f9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 09:48:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be0806d", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:48:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x25, 0x0, 0x0) 09:48:46 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001180)='/proc/capi/capi20\x00', 0x20640, 0x0) 09:48:46 executing program 3: perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:48:47 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000040)={@local, @remote, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}}}}}, 0x0) 09:48:47 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x100c0, 0x0) 09:48:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be0806d", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:48:47 executing program 5: write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) 09:48:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x9, 0x0, &(0x7f0000000080)) 09:48:47 executing program 4: socket(0x1e, 0x0, 0xfffffff7) 09:48:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 09:48:47 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/seq\x00', 0x20801) 09:48:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be0806d", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:48:47 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)) 09:48:48 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:48:48 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc050560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "56acf16d"}, 0x0, 0x0, @fd}) 09:48:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:48:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 09:48:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be0806d", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:48:48 executing program 2: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffd, 0x0, 0x0) 09:48:48 executing program 4: ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045006, 0x0) eventfd2(0x0, 0x80001) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x9) 09:48:48 executing program 3: prctl$PR_CAP_AMBIENT(0x8, 0x3, 0x0) 09:48:48 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000017c0)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe5, 0x1, "188bcc6ef38920036c45ff00919ea845ab9944dc64143f19ab88f9f0a184c94025881e9e4fc31164c1b2aecf36043c3d6a1da38fd4084dcb287db7b7d63633b13f83d8d2d5fc59ed8519efb7bf6d497a877ff1eeb753098dff9228856edc91bf84130e1d8e4a05f1b73606a54df8e60277ac140faf345d8fbd24e6ac5ed0ac75e9532902467d59cf19889f4fb719bad3e913b1432ae63ad41aa3fbd7de9c2a3bdd58f31988f74ab51c354865306889c8f1467b38c4953cda24849d152a028651c38ea23d50649c560d2cb812113be18236558814801e099e74aff1af398bcabede"}, @INET_DIAG_REQ_BYTECODE={0x8d, 0x1, "178d0403e03cc7ba34981afb9dcce7ebb4b77052c20faa9b08e86571a1e667468bc7e13ee8ca37633e0296ec6d9d6f3f742feb5fcb24a8f2c32ffbbba91f167b6a6f2f9914f277b7f1a2b1339f06d3675452eb16a16b4246c25b3f39a40056348fabeb59302887b7683ddbdf6a1566995c568bb5d760a784816d26d7e1f92e37173229971c3289e093"}, @INET_DIAG_REQ_BYTECODE={0x91, 0x1, "11e7ab98e2672ecc738fea90d7afd18d5cd639e253bb8584debbfe4e9340549c329952a85772d2b6ed5c77d388f9c3dbca247cb04f6b7fda04e620ec683e198dd48f65cbf32ee20dadc13279b4c66476829c74034f3dc87d200f69547b8b9418abd6dd4d795f1eb3f8a96bba90a44e037c27c627dd660803ef08d804ab85cf7357bbd726255cbb6c9dc8ada1fc"}, @INET_DIAG_REQ_BYTECODE={0x61, 0x1, "4747f32b4bec521f90d1b059c53e66f90f8643ac9e2f304fad6f8264141e7f9bdcdf2161fc5e7aad31ab8e94b4e527d3e5f010308177e97dbcf8509a096b555012563981ed49b3375376ebf9a5fe683d49b454255bc6fce2d75a6699ee"}, @INET_DIAG_REQ_BYTECODE={0x61, 0x1, "e68266f18c822828b9b7f3d841bba77fe31420fe15b0c20d35924d2415b686f602d4c15a120d8e66a7c48f8879662b8d5b8138a9846783f7140a7c14d92749608a0af6e97766b17e31b85ce401c35d890d2409d7d7236ee36685ba91dc"}, @INET_DIAG_REQ_BYTECODE={0xa1, 0x1, "9b72c3462e115d57783f0efa79df83dc1adb4b3166a9c6612aa34899327e855d8b7c2c9fa762a37fd17f90fb3abef53af3ebffdbe083c96ca0948002daa2d1259a6615a9a45822d5ea317bb088a92cbd89c36b0120e930640f572dbc38cfc35d61329da0e83d7993d59163ccaefbb1bec21c98b7c5649ba025a94a7d14b564a7ac080b5c2e64fbad5f22e65eeb999e9a02b3dae4e73374acf256bb4734"}, @INET_DIAG_REQ_BYTECODE={0xb35, 0x1, "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"}]}, 0xec4}}, 0x0) 09:48:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000640)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x88) 09:48:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8971, &(0x7f0000000280)={'sit0\x00', 0x0}) 09:48:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0x80000001, 0x4) 09:48:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be0806d", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:48:49 executing program 3: syz_mount_image$qnx4(&(0x7f00000002c0)='qnx4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)) 09:48:49 executing program 5: setreuid(0xffffffffffffffff, 0xee00) 09:48:49 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x6, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x20, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x7f, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x3f}}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x8, &(0x7f00000000c0)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}, 0x3, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x56, &(0x7f0000000200)=@string={0x56, 0x3, "e0250351a85c5e8bb508726e78b7dce7e65a3ecd9b4883c8c4a04cfa0c36cea72f6dbc3c90022a74ad973065ed8ceaf4260c12da24451f9044131c510ff0f09d601653235d85c4b37c0828f2cac8022a8f825edb"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}]}) 09:48:49 executing program 1: syz_emit_ethernet(0x13d, &(0x7f00000000c0)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "586cd1", 0x107, 0x3a, 0x0, @private2, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b49c16", 0x0, 0x5c, 0x0, @loopback, @mcast1, [], "b35f5b74c3acf474818ddcf6cd5d8d08268421f20abafc1fb8f3eedc0eefcd8007b1cd0590f8dcf4b4dd25ebaa9a2acc05b516572a21ac0a216444815b4a649bdee887b429acdc0c1592929fc47ee74beb2966ce3487589f9e3601e1493658b7795ab23a0cbc3044e63998ac1ffcb93a0a1eacba471c379bba2694fd567e565b91f990d406d5db6dbf87386f6b772c174283785d6610ab49be049de7938ce7281fb96cd3615364ac1cdfdb30ed41ee088f5446bca10cbfd1023f3a6d1eba459603686b5fffffc917d538181d45f5738bb1679055cb8dad"}}}}}}}, 0x0) 09:48:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000000c0), 0x4) 09:48:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be0806d", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:48:50 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x10) 09:48:50 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 09:48:50 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x86, &(0x7f0000000280)=ANY=[@ANYBLOB="12015002020000202505a1a44000010203010902"], &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0}) [ 2324.754376][ T807] usb 3-1: new high-speed USB device number 90 using dummy_hcd 09:48:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x8, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0x10) 09:48:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be0806d", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:48:50 executing program 5: setreuid(0xee01, 0xee01) [ 2325.216816][ T807] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 09:48:50 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000040)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "56e37d", 0x10, 0x29, 0x0, @empty, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e6d7fd", 0x0, "3a82a4"}}}}}}}, 0x0) [ 2325.270452][ T807] usb 3-1: language id specifier not provided by device, defaulting to English [ 2325.385281][ T8479] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 2325.406322][ T807] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2325.415736][ T807] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2325.424741][ T807] usb 3-1: Manufacturer: ◠儃岨譞ࢵ湲띸嫦촾䢛좃ꃄ社㘌꟎洯㲼ʐ琪鞭攰賭ద䔤速ፄ儜鷰ᙠ⍓蕝도ࡼ죊⨂芏 [ 2325.440038][ T807] usb 3-1: SerialNumber: syz 09:48:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be0806d", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2325.664262][ T8479] usb 2-1: Using ep0 maxpacket: 32 [ 2325.827967][ T8479] usb 2-1: unable to get BOS descriptor or descriptor too short [ 2325.916266][ T807] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 2325.932107][ T8479] usb 2-1: config 0 has no interfaces? [ 2325.970573][ T807] usb 3-1: USB disconnect, device number 90 [ 2326.095352][ T8479] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2326.104810][ T8479] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2326.112941][ T8479] usb 2-1: Product: syz [ 2326.117497][ T8479] usb 2-1: Manufacturer: syz [ 2326.122247][ T8479] usb 2-1: SerialNumber: syz [ 2326.240909][ T8479] usb 2-1: config 0 descriptor?? [ 2326.491490][T16013] usb 2-1: USB disconnect, device number 31 [ 2326.644470][ T8479] usb 3-1: new high-speed USB device number 91 using dummy_hcd [ 2327.084723][ T8479] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 2327.138227][ T8479] usb 3-1: language id specifier not provided by device, defaulting to English [ 2327.264650][ T16] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 2327.265686][ T8479] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2327.281603][ T8479] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2327.289971][ T8479] usb 3-1: Manufacturer: ◠儃岨譞ࢵ湲띸嫦촾䢛좃ꃄ社㘌꟎洯㲼ʐ琪鞭攰賭ద䔤速ፄ儜鷰ᙠ⍓蕝도ࡼ죊⨂芏 [ 2327.305041][ T8479] usb 3-1: SerialNumber: syz 09:48:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a1, &(0x7f0000000000)={@ipv4={[0xfc], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, @private0}) 09:48:53 executing program 4: select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100), &(0x7f0000000140)) 09:48:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x2}}, &(0x7f00000002c0)='GPL\x00', 0x1, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:48:53 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000400)={0x40, 0xa0}) 09:48:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be0806d", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2327.486118][ T8479] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 2327.524692][ T16] usb 2-1: Using ep0 maxpacket: 32 [ 2327.557740][ T8479] usb 3-1: USB disconnect, device number 91 [ 2327.725247][ T16] usb 2-1: unable to get BOS descriptor or descriptor too short [ 2327.814838][ T16] usb 2-1: config 0 has no interfaces? 09:48:53 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 2327.975342][ T16] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2327.985958][ T16] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2327.994749][ T16] usb 2-1: Product: syz [ 2327.999054][ T16] usb 2-1: Manufacturer: syz [ 2328.003795][ T16] usb 2-1: SerialNumber: syz [ 2328.199400][ T16] usb 2-1: config 0 descriptor?? 09:48:53 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x40186366, 0x0) 09:48:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:48:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x3, 0x0}}, {0x2, 0x4e20, @private=0xa010101}, {0x2, 0x4e20, @broadcast}, 0x290, 0x0, 0x0, 0x0, 0xe3f, &(0x7f0000000000)='ip6erspan0\x00', 0x2, 0x100000000, 0x8000}) 09:48:53 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x541b, 0x0) 09:48:53 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000540)={0x0, 0x0, 'client1\x00', 0x0, "7f3b417b5e76a9e5", "14c30276a97ae1fe6d57b097e2ee96079518af2d3feeefb94e10fb6314a7ff9d"}) [ 2328.294964][ T16] usb 2-1: can't set config #0, error -71 [ 2328.326567][ T16] usb 2-1: USB disconnect, device number 32 09:48:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') utimensat(r0, 0x0, 0x0, 0x0) 09:48:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:48:54 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) fstat(r0, &(0x7f0000001580)) 09:48:54 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:48:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1018, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) 09:48:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:48:55 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x86, &(0x7f0000000280)=ANY=[@ANYBLOB="12015002020000202505a1a44000010203010902"], &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f00000003c0)=@string={0x2}}, {0x24, &(0x7f0000000440)=@string={0x24, 0x3, "3b13a44f648d34af97a6923d98dc1664fdb895b7354f512468cb825894d187faa9db"}}]}) 09:48:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x71, 0x0, 0x0) 09:48:55 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x7]}, 0x8}) 09:48:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:48:55 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) recvmmsg(r0, &(0x7f000000a500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:48:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0xf, 0x0, &(0x7f0000000080)=0x9b) [ 2330.054777][ T16] usb 4-1: new high-speed USB device number 41 using dummy_hcd 09:48:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x24, 0x0, 0x0) [ 2330.294226][ T16] usb 4-1: Using ep0 maxpacket: 32 09:48:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[], 0x14}}, 0x0) 09:48:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:48:56 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm-monitor\x00', 0x10001, 0x0) [ 2330.465214][ T16] usb 4-1: unable to get BOS descriptor or descriptor too short 09:48:56 executing program 5: select(0x40, &(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000000140)) [ 2330.558554][ T16] usb 4-1: config 0 has no interfaces? [ 2330.615170][ T16] usb 4-1: language id specifier not provided by device, defaulting to English 09:48:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x84, 0x4, 0x0, &(0x7f0000000080)) [ 2330.765302][ T16] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2330.774633][ T16] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2330.782787][ T16] usb 4-1: Product: syz [ 2330.787334][ T16] usb 4-1: Manufacturer: ጻ侤赤꼴ꚗ㶒搖룽랕伵⑑쭨墂톔慎 [ 2330.795818][ T16] usb 4-1: SerialNumber: syz [ 2330.983391][ T16] usb 4-1: config 0 descriptor?? [ 2331.235386][ T16] usb 4-1: USB disconnect, device number 41 [ 2332.004281][ T8479] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 2332.244403][ T8479] usb 4-1: Using ep0 maxpacket: 32 [ 2332.404490][ T8479] usb 4-1: unable to get BOS descriptor or descriptor too short [ 2332.484976][ T8479] usb 4-1: config 0 has no interfaces? [ 2332.529279][ T8479] usb 4-1: language id specifier not provided by device, defaulting to English [ 2332.655113][ T8479] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2332.664349][ T8479] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2332.672451][ T8479] usb 4-1: Product: syz [ 2332.676993][ T8479] usb 4-1: Manufacturer: ጻ侤赤꼴ꚗ㶒搖룽랕伵⑑쭨墂톔慎 [ 2332.685624][ T8479] usb 4-1: SerialNumber: syz [ 2332.697027][ T8479] usb 4-1: config 0 descriptor?? 09:48:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x76, 0x0, &(0x7f0000000080)) 09:48:58 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x8002) write$P9_RCLUNK(r0, &(0x7f00000000c0)={0x7}, 0x7) 09:48:58 executing program 1: socketpair(0x9, 0x0, 0x0, &(0x7f0000000240)) 09:48:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:48:58 executing program 5: socket$inet6(0xa, 0x3, 0x1) 09:48:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa}, 0x40) [ 2332.776030][ T8479] usb 4-1: can't set config #0, error -71 [ 2332.868164][ T8479] usb 4-1: USB disconnect, device number 42 09:48:58 executing program 1: mq_open(&(0x7f0000000080)='ip6tnl0\x00', 0x0, 0x0, 0x0) 09:48:58 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc018620c, 0x0) 09:48:58 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1409, 0x609}, 0x10}}, 0x0) 09:48:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:48:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x10, 0x0, 0x0) 09:48:59 executing program 3: socket$inet6(0xa, 0x1, 0x7) [ 2333.686967][T16508] binder: 16505:16508 ioctl c018620c 0 returned -14 09:48:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r1, 0x3, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) 09:48:59 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000300)) 09:48:59 executing program 5: getsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, &(0x7f0000000040)) socketpair(0xa, 0x0, 0x0, &(0x7f0000000a40)) 09:48:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340), 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:48:59 executing program 4: syz_emit_ethernet(0x26, &(0x7f00000000c0)={@local, @remote, @val={@val={0x6000}}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "40ab49111bec9587"}}}}, 0x0) 09:49:00 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000000c0)=""/131) 09:49:00 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8980, 0x0) 09:49:00 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:49:00 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000004640)='/proc/slabinfo\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x10000000) 09:49:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340), 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:49:00 executing program 4: socketpair(0x25, 0x5, 0x7, &(0x7f0000000180)) 09:49:00 executing program 1: clone3(&(0x7f00000042c0)={0x100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000004280)=[0x0], 0x1}, 0x58) 09:49:00 executing program 3: socket$inet6(0xa, 0x3, 0x7) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 09:49:01 executing program 2: clock_nanosleep(0x7, 0x0, &(0x7f0000000080), 0x0) 09:49:01 executing program 5: uname(&(0x7f0000000000)=""/161) 09:49:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340), 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:49:01 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0xda) 09:49:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @nl=@proc, @ax25={0x3, @bcast}, @xdp={0x2c, 0x0, 0x0, 0x2f}}) 09:49:01 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "56e37d", 0x18, 0x21, 0x0, @empty, @empty, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e6d7fd", 0x0, "3a82a4"}}}}}}}, 0x0) 09:49:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x1a, 0x0, 0x0) 09:49:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3f9, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='GPL\x00', 0x1, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:49:01 executing program 4: io_setup(0x7, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 09:49:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7e", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:49:02 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x14, &(0x7f0000000140)='yeah\x00', 0x5) 09:49:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000080)="61648f00bd385e493927ddf481372367ebc1407741643d7b2a321d788e4412c87a5c71c25638244a133cbd81c6c671b9dddcec989249af3de74b584b05243edc800b0e68b56d4407887556b12c44017ade8ab4ae60be7a3db570fb53f9e4fcbe40f21c3f5ceb1ad535365a7ace31f9e4cfa48c0add412fc52cbdc28fc2f29e81724a69ab5c37abd740c7c19240a09d26", 0x90) 09:49:02 executing program 1: bpf$PROG_LOAD(0x22, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:49:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x10, 0x0, &(0x7f0000000080)) 09:49:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3}, 0x40) 09:49:02 executing program 4: prctl$PR_SVE_GET_VL(0x22, 0x0) 09:49:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7e", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:49:02 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x4841) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) 09:49:02 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x60, 0x9c, [{{0x9, 0x4, 0x0, 0x17, 0x2, 0x7, 0x1, 0x1, 0x80, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x6, 0x1, 0x9e}}}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x6, 0x2, 0x9, 0xff, 0x7a}, 0x3c, &(0x7f0000000200)={0x5, 0xf, 0x3c, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0x4, 0x2, 0x1}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x7, 0x6, 0x5}, @ssp_cap={0x14, 0x10, 0xa, 0x7f, 0x2, 0x5, 0xff00, 0x2, [0x3f00, 0x0]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x4, 0x9, 0xfe00}, @wireless={0xb, 0x10, 0x1, 0xc, 0x90, 0x1, 0x0, 0x4, 0x3}]}, 0x1, [{0x43, &(0x7f0000000240)=@string={0x43, 0x3, "add7ac9a035294d60a674919251a24c9f2f4576214172d71f108f42180dca82a99ecba2bbc9a41862c43691eeabe40831c42b77133f6c628385aaea696d28f6006"}}]}) 09:49:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x30, 0x0, 0x0) 09:49:03 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, &(0x7f0000000080)) 09:49:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) unshare(0x0) 09:49:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0xa}, 0x0) 09:49:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7e", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:49:03 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x8}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x7]}, 0x8}) [ 2338.084383][T16013] usb 3-1: new high-speed USB device number 92 using dummy_hcd 09:49:03 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5450, 0x0) 09:49:04 executing program 4: add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000500)={@mcast1, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x500}) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000580)={0x0, {{0xa, 0x0, 0x8, @mcast2}}}, 0x88) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000880)={0x7, 0x8}) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000940)='/dev/adsp1\x00', 0x4000, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000009c0)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0xc46, @mcast1, 0x80}, 0x0, [0x0, 0x7f, 0x7dd, 0x2, 0x0, 0x0, 0xfffffeff]}, 0x5c) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) [ 2338.450739][T16013] usb 3-1: config 1 interface 0 altsetting 23 bulk endpoint 0x1 has invalid maxpacket 8 [ 2338.461094][T16013] usb 3-1: config 1 interface 0 altsetting 23 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2338.474476][T16013] usb 3-1: config 1 interface 0 has no altsetting 0 09:49:04 executing program 5: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) 09:49:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41d", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2338.772878][T16013] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2338.782420][T16013] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2338.790947][T16013] usb 3-1: Product: syz [ 2338.795558][T16013] usb 3-1: Manufacturer: syz [ 2338.800321][T16013] usb 3-1: SerialNumber: syz 09:49:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000840)='net/ipv6_route\x00') accept4$rose(r0, 0x0, 0x0, 0x0) [ 2338.975727][T16613] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2339.274137][T16013] usblp: can't set desired altsetting 23 on interface 0 [ 2339.322957][T16013] usb 3-1: USB disconnect, device number 92 [ 2339.994221][T16013] usb 3-1: new high-speed USB device number 93 using dummy_hcd [ 2340.354706][T16013] usb 3-1: config 1 interface 0 altsetting 23 bulk endpoint 0x1 has invalid maxpacket 8 [ 2340.364897][T16013] usb 3-1: config 1 interface 0 altsetting 23 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2340.379298][T16013] usb 3-1: config 1 interface 0 has no altsetting 0 [ 2340.544422][T16013] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2340.554073][T16013] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2340.562162][T16013] usb 3-1: Product: syz [ 2340.566872][T16013] usb 3-1: Manufacturer: syz [ 2340.571935][T16013] usb 3-1: SerialNumber: syz [ 2340.606859][T16613] raw-gadget gadget: fail, usb_ep_enable returned -22 09:49:06 executing program 2: socketpair(0xa, 0x1, 0x4, &(0x7f0000000080)) 09:49:06 executing program 3: socketpair(0x30, 0x0, 0x0, &(0x7f0000000000)) 09:49:06 executing program 5: prctl$PR_SVE_GET_VL(0x1b, 0x0) 09:49:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x4, 0x0, 0x0) 09:49:06 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@local, @multicast, @val={@void}, {@ipv4={0x800, @icmp={{0x15, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @broadcast, {[@lsrr={0x83, 0x17, 0x0, [@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @broadcast, @local]}, @lsrr={0x83, 0xf, 0x0, [@private, @remote, @private]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp={0x44, 0x4}]}}, @info_request}}}}, 0x0) 09:49:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41d", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2340.814457][T16013] usblp: can't set desired altsetting 23 on interface 0 [ 2340.877038][T16013] usb 3-1: USB disconnect, device number 93 09:49:06 executing program 4: prctl$PR_SVE_GET_VL(0x27, 0x0) 09:49:06 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @multicast, @val={@void}, {@ipv4={0x800, @icmp={{0xb, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @broadcast, {[@lsrr={0x83, 0x13, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @broadcast, @local]}, @timestamp={0x44, 0x4}]}}, @info_request}}}}, 0x0) 09:49:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41d", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:49:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000)=0x2a5, 0x4) 09:49:07 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x121000, 0x0) 09:49:07 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000180), 0x4) 09:49:07 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, 0x0) 09:49:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x11, &(0x7f0000000080)={@empty, @dev}, 0x8) 09:49:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:49:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x65, 0x0, 0x0) 09:49:07 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @nfc, @sco={0x1f, @none}, @l2tp={0x2, 0x0, @broadcast}}) 09:49:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x7b, 0x0, 0x0) 09:49:08 executing program 1: ptrace$peeksig(0x4209, 0xffffffffffffffff, 0x0, 0x0) 09:49:08 executing program 2: socket$inet(0x2, 0x0, 0x7ffe) 09:49:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000080)={@empty, @dev}, 0x5) 09:49:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:49:08 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 09:49:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') write$bt_hci(r0, &(0x7f0000000080)={0x1, @accept_phy_link={{0x436, 0x3}}}, 0x7) 09:49:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:49:09 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1c) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x2, 0x0, &(0x7f0000000080)) 09:49:09 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x20e0400, &(0x7f0000000180)) 09:49:09 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x28}}, 0x0) 09:49:09 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x1, &(0x7f00000001c0)}}) 09:49:09 executing program 1: r0 = memfd_create(&(0x7f0000000040)='[,\x00', 0x0) preadv2(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/74, 0x4a}], 0x1, 0x0, 0x0, 0x1) 09:49:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:49:09 executing program 4: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x42c2) 09:49:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast2}}) 09:49:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4eb", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:49:09 executing program 5: syz_mount_image$xfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 09:49:10 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @private}, 0x10) 09:49:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f0000000040)="81f55e73a661cdd90fb0c77f4e0668c59c33f15778ed0c740d9e5ee02d63ff1f1841fa3c8f88486c47a16146a08344f1c830327cb55c9f8fa6a9edd4c4c3330213e0a2f70edeaad7cf8c9e30b25c0afadc3ac24061ce4efb974253109dddfe47b8e75b0b19fc099ada13d21530af91eebf51a24bbedc7cacfdee4bdbc1623272d34b39862a505deb", 0x88) 09:49:10 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0}) 09:49:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4eb", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:49:10 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000000)={@multicast, @random="22e341eae7e5", @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "02e8f1", 0x0, "6f0c1a"}}}}}}, 0x0) 09:49:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000004c0)={@private0}, 0x14) 09:49:10 executing program 1: prctl$PR_SVE_GET_VL(0x29, 0x0) 09:49:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 09:49:11 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x341347, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, 0x0) 09:49:11 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0}) 09:49:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x13, 0x0, 0x0) 09:49:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4eb", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:49:11 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000074c0)={0x0, 0x0, &(0x7f0000007280)=[{&(0x7f0000007100)="f4", 0x1}], 0x1}, 0x0) 09:49:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, 0x0) 09:49:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000002c0)='GPL\x00', 0x1, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:49:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x2, 0x0, &(0x7f0000000040)) 09:49:11 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 09:49:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:49:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001500)={0x16, 0x0, 0x2, 0x8}, 0x40) 09:49:12 executing program 4: clone3(&(0x7f00000042c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000004280)}, 0x58) 09:49:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0), 0x10}, 0x78) 09:49:12 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/dri/renderD128\x00', 0x0, 0x0) 09:49:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:49:12 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x7, 0x4) 09:49:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x24, 0x0, &(0x7f0000000540)) 09:49:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="9a305e73697147e9", 0x8) 09:49:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x20, &(0x7f0000000080)={@empty, @dev}, 0x8) 09:49:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r1, 0x3, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) 09:49:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:49:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x28, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x28}}, 0x0) 09:49:13 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0x541b, 0x0) 09:49:13 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4}, 0xc) 09:49:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000040)) 09:49:13 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x7]}, 0x8}) 09:49:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be0", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:49:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) 09:49:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r1, r0}}, 0x18) 09:49:14 executing program 4: syz_usb_connect$uac1(0x0, 0x84, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @selector_unit={0x7, 0x24, 0x5, 0x0, 0x0, "30c4"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x0, 0x0, 0x20, {0x7}}}}}}}]}}, 0x0) 09:49:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f00000002c0)='GPL\x00', 0x1, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:49:14 executing program 3: eventfd2(0x139, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x9) openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/adsp1\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) 09:49:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be0", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2349.183967][ T9642] usb 5-1: new high-speed USB device number 37 using dummy_hcd 09:49:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x1d, 0x0, &(0x7f0000000080)) 09:49:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001500)={0x16, 0x0, 0x500, 0x8}, 0x40) [ 2349.427540][ T9642] usb 5-1: Using ep0 maxpacket: 8 [ 2349.556202][ T9642] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 2349.565465][ T9642] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 2349.574754][ T9642] usb 5-1: config 1 has no interface number 1 [ 2349.581031][ T9642] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2349.595183][ T9642] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 09:49:15 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x100) 09:49:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be0", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:49:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x943, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x886d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2349.935458][ T9642] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2349.944830][ T9642] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2349.952957][ T9642] usb 5-1: Product: syz [ 2349.957396][ T9642] usb 5-1: Manufacturer: syz [ 2349.962130][ T9642] usb 5-1: SerialNumber: syz 09:49:15 executing program 1: pipe2$9p(0x0, 0x0) syz_open_dev$vcsa(0x0, 0x40d1, 0x22a400) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x0, 0x0) syz_io_uring_setup(0x5f0a, &(0x7f0000000140)={0x0, 0xb53e, 0x24, 0x2, 0x265, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000012c0)) 09:49:15 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000040)={0x0, 0x3202faac}, 0x0) [ 2350.424382][ T9642] usb 5-1: 2:1 : UAC_AS_GENERAL descriptor not found 09:49:16 executing program 3: [ 2350.579639][ T9642] usb 5-1: USB disconnect, device number 37 [ 2351.263947][ T9642] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 2351.543760][ T9642] usb 5-1: Using ep0 maxpacket: 8 [ 2351.683973][ T9642] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 2351.692788][ T9642] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 2351.702139][ T9642] usb 5-1: config 1 has no interface number 1 [ 2351.708590][ T9642] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2351.721783][ T9642] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 09:49:17 executing program 4: 09:49:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be080", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:49:17 executing program 5: 09:49:17 executing program 2: 09:49:17 executing program 1: 09:49:17 executing program 3: [ 2351.935270][ T9642] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2351.945609][ T9642] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2351.954144][ T9642] usb 5-1: Product: syz [ 2352.067725][ T9642] usb 5-1: can't set config #1, error -71 [ 2352.129310][ T9642] usb 5-1: USB disconnect, device number 38 09:49:18 executing program 2: 09:49:18 executing program 5: 09:49:18 executing program 1: 09:49:18 executing program 3: 09:49:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be080", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:49:18 executing program 4: 09:49:18 executing program 1: 09:49:18 executing program 2: 09:49:18 executing program 3: 09:49:18 executing program 5: 09:49:18 executing program 4: 09:49:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be080", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:49:19 executing program 1: 09:49:19 executing program 2: 09:49:19 executing program 3: 09:49:19 executing program 5: 09:49:19 executing program 4: 09:49:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be0806d", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:49:19 executing program 1: 09:49:19 executing program 5: 09:49:19 executing program 3: 09:49:19 executing program 2: 09:49:19 executing program 4: 09:49:20 executing program 1: 09:49:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be0806d", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:49:20 executing program 3: 09:49:20 executing program 5: 09:49:20 executing program 4: 09:49:20 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) 09:49:20 executing program 1: 09:49:20 executing program 3: 09:49:20 executing program 5: 09:49:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be0806d", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:49:21 executing program 2: 09:49:21 executing program 4: 09:49:21 executing program 1: 09:49:21 executing program 3: 09:49:21 executing program 5: 09:49:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be0806d", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:49:21 executing program 2: 09:49:21 executing program 4: 09:49:21 executing program 1: 09:49:21 executing program 5: 09:49:22 executing program 3: 09:49:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be0806d", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:49:22 executing program 4: 09:49:22 executing program 2: 09:49:22 executing program 1: 09:49:22 executing program 5: 09:49:22 executing program 3: 09:49:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be0806d", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:49:22 executing program 4: 09:49:22 executing program 2: 09:49:22 executing program 1: 09:49:23 executing program 5: 09:49:23 executing program 3: 09:49:23 executing program 4: 09:49:23 executing program 2: 09:49:23 executing program 1: 09:49:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be0806d", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:49:23 executing program 5: 09:49:23 executing program 3: 09:49:23 executing program 4: 09:49:24 executing program 1: 09:49:24 executing program 2: 09:49:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be0806d", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:49:24 executing program 3: 09:49:24 executing program 5: 09:49:24 executing program 1: 09:49:24 executing program 4: 09:49:24 executing program 2: 09:49:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be0806d", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:49:24 executing program 5: 09:49:25 executing program 3: 09:49:25 executing program 1: 09:49:25 executing program 2: 09:49:25 executing program 4: 09:49:25 executing program 3: 09:49:25 executing program 1: 09:49:25 executing program 5: 09:49:25 executing program 0: 09:49:25 executing program 2: 09:49:25 executing program 4: 09:49:26 executing program 1: 09:49:26 executing program 5: 09:49:26 executing program 2: 09:49:26 executing program 3: 09:49:26 executing program 0: 09:49:26 executing program 4: 09:49:26 executing program 1: 09:49:26 executing program 5: 09:49:26 executing program 3: 09:49:26 executing program 4: 09:49:26 executing program 2: 09:49:26 executing program 0: 09:49:26 executing program 1: 09:49:27 executing program 5: 09:49:27 executing program 2: 09:49:27 executing program 3: 09:49:27 executing program 4: 09:49:27 executing program 1: 09:49:27 executing program 0: 09:49:27 executing program 5: 09:49:27 executing program 3: 09:49:27 executing program 2: 09:49:27 executing program 1: 09:49:27 executing program 4: 09:49:27 executing program 0: 09:49:28 executing program 5: 09:49:28 executing program 1: 09:49:28 executing program 2: 09:49:28 executing program 3: 09:49:28 executing program 4: 09:49:28 executing program 0: 09:49:28 executing program 5: 09:49:28 executing program 2: 09:49:28 executing program 1: 09:49:28 executing program 3: 09:49:29 executing program 0: 09:49:29 executing program 4: 09:49:29 executing program 5: 09:49:29 executing program 2: 09:49:29 executing program 1: 09:49:29 executing program 3: 09:49:29 executing program 4: 09:49:29 executing program 0: 09:49:29 executing program 5: 09:49:29 executing program 2: 09:49:29 executing program 3: 09:49:30 executing program 0: 09:49:30 executing program 4: 09:49:30 executing program 1: 09:49:30 executing program 5: 09:49:30 executing program 2: 09:49:30 executing program 3: 09:49:30 executing program 0: 09:49:30 executing program 1: 09:49:30 executing program 4: 09:49:30 executing program 5: 09:49:30 executing program 2: 09:49:30 executing program 0: 09:49:30 executing program 3: 09:49:31 executing program 1: 09:49:31 executing program 4: 09:49:31 executing program 5: 09:49:31 executing program 2: 09:49:31 executing program 0: 09:49:31 executing program 3: 09:49:31 executing program 1: 09:49:31 executing program 4: 09:49:31 executing program 5: 09:49:31 executing program 2: 09:49:31 executing program 0: 09:49:32 executing program 3: 09:49:32 executing program 1: 09:49:32 executing program 4: 09:49:32 executing program 5: 09:49:32 executing program 2: 09:49:32 executing program 3: 09:49:32 executing program 0: 09:49:32 executing program 1: 09:49:32 executing program 4: 09:49:32 executing program 5: 09:49:32 executing program 2: 09:49:33 executing program 3: 09:49:33 executing program 0: 09:49:33 executing program 1: 09:49:33 executing program 4: 09:49:33 executing program 2: 09:49:33 executing program 5: 09:49:33 executing program 3: 09:49:33 executing program 0: 09:49:33 executing program 4: 09:49:33 executing program 1: 09:49:34 executing program 3: 09:49:34 executing program 2: 09:49:34 executing program 5: 09:49:34 executing program 0: 09:49:34 executing program 1: 09:49:34 executing program 4: 09:49:34 executing program 2: 09:49:34 executing program 3: 09:49:34 executing program 5: 09:49:34 executing program 0: 09:49:34 executing program 3: 09:49:34 executing program 1: 09:49:34 executing program 2: 09:49:34 executing program 4: 09:49:35 executing program 5: 09:49:35 executing program 1: 09:49:35 executing program 0: 09:49:35 executing program 3: 09:49:35 executing program 2: 09:49:35 executing program 4: 09:49:35 executing program 5: 09:49:35 executing program 1: 09:49:35 executing program 3: 09:49:35 executing program 0: 09:49:35 executing program 4: 09:49:35 executing program 2: 09:49:36 executing program 5: 09:49:36 executing program 1: 09:49:36 executing program 0: 09:49:36 executing program 3: 09:49:36 executing program 4: 09:49:36 executing program 2: 09:49:36 executing program 5: 09:49:36 executing program 0: 09:49:36 executing program 1: 09:49:36 executing program 3: 09:49:36 executing program 4: 09:49:36 executing program 2: 09:49:37 executing program 1: 09:49:37 executing program 5: 09:49:37 executing program 0: 09:49:37 executing program 4: 09:49:37 executing program 3: 09:49:37 executing program 2: 09:49:37 executing program 1: 09:49:37 executing program 0: 09:49:37 executing program 5: 09:49:37 executing program 3: 09:49:37 executing program 2: 09:49:37 executing program 4: 09:49:38 executing program 1: 09:49:38 executing program 0: 09:49:38 executing program 5: 09:49:38 executing program 3: 09:49:38 executing program 4: 09:49:38 executing program 2: 09:49:38 executing program 1: 09:49:38 executing program 5: 09:49:38 executing program 0: 09:49:38 executing program 3: 09:49:38 executing program 4: 09:49:39 executing program 2: 09:49:39 executing program 1: 09:49:39 executing program 5: 09:49:39 executing program 0: 09:49:39 executing program 3: 09:49:39 executing program 2: 09:49:39 executing program 4: 09:49:39 executing program 1: 09:49:39 executing program 5: 09:49:39 executing program 2: 09:49:39 executing program 3: 09:49:39 executing program 0: 09:49:40 executing program 4: 09:49:40 executing program 1: 09:49:40 executing program 2: 09:49:40 executing program 0: 09:49:40 executing program 3: 09:49:40 executing program 5: 09:49:40 executing program 4: 09:49:40 executing program 1: 09:49:40 executing program 2: 09:49:40 executing program 0: 09:49:40 executing program 5: 09:49:41 executing program 1: 09:49:41 executing program 3: 09:49:41 executing program 4: 09:49:41 executing program 5: 09:49:41 executing program 0: 09:49:41 executing program 2: 09:49:41 executing program 1: 09:49:41 executing program 3: 09:49:41 executing program 4: 09:49:41 executing program 5: 09:49:41 executing program 0: 09:49:41 executing program 2: 09:49:42 executing program 1: 09:49:42 executing program 3: 09:49:42 executing program 4: 09:49:42 executing program 0: 09:49:42 executing program 2: 09:49:42 executing program 5: 09:49:42 executing program 3: 09:49:42 executing program 1: 09:49:42 executing program 4: 09:49:42 executing program 0: 09:49:42 executing program 5: 09:49:42 executing program 2: 09:49:43 executing program 1: 09:49:43 executing program 3: 09:49:43 executing program 4: 09:49:43 executing program 0: 09:49:43 executing program 5: 09:49:43 executing program 2: 09:49:43 executing program 1: 09:49:43 executing program 3: 09:49:43 executing program 4: 09:49:43 executing program 0: 09:49:43 executing program 2: 09:49:44 executing program 5: 09:49:44 executing program 1: 09:49:44 executing program 3: 09:49:44 executing program 0: 09:49:44 executing program 4: 09:49:44 executing program 5: 09:49:44 executing program 2: 09:49:44 executing program 1: 09:49:44 executing program 3: 09:49:44 executing program 0: 09:49:44 executing program 4: 09:49:44 executing program 5: 09:49:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8971, &(0x7f0000000080)={'wlan0\x00'}) 09:49:45 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x113, 0x14, 0x0, 0x0) 09:49:45 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x4020940d, 0x0) 09:49:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) 09:49:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x3, 0x0, 0x3ff}, 0x40) 09:49:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000400)={0x0, 0x7, &(0x7f0000000000)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0xc}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}]}, 0x28}}, 0x0) 09:49:45 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 09:49:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="000440000100010024000000001c08108f13", 0x12, 0x400}, {0x0, 0x0, 0x880}], 0x0, &(0x7f00000001c0)=ANY=[]) [ 2380.069421][T17322] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 2380.077919][T17322] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:49:45 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 2380.208566][T17325] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 2380.217046][T17325] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:49:45 executing program 5: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f00000002c0)={0x0, 0xffffff47, &(0x7f0000000280)={&(0x7f0000000200)={0x17, r0, 0x1, 0x0, 0xfffffffe, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE]}, 0x1c}}, 0x0) 09:49:45 executing program 0: syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x4, 0xc002) 09:49:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$vhost_msg(r0, 0x0, 0x0) 09:49:46 executing program 2: r0 = socket(0x29, 0x5, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, 0x0) 09:49:46 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x60}}, 0x81) [ 2380.659033][T17336] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2380.705113][T17339] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 09:49:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, &(0x7f0000000080)={'wlan0\x00'}) 09:49:46 executing program 5: socketpair(0x1d, 0x0, 0x1, &(0x7f00000002c0)) 09:49:46 executing program 1: r0 = socket(0x28, 0x1, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 09:49:46 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x4000) 09:49:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891e, &(0x7f0000000080)={'wlan0\x00'}) 09:49:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) 09:49:47 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) 09:49:47 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x4004556b, 0x0) 09:49:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 09:49:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 09:49:48 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x3c}}, 0x20000080) [ 2382.572978][T17473] binder: 17470:17473 ioctl 40046205 0 returned -22 09:49:48 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x2, 0x0) 09:49:48 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 09:49:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000100)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @generic={0x0, 0x0, 0x0, 0x0, 0x2}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x300}, 0x0) 09:49:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 09:49:48 executing program 1: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 09:49:48 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000300)=0x1) 09:49:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8907, 0x0) 09:49:49 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f0000000300)="c0"}) 09:49:49 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000040)) 09:49:49 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0xc0189436, &(0x7f0000000080)) 09:49:49 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 09:49:49 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000180)={{0x65}}) 09:49:49 executing program 2: r0 = socket(0x2, 0x6, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:49:49 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) 09:49:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 09:49:49 executing program 5: syz_open_dev$binderN(&(0x7f0000000840)='/dev/binder#\x00', 0x0, 0x4800) 09:49:49 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x4, 0x0, &(0x7f0000000240)=[@enter_looper], 0x1, 0x0, &(0x7f0000000300)="c0"}) 09:49:49 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 09:49:49 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x4005055) 09:49:50 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000140)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0}}, @acquire_done], 0x1, 0x0, &(0x7f00000001c0)="aa"}) 09:49:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894c, 0x0) 09:49:50 executing program 1: r0 = socket(0x29, 0x5, 0x0) bind$ax25(r0, 0x0, 0x0) 09:49:50 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x89a0, &(0x7f0000000080)) 09:49:50 executing program 3: r0 = socket(0x29, 0x5, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x88c1) 09:49:50 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000100)) 09:49:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000180)={0xfffffffffffffffe, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 09:49:50 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0305302, &(0x7f0000000400)) 09:49:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8915, &(0x7f0000000080)={'wlan0\x00'}) 09:49:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8930, &(0x7f0000000080)={'wlan0\x00'}) 09:49:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a0, &(0x7f0000000080)={'wlan0\x00'}) 09:49:51 executing program 2: socket(0x29, 0x5, 0x7fff) 09:49:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:49:51 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000840)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x4c, 0x0, &(0x7f0000000480)=[@reply_sg={0x400c630f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:49:51 executing program 1: r0 = socket(0x29, 0x5, 0x0) connect$ax25(r0, 0x0, 0x0) 09:49:51 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x1) write$sndseq(r0, 0x0, 0x0) 09:49:51 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x4020940d, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6a3a546"}, 0x0, 0x0, @userptr}) [ 2386.008023][T17557] binder: 17552:17557 unknown command 0 [ 2386.013935][T17557] binder: 17552:17557 ioctl c0306201 200005c0 returned -22 09:49:51 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000840)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 09:49:51 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0a85320, &(0x7f0000000400)) 09:49:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:49:51 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x58, 0x0, &(0x7f00000001c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @increfs_done], 0x48, 0x0, &(0x7f0000000240)="a987701af777009d70024e54d42ede9aca9ebb05cb061ddcd2bf786b576a0e9678c1ef774d1faeb73f0a877440115321faf3a5ea8809b5e0adbd94f4986b9be787585c319ed7c328"}) 09:49:51 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x4008556c, 0x0) 09:49:52 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x5450, 0x0) 09:49:52 executing program 0: setreuid(0xee00, 0xee00) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 09:49:52 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000040), &(0x7f0000000100)={0x9}, 0x0, 0x0) 09:49:52 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x20000090) 09:49:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8929, &(0x7f0000000080)={'wlan0\x00'}) 09:49:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_COOKIE={0x3}]}, 0x28}}, 0x0) 09:49:52 executing program 1: r0 = socket(0x29, 0x5, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 09:49:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$vhost_msg(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x48) [ 2387.199096][T17584] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 09:49:52 executing program 2: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, 0x0) 09:49:52 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000), 0x10) 09:49:52 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000840)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x24, 0x0, &(0x7f0000000000)=[@exit_looper, @acquire, @free_buffer, @dead_binder_done], 0x0, 0x0, 0x0}) [ 2387.331126][T17587] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 09:49:53 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r0, 0x1}, 0x14}}, 0x0) 09:49:53 executing program 3: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, 0x0) 09:49:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8910, &(0x7f0000000080)={'wlan0\x00'}) 09:49:53 executing program 0: r0 = socket(0x29, 0x5, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[], 0x2c}}, 0x40080) 09:49:53 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000840)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:49:53 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) ioctl$sock_bt_hci(r0, 0x400448e0, &(0x7f0000000080)) 09:49:53 executing program 1: r0 = socket(0x28, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 09:49:53 executing program 3: r0 = socket(0x28, 0x1, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x41) 09:49:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40045565, 0x0) 09:49:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b80)={0x4, 0x0, &(0x7f0000000980)=[@register_looper], 0x0, 0x0, 0x0}) 09:49:54 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000180)={{0x0, 0xaf}}) 09:49:54 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 09:49:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) accept4$inet(r0, 0x0, 0x0, 0x0) 09:49:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$vhost_msg(r0, 0x0, 0x33fe0) 09:49:54 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x64882) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)) 09:49:54 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)) 09:49:54 executing program 5: r0 = socket(0x28, 0x1, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 09:49:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, r1, 0xa8908a479048f313}, 0x14}}, 0x0) 09:49:54 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6a3a546"}, 0x0, 0x0, @userptr}) 09:49:54 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc020660b, 0x0) 09:49:55 executing program 3: keyctl$assume_authority(0x10, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 09:49:55 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_ELP_INTERVAL={0x38, 0x3a, 0x7}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x20}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xf0}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9}]}, 0x44}, 0x1, 0x0, 0x0, 0x24040000}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000011}, 0x40000) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x801020}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x58, 0x0, 0x800, 0x80000000, 0x25dfdbfd, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x80}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x4}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3f}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x4084) 09:49:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x10e, 0x16, 0x0, 0x0) 09:49:55 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x4, 0x700000000000000, &(0x7f0000000240)=[@enter_looper], 0x0, 0x0, 0x0}) 09:49:55 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000840)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x4c, 0x0, &(0x7f0000000480)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000580)="fb"}) 09:49:55 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x405c5503, 0x0) 09:49:55 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x10142) 09:49:55 executing program 5: r0 = socket(0x2, 0x6, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:49:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="000440000100010024000000001c08108f13", 0x12, 0x400}, {&(0x7f0000000280)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed415cf9e0000000e6c2645f5303", 0x78e, 0x880}, {0x0, 0x0, 0x9003}], 0x0, &(0x7f00000001c0)=ANY=[]) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001280)='./file0\x00', 0x511481, 0x0) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f0000000180)="f3", 0x1}], 0x1, 0x0, 0x0) 09:49:55 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x4000085) 09:49:55 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40045569, 0x0) 09:49:56 executing program 4: setreuid(0xee00, 0xee00) 09:49:56 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x14}}, 0x0) 09:49:56 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000180)={0x0, 0x0, @value}) 09:49:56 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0xc00c55ca, 0x0) 09:49:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0xfcac, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x24}}, 0x0) 09:49:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[], 0x1c}, 0x300}, 0x0) 09:49:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4000000}, @val={0x8, 0x3, r5}, @void}}}, 0x24}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}}, 0x0) dup3(r2, r7, 0x0) 09:49:56 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="13000000", @ANYRES16=r0, @ANYBLOB="01"], 0x14}}, 0x0) 09:49:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x801020}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_PEER_COOKIE={0xc}, @L2TP_ATTR_UDP_SPORT={0x6}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x33fe0}}, 0x0) 09:49:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8943, &(0x7f0000000080)={'wlan0\x00'}) 09:49:56 executing program 2: r0 = socket(0x15, 0x5, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x14}}, 0x4000) 09:49:57 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200000, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000100)={0x9}, 0x0, 0x0) 09:49:57 executing program 3: 09:49:57 executing program 4: 09:49:57 executing program 2: 09:49:57 executing program 5: 09:49:57 executing program 0: 09:49:57 executing program 1: 09:49:57 executing program 3: 09:49:58 executing program 2: 09:49:58 executing program 4: 09:49:58 executing program 5: 09:49:58 executing program 0: 09:49:58 executing program 1: 09:49:58 executing program 2: 09:49:58 executing program 3: 09:49:58 executing program 4: 09:49:58 executing program 5: 09:49:58 executing program 0: 09:49:59 executing program 1: 09:49:59 executing program 2: 09:49:59 executing program 4: 09:49:59 executing program 5: 09:49:59 executing program 3: 09:49:59 executing program 0: 09:49:59 executing program 1: 09:49:59 executing program 2: 09:49:59 executing program 4: 09:50:00 executing program 5: 09:50:00 executing program 3: 09:50:00 executing program 1: 09:50:00 executing program 0: 09:50:00 executing program 2: 09:50:00 executing program 5: 09:50:00 executing program 4: 09:50:00 executing program 3: 09:50:00 executing program 1: 09:50:00 executing program 0: 09:50:00 executing program 2: 09:50:00 executing program 5: 09:50:01 executing program 4: 09:50:01 executing program 3: 09:50:01 executing program 1: 09:50:01 executing program 0: 09:50:01 executing program 2: 09:50:01 executing program 5: 09:50:01 executing program 4: 09:50:01 executing program 3: 09:50:01 executing program 1: 09:50:01 executing program 0: 09:50:01 executing program 2: 09:50:01 executing program 5: 09:50:02 executing program 4: 09:50:02 executing program 3: 09:50:02 executing program 1: 09:50:02 executing program 0: 09:50:02 executing program 2: 09:50:02 executing program 5: 09:50:02 executing program 3: 09:50:02 executing program 4: 09:50:02 executing program 0: 09:50:02 executing program 2: 09:50:02 executing program 1: 09:50:03 executing program 5: 09:50:03 executing program 3: 09:50:03 executing program 4: 09:50:03 executing program 0: 09:50:03 executing program 2: 09:50:03 executing program 1: 09:50:03 executing program 5: 09:50:03 executing program 3: 09:50:03 executing program 4: 09:50:03 executing program 0: 09:50:03 executing program 2: 09:50:03 executing program 5: 09:50:04 executing program 1: 09:50:04 executing program 3: 09:50:04 executing program 4: 09:50:04 executing program 2: 09:50:04 executing program 0: 09:50:04 executing program 5: 09:50:04 executing program 3: 09:50:04 executing program 1: 09:50:04 executing program 2: 09:50:04 executing program 4: 09:50:04 executing program 5: 09:50:05 executing program 0: 09:50:05 executing program 3: 09:50:05 executing program 1: 09:50:05 executing program 5: 09:50:05 executing program 2: 09:50:05 executing program 4: 09:50:05 executing program 0: 09:50:05 executing program 3: 09:50:05 executing program 1: 09:50:05 executing program 2: 09:50:05 executing program 5: 09:50:05 executing program 4: 09:50:06 executing program 0: 09:50:06 executing program 3: 09:50:06 executing program 1: 09:50:06 executing program 2: 09:50:06 executing program 5: 09:50:06 executing program 4: 09:50:06 executing program 3: 09:50:06 executing program 0: 09:50:06 executing program 1: 09:50:06 executing program 2: 09:50:06 executing program 5: 09:50:07 executing program 4: 09:50:07 executing program 3: 09:50:07 executing program 0: 09:50:07 executing program 2: 09:50:07 executing program 1: 09:50:07 executing program 5: 09:50:07 executing program 3: 09:50:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, "ae"}, &(0x7f0000001100)=0x9) 09:50:07 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000007c0)={0xffffffffffffffff}, 0xc) 09:50:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}], 0x1c) 09:50:08 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000040)=0xa0cc7) 09:50:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f00000048c0)) 09:50:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 09:50:08 executing program 0: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f0000c00000/0x400000)=nil) shmat(r0, &(0x7f0000e88000/0x4000)=nil, 0x7000) shmat(r0, &(0x7f0000c38000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x9) 09:50:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 09:50:08 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000040)) 09:50:08 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x40, 0x0) 09:50:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x8, 0x0, &(0x7f0000004f80)) 09:50:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f00000001c0)) 09:50:08 executing program 2: prlimit64(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)) 09:50:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0xb64, @dev, 0x5}]}, &(0x7f0000000100)=0x10) 09:50:08 executing program 4: syz_io_uring_setup(0x666e, &(0x7f0000000100)={0x0, 0x0, 0x4}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 09:50:09 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x20000, 0x0) 09:50:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x8800) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 09:50:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYRES16], 0x78}}, 0x0) 09:50:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 09:50:09 executing program 4: syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001200), 0x1805810, &(0x7f0000001280)) 09:50:09 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 09:50:09 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000008400)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000000)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xee01}}}, 0xa1) 09:50:09 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 09:50:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 09:50:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180), 0x20) 09:50:10 executing program 3: socketpair(0x2c, 0x0, 0x0, &(0x7f0000002880)) 09:50:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000000c0)=0x90) 09:50:10 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002800)='/dev/nvme-fabrics\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000000)='(', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 09:50:10 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12011001000000082505ebbe400001020301090224"], 0x0) 09:50:10 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x5, 0x0) 09:50:10 executing program 4: socketpair(0x15, 0x5, 0x3, &(0x7f0000000c00)) 09:50:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 09:50:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x6, 0x0, &(0x7f0000004f80)=0x300) 09:50:10 executing program 5: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) [ 2405.330708][T25542] usb 3-1: new high-speed USB device number 94 using dummy_hcd 09:50:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f0000000100)=0x4d) 09:50:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x1a, 0x0, &(0x7f0000004f80)) [ 2405.571966][T25542] usb 3-1: Using ep0 maxpacket: 8 09:50:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[], 0x78}}, 0xc4) 09:50:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, 0x0, 0x0) [ 2405.704338][T25542] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2405.714985][T25542] usb 3-1: config 0 has no interfaces? [ 2405.887892][T25542] usb 3-1: New USB device found, idVendor=0525, idProduct=beeb, bcdDevice= 0.40 [ 2405.897278][T25542] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2405.906310][T25542] usb 3-1: Product: syz [ 2405.910871][T25542] usb 3-1: Manufacturer: syz [ 2405.915629][T25542] usb 3-1: SerialNumber: syz [ 2405.930804][T16013] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 2406.028405][T25542] usb 3-1: config 0 descriptor?? 09:50:11 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000008400)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002240)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000002280)={0x2020}, 0x2020) [ 2406.210687][T16013] usb 6-1: Using ep0 maxpacket: 32 09:50:11 executing program 3: io_setup(0x1f, &(0x7f0000000000)) io_setup(0x3f, &(0x7f0000000040)) io_setup(0x1, &(0x7f0000003580)) io_setup(0x2, &(0x7f0000000080)) io_setup(0x2, &(0x7f00000037c0)) [ 2406.303611][ T16] usb 3-1: USB disconnect, device number 94 [ 2406.331956][T16013] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 2406.341969][T16013] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 2406.351994][T16013] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2406.362043][T16013] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 2406.670814][T16013] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2406.679974][T16013] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2406.689427][T16013] usb 6-1: Product: syz [ 2406.693947][T16013] usb 6-1: Manufacturer: syz [ 2406.698703][T16013] usb 6-1: SerialNumber: syz [ 2407.015653][ T2157] usb 6-1: USB disconnect, device number 36 [ 2407.104741][ T16] usb 3-1: new high-speed USB device number 95 using dummy_hcd [ 2407.360461][ T16] usb 3-1: Using ep0 maxpacket: 8 [ 2407.482973][ T16] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2407.493470][ T16] usb 3-1: config 0 has no interfaces? [ 2407.651087][ T16] usb 3-1: New USB device found, idVendor=0525, idProduct=beeb, bcdDevice= 0.40 [ 2407.660375][ T16] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2407.668485][ T16] usb 3-1: Product: syz [ 2407.672993][ T16] usb 3-1: Manufacturer: syz [ 2407.677744][ T16] usb 3-1: SerialNumber: syz [ 2407.687024][ T16] usb 3-1: config 0 descriptor?? [ 2407.780394][T16013] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 2407.941241][ T9642] usb 3-1: USB disconnect, device number 95 09:50:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x7c, 0x0, &(0x7f0000004f80)) 09:50:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, 0x0, 0x0) 09:50:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f0000000080)) 09:50:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x7a, 0x0, &(0x7f0000004f80)) 09:50:13 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, 0x0) [ 2408.041714][T16013] usb 6-1: Using ep0 maxpacket: 32 [ 2408.165632][T16013] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 2408.175633][T16013] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 2408.185738][T16013] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2408.195866][T16013] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 09:50:14 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') 09:50:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x7c, 0x0, &(0x7f0000004f80)=0x300) 09:50:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0), 0x8) 09:50:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x4, 0x0, &(0x7f0000004f80)=0x300) 09:50:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) 09:50:14 executing program 2: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000380)) [ 2408.651485][T16013] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2408.660865][T16013] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2408.669858][T16013] usb 6-1: Product: syz [ 2408.674531][T16013] usb 6-1: Manufacturer: syz [ 2408.851979][T16013] usb 6-1: can't set config #1, error -71 [ 2408.889400][T16013] usb 6-1: USB disconnect, device number 37 09:50:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in], 0x10) 09:50:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 09:50:14 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(r0, &(0x7f0000002100)={0x78, 0x0, r1, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) 09:50:14 executing program 3: prlimit64(0x0, 0x0, 0x0, &(0x7f0000000200)) 09:50:15 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000008400)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002240)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000002280)={0x2020}, 0x2020) write$FUSE_ATTR(r2, &(0x7f0000002140)={0x78, 0x0, r1, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) 09:50:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x7b, 0x0, &(0x7f0000004f80)) 09:50:15 executing program 4: sched_rr_get_interval(0x0, &(0x7f0000000240)) 09:50:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0xe, 0x0, &(0x7f0000004f80)=0x300) 09:50:15 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x4000, 0x0) 09:50:15 executing program 3: 09:50:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f00000000c0)=0x10) 09:50:15 executing program 5: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000200)) 09:50:15 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000008400)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x29}, 0x29) 09:50:15 executing program 4: setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000000), 0xfffffffffffffd71) 09:50:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x78}}, 0x0) 09:50:16 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x1014c1, 0x0) 09:50:16 executing program 5: syz_mount_image$sysv(&(0x7f0000000140)='sysv\x00', 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0) 09:50:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000004380)={0x0, 0x0, &(0x7f0000004340)={0x0}}, 0x24044005) 09:50:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) 09:50:16 executing program 0: r0 = getpgrp(0x0) sched_setparam(r0, &(0x7f0000000000)=0x3) 09:50:16 executing program 4: add_key(&(0x7f0000000880)='rxrpc_s\x00', 0x0, &(0x7f0000000900)='\\', 0x1, 0x0) 09:50:16 executing program 5: bpf$MAP_CREATE(0x3, 0x0, 0x10) 09:50:16 executing program 3: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000e40), 0x8) 09:50:16 executing program 2: socket$tipc(0x1e, 0xdc9726571bb867de, 0x0) 09:50:17 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, 0x0) 09:50:17 executing program 4: sched_setparam(0x0, &(0x7f0000000000)) 09:50:17 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000), 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x10) 09:50:17 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, 0x0) 09:50:17 executing program 5: socketpair(0x18, 0x0, 0x8, &(0x7f0000000640)) 09:50:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 09:50:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10001}], 0x1c) [ 2411.859490][T18018] sctp: [Deprecated]: syz-executor.1 (pid 18018) Use of struct sctp_assoc_value in delayed_ack socket option. [ 2411.859490][T18018] Use struct sctp_sack_info instead 09:50:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x4) 09:50:17 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) [ 2412.080752][T18018] sctp: [Deprecated]: syz-executor.1 (pid 18018) Use of struct sctp_assoc_value in delayed_ack socket option. [ 2412.080752][T18018] Use struct sctp_sack_info instead 09:50:17 executing program 5: move_pages(0x0, 0x20000000000000d2, &(0x7f0000000940)=[&(0x7f0000ffd000/0x3000)=nil], 0x0, &(0x7f0000000900)=[0x0, 0x0], 0x0) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 09:50:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r4, r3, 0x0, 0x80005) 09:50:18 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000000000206b1d010140000102030109025f004b910de60009040000000103"], 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:50:18 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}, 0x7ff}, 0xe) 09:50:18 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="cf"], 0x10}}], 0x2, 0x0) 09:50:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000040)) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000880)=""/4096, 0x1000}, &(0x7f0000000000)=[{&(0x7f0000000140)=""/188, 0xbc}], 0x1}}], 0x48}, 0x0) 09:50:18 executing program 5: [ 2412.950081][ T2157] usb 2-1: new high-speed USB device number 33 using dummy_hcd 09:50:18 executing program 0: 09:50:18 executing program 4: 09:50:18 executing program 3: [ 2413.210129][ T2157] usb 2-1: Using ep0 maxpacket: 32 09:50:18 executing program 5: [ 2413.344439][ T2157] usb 2-1: config 145 has too many interfaces: 75, using maximum allowed: 32 [ 2413.353566][ T2157] usb 2-1: config 145 has an invalid descriptor of length 0, skipping remainder of the config [ 2413.364344][ T2157] usb 2-1: config 145 has 1 interface, different from the descriptor's value: 75 09:50:19 executing program 4: 09:50:19 executing program 0: [ 2413.574134][ T2157] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2413.583678][ T2157] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2413.593312][ T2157] usb 2-1: Product: syz [ 2413.597666][ T2157] usb 2-1: Manufacturer: syz [ 2413.602507][ T2157] usb 2-1: SerialNumber: syz 09:50:19 executing program 3: [ 2414.070236][ T2157] usb 2-1: MIDIStreaming interface descriptor not found [ 2414.224353][ T2157] usb 2-1: USB disconnect, device number 33 [ 2414.869888][ T2157] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 2415.119880][ T2157] usb 2-1: Using ep0 maxpacket: 32 [ 2415.241212][ T2157] usb 2-1: config 145 has too many interfaces: 75, using maximum allowed: 32 [ 2415.250196][ T2157] usb 2-1: config 145 has an invalid descriptor of length 0, skipping remainder of the config [ 2415.260867][ T2157] usb 2-1: config 145 has 1 interface, different from the descriptor's value: 75 [ 2415.450776][ T2157] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2415.460089][ T2157] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2415.468213][ T2157] usb 2-1: Product: syz [ 2415.472694][ T2157] usb 2-1: Manufacturer: syz [ 2415.477445][ T2157] usb 2-1: SerialNumber: syz 09:50:21 executing program 1: 09:50:21 executing program 2: 09:50:21 executing program 4: 09:50:21 executing program 5: 09:50:21 executing program 0: 09:50:21 executing program 3: [ 2415.770636][ T2157] usb 2-1: MIDIStreaming interface descriptor not found [ 2415.993575][ T2157] usb 2-1: USB disconnect, device number 34 09:50:21 executing program 3: 09:50:21 executing program 5: 09:50:21 executing program 4: 09:50:21 executing program 0: 09:50:21 executing program 2: 09:50:22 executing program 1: 09:50:22 executing program 4: 09:50:22 executing program 3: 09:50:22 executing program 5: 09:50:22 executing program 2: 09:50:22 executing program 0: 09:50:22 executing program 1: 09:50:23 executing program 4: 09:50:23 executing program 0: 09:50:23 executing program 5: 09:50:23 executing program 2: 09:50:23 executing program 3: 09:50:23 executing program 1: 09:50:23 executing program 4: 09:50:23 executing program 0: 09:50:23 executing program 2: 09:50:23 executing program 5: 09:50:24 executing program 1: 09:50:24 executing program 3: 09:50:24 executing program 0: 09:50:24 executing program 2: 09:50:24 executing program 4: 09:50:24 executing program 5: 09:50:24 executing program 1: 09:50:24 executing program 3: 09:50:24 executing program 2: 09:50:24 executing program 0: 09:50:24 executing program 4: 09:50:24 executing program 1: 09:50:25 executing program 5: 09:50:25 executing program 3: 09:50:25 executing program 2: 09:50:25 executing program 0: 09:50:25 executing program 4: 09:50:25 executing program 1: 09:50:25 executing program 5: 09:50:25 executing program 3: 09:50:25 executing program 2: 09:50:25 executing program 0: 09:50:25 executing program 4: 09:50:25 executing program 1: 09:50:26 executing program 5: 09:50:26 executing program 3: 09:50:26 executing program 0: 09:50:26 executing program 2: 09:50:26 executing program 4: 09:50:26 executing program 1: 09:50:26 executing program 5: 09:50:26 executing program 3: 09:50:26 executing program 2: 09:50:26 executing program 0: 09:50:26 executing program 1: 09:50:26 executing program 4: 09:50:27 executing program 5: 09:50:27 executing program 2: 09:50:27 executing program 3: 09:50:27 executing program 0: 09:50:27 executing program 4: 09:50:27 executing program 1: 09:50:27 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 09:50:27 executing program 3: clock_gettime(0x1, &(0x7f0000000900)) 09:50:27 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 09:50:27 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) connect$pptp(r0, 0x0, 0x0) 09:50:28 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0xa28) 09:50:28 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 09:50:28 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000140)) 09:50:28 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0xc000, 0x0) 09:50:28 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfff, 0x0) ftruncate(r0, 0x0) 09:50:28 executing program 2: creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) creat(&(0x7f0000000940)='./file0\x00', 0x0) 09:50:28 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 09:50:28 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4640, 0x0) 09:50:28 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$HIDIOCGNAME(r0, 0x80404806, 0x0) 09:50:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:50:28 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10000, 0x0) creat(&(0x7f0000000940)='./file0\x00', 0x40) 09:50:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x14, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:50:29 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/vhost-vsock\x00', 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2, 0x14, 0x0) 09:50:29 executing program 4: r0 = creat(&(0x7f0000000940)='./file0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000a40)=ANY=[], 0x974) 09:50:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ppoll(&(0x7f0000000040)=[{r0, 0x2209}], 0x1, 0x0, 0x0, 0x0) 09:50:29 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000200)={0x1, {0x0, 0x0, 0x0}}, 0x48) 09:50:29 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f0000000580)={'U+'}, 0x16, 0x0) creat(&(0x7f0000000940)='./file0\x00', 0x0) 09:50:30 executing program 2: r0 = creat(&(0x7f0000000940)='./file0\x00', 0x0) fcntl$dupfd(r0, 0x0, r0) 09:50:30 executing program 3: r0 = creat(&(0x7f0000000940)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 09:50:30 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x200000c, 0x11, r0, 0x83000000) 09:50:30 executing program 4: creat(&(0x7f0000000940)='./file0\x00', 0x0) times(&(0x7f0000000000)) 09:50:30 executing program 0: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x6c287964f29b601a) 09:50:30 executing program 1: creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 09:50:30 executing program 5: ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 09:50:30 executing program 4: creat(&(0x7f0000000940)='./file0\x00', 0x0) times(&(0x7f0000000000)) 09:50:30 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x5) 09:50:30 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000002c0)="af", 0x1, 0xfffffffffffffffe) 09:50:30 executing program 2: r0 = creat(&(0x7f0000000940)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x0, 0x1) 09:50:30 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x58d0c3, 0x0) 09:50:30 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 09:50:31 executing program 4: creat(&(0x7f0000000940)='./file0\x00', 0x0) times(&(0x7f0000000000)) 09:50:31 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) 09:50:31 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200, 0x0) 09:50:31 executing program 2: ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 09:50:31 executing program 1: r0 = creat(&(0x7f0000000940)='./file0\x00', 0x0) write$fb(r0, &(0x7f0000000000)="04", 0x1) creat(&(0x7f0000000940)='./file0\x00', 0x0) 09:50:31 executing program 5: syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x1, 0x0) 09:50:31 executing program 0: r0 = creat(&(0x7f0000000940)='./file0\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 09:50:31 executing program 3: r0 = creat(&(0x7f0000000940)='./file0\x00', 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = creat(&(0x7f0000000940)='./file0\x00', 0x0) ppoll(&(0x7f0000000040)=[{r0}, {}, {r1}, {r2, 0x2209}, {r3}], 0x5, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 09:50:31 executing program 4: creat(&(0x7f0000000940)='./file0\x00', 0x0) times(&(0x7f0000000000)) 09:50:31 executing program 1: socket$inet(0x2, 0x2, 0x5) 09:50:32 executing program 3: creat(&(0x7f0000000940)='./file0\x00', 0x0) creat(&(0x7f0000000940)='./file0\x00', 0x0) 09:50:32 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x90901, 0x0) 09:50:32 executing program 4: times(&(0x7f0000000000)) 09:50:32 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$tipc(r0, 0x0, 0x0) 09:50:32 executing program 2: creat(&(0x7f0000000940)='./file0\x00', 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) 09:50:32 executing program 1: r0 = creat(&(0x7f0000000940)='./file0\x00', 0x0) creat(&(0x7f0000000940)='./file0\x00', 0x0) write$fb(r0, &(0x7f0000000000)="04", 0x1) 09:50:32 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) 09:50:32 executing program 5: r0 = creat(&(0x7f0000000940)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) 09:50:32 executing program 0: r0 = creat(&(0x7f0000000940)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 09:50:32 executing program 4: times(&(0x7f0000000000)) 09:50:33 executing program 1: r0 = epoll_create(0x2) open_by_handle_at(r0, &(0x7f0000001180)={0x8}, 0x0) 09:50:33 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0xfffffffffffffffe, 0x0) 09:50:33 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) 09:50:33 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 09:50:33 executing program 4: times(&(0x7f0000000000)) 09:50:33 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, 0x0, 0x0) 09:50:33 executing program 2: 09:50:33 executing program 1: 09:50:33 executing program 3: 09:50:33 executing program 4: creat(0x0, 0x0) times(&(0x7f0000000000)) 09:50:34 executing program 0: 09:50:34 executing program 1: 09:50:34 executing program 2: 09:50:34 executing program 3: 09:50:34 executing program 4: creat(0x0, 0x0) times(&(0x7f0000000000)) 09:50:34 executing program 5: 09:50:34 executing program 1: 09:50:34 executing program 3: 09:50:34 executing program 0: 09:50:34 executing program 2: 09:50:35 executing program 4: creat(0x0, 0x0) times(&(0x7f0000000000)) 09:50:35 executing program 3: 09:50:35 executing program 1: 09:50:35 executing program 0: 09:50:35 executing program 5: 09:50:35 executing program 2: 09:50:35 executing program 4: creat(&(0x7f0000000940)='./file0\x00', 0x0) times(0x0) 09:50:35 executing program 3: 09:50:35 executing program 1: 09:50:35 executing program 0: 09:50:35 executing program 5: 09:50:35 executing program 2: 09:50:36 executing program 3: 09:50:36 executing program 4: creat(&(0x7f0000000940)='./file0\x00', 0x0) times(0x0) 09:50:36 executing program 1: 09:50:36 executing program 5: 09:50:36 executing program 0: 09:50:36 executing program 2: 09:50:36 executing program 3: 09:50:36 executing program 1: 09:50:36 executing program 5: 09:50:36 executing program 4: creat(&(0x7f0000000940)='./file0\x00', 0x0) times(0x0) 09:50:36 executing program 0: 09:50:37 executing program 2: 09:50:37 executing program 3: 09:50:37 executing program 5: 09:50:37 executing program 1: 09:50:37 executing program 0: 09:50:37 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) 09:50:37 executing program 4: 09:50:37 executing program 3: 09:50:37 executing program 5: 09:50:37 executing program 1: 09:50:37 executing program 0: 09:50:38 executing program 2: 09:50:38 executing program 4: 09:50:38 executing program 3: 09:50:38 executing program 1: 09:50:38 executing program 5: 09:50:38 executing program 0: 09:50:38 executing program 4: openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) uname(&(0x7f0000001140)=""/125) syz_mount_image$efs(&(0x7f0000003280)='efs\x00', &(0x7f00000032c0)='./file0\x00', 0x0, 0x4, &(0x7f0000003580)=[{&(0x7f0000003300)="aa427e7d4973fe5ccea24765102ba99beea0be472ae1488140dfc84a36af3c3bf8531cd35b0d88782b9ab5b6615fae5136fbbc55dc482b998894d151c6df49cfcb48905dd1e2099b9178e8031efb57323cda0b4a96ed3cdf90", 0x59}, {0x0, 0x0, 0x7b}, {0x0, 0x0, 0xff}, {0x0, 0x0, 0x4}], 0x0, &(0x7f0000003600)={[{'\n&.'}, {'!/'}, {','}, {'+{(\\^'}, {}, {'/dev/ppp\x00'}, {'lb_port_stats\x00'}], [{@fsname={'fsname', 0x3d, 'queue_id\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@uid_lt={'uid<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x38, 0x36, 0x64, 0x33, 0x36, 0x63, 0x38], 0x2d, [0x0, 0x61, 0x61, 0x61], 0x2d, [0x0, 0x36, 0x66, 0x32], 0x2d, [0x61, 0x66, 0x0, 0x62], 0x2d, [0x62, 0x33, 0x33, 0x0, 0x62, 0x55, 0x33]}}}]}) 09:50:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000a100)={&(0x7f0000004a00), 0xc, &(0x7f000000a0c0)={0x0}}, 0x0) 09:50:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 09:50:38 executing program 1: syz_mount_image$reiserfs(&(0x7f0000002c80)='reiserfs\x00', &(0x7f0000002cc0)='./file0\x00', 0x0, 0x0, &(0x7f0000004140), 0x0, &(0x7f0000004200)) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, 0x0) 09:50:38 executing program 5: openat$ppp(0xffffffffffffff9c, 0x0, 0x400001, 0x0) 09:50:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bffaffffffffffffffaa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x8004ae98, 0x0) dup2(r5, r4) 09:50:39 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000040)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0x1) ptrace$pokeuser(0x6, r0, 0x388, 0xfdfffffffffefffe) 09:50:39 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x2400000000000000}], 0x81, &(0x7f0000000140)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:50:39 executing program 3: syz_mount_image$reiserfs(0x0, &(0x7f0000002cc0)='./file0\x00', 0x8000, 0x6, &(0x7f0000004140)=[{&(0x7f0000002d00)="2e65965b2ea1b792a767a46094da1c6139e3364e227c0d366a6bdb706ad3d86db16a853ae84fdddafbfefd5326", 0x2d, 0x800}, {&(0x7f0000002d40)="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", 0xf00, 0x8000}, {&(0x7f0000003d40)="10dc966df5fac33b40acc1995642c8e3416e73005698fd42cec74d165d2e63b2edfb63d1cc3ede2355e7417e6a975363fc76496430662ff68bad2fc5727013dc507ceb62698d65f1070bb8fb0088e3ceccb6f718d35eb574d9358cdbd454aecb25facadc856a0b08639d0bb293", 0x6d, 0x7fffffff}, {&(0x7f0000003e00), 0x0, 0x7}, {&(0x7f0000003e40)="7d93535db2c8829f4e78687bdfc1e0eaee293f1ce3497ecc3f5e21d9a9399866a3adbcf084009159a322146a063f5197184033ead13b77499a50a82acf2d9a25d64a9f67cdd3badd55483dd92c89b3aca46aadd2ff25deff012c1cf659dd7842f7f4c18fe386feb88b421ca021bf6ee3c996cef31428a47047c3b4831e28ea318966c69c4ebad2f104", 0x89, 0x7fff}, {&(0x7f0000003f00)="08ed06f4ec64ee39515e79b5fd7488fd59cb2150fc1cc0c5fe21310e2e621ca55f87ef6139910df57b478f1021cbf536136d3c6a028260e36117e45352ccf35725c286ed14b559b29cd7ea19838bf23cb5c023574d9d6413eebe6813e07c7032673e7aebe016caa2fd9c32ecf5b9c8274de00fe6803b4c75de6497b71e23e2a553e92dd19e669ddda15d479e02646d97b7b1033713db816f5c9d546013ef3b9f4b914360d355e8e004ff98eb261f10ee19f678b9", 0xb4, 0x80}], 0x0, &(0x7f0000004200)={[{@balloc_hashed_reloc='block-allocator=hashed_relocation'}, {@tails_small='tails=small'}], [{@fowner_eq={'fowner', 0x3d, 0xee00}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@smackfsroot={'smackfsroot', 0x3d, 'security.capability\x00'}}]}) symlink(&(0x7f000000a180)='./file0\x00', &(0x7f000000a1c0)='./file0\x00') 09:50:39 executing program 2: syz_mount_image$reiserfs(&(0x7f0000002c80)='reiserfs\x00', &(0x7f0000002cc0)='./file0\x00', 0x0, 0x0, &(0x7f0000004140), 0x0, &(0x7f0000004200)={[{@balloc_noborder='block-allocator=noborder'}, {@acl='acl'}]}) [ 2433.861873][T18406] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 09:50:39 executing program 5: syz_open_dev$char_raw(&(0x7f000000a140)='/dev/raw/raw#\x00', 0x1, 0x200) 09:50:39 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0]) 09:50:40 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000000140)) 09:50:40 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000002000)='/dev/kvm\x00', 0x801, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000002040)={0x5, 0x0, 0x9ba1}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004500)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r2, 0x1261, 0x0) 09:50:40 executing program 3: syz_mount_image$efs(&(0x7f0000003280)='efs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003600)) 09:50:40 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004500)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r2, 0x1261, 0x0) 09:50:40 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0xa4001, 0x0) 09:50:40 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) 09:50:40 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000003200)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000011c0)={0x2020}, 0x2020) 09:50:40 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000a40)=[{0x0}], 0x0, &(0x7f0000000a80)) execve(&(0x7f0000000c40)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f0000000d40)='\\})\\\xc2\x00']) 09:50:41 executing program 5: execve(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000d00)=[&(0x7f0000000c80)='check=relaxed', &(0x7f0000000cc0)='Q,-,-\x00'], 0x0) 09:50:41 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 09:50:41 executing program 1: execve(&(0x7f0000000c40)='./file0\x00', 0x0, 0x0) 09:50:41 executing program 2: syz_mount_image$reiserfs(&(0x7f0000002c80)='reiserfs\x00', &(0x7f0000002cc0)='./file0\x00', 0x0, 0x0, &(0x7f0000004140), 0x0, &(0x7f0000004200)={[{@balloc_hashed_reloc='block-allocator=hashed_relocation'}, {@acl='acl'}]}) 09:50:41 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x3588426a88098678, 0x0) 09:50:41 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 09:50:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x1ad, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:50:41 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, r0, 0x0) 09:50:41 executing program 2: syz_mount_image$pvfs2(&(0x7f0000000840)='pvfs2\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, &(0x7f0000001900), 0x0, &(0x7f0000001940)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) 09:50:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bffaffffffffffffffaa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae8a, 0x0) dup2(r5, r4) 09:50:41 executing program 0: 09:50:42 executing program 5: 09:50:42 executing program 3: 09:50:42 executing program 4: [ 2436.632791][T18481] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 09:50:42 executing program 2: 09:50:42 executing program 0: 09:50:42 executing program 5: 09:50:42 executing program 3: 09:50:42 executing program 1: 09:50:42 executing program 4: 09:50:42 executing program 2: 09:50:43 executing program 0: 09:50:43 executing program 5: 09:50:43 executing program 3: 09:50:43 executing program 1: 09:50:43 executing program 2: 09:50:43 executing program 4: 09:50:43 executing program 0: 09:50:43 executing program 5: 09:50:43 executing program 1: 09:50:43 executing program 3: 09:50:43 executing program 2: 09:50:44 executing program 4: 09:50:44 executing program 0: 09:50:44 executing program 5: 09:50:44 executing program 3: 09:50:44 executing program 1: 09:50:44 executing program 4: 09:50:44 executing program 2: 09:50:44 executing program 5: 09:50:44 executing program 0: 09:50:44 executing program 3: 09:50:44 executing program 1: 09:50:45 executing program 5: 09:50:45 executing program 4: 09:50:45 executing program 2: 09:50:45 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x5a) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x0, 0x0) dup(r0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x101000, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 09:50:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002b00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 09:50:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x894c, 0x0) 09:50:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89b0, &(0x7f0000000000)={'batadv0\x00'}) 09:50:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a1, &(0x7f0000000000)={'batadv0\x00'}) 09:50:45 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') acct(0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0xe, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000001240)={&(0x7f0000001200)=[0x1, 0x40], 0x2, 0x800}) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:50:45 executing program 4: 09:50:46 executing program 5: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 09:50:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000006680)={&(0x7f0000000040), 0xc, &(0x7f0000006600)=[{&(0x7f0000000080)={0x10}, 0x10}, {&(0x7f00000000c0)={0x10}, 0x10}, {&(0x7f0000006000)={0x18, 0x20, 0x1, 0x0, 0x0, "", [@generic="6be9439b57"]}, 0x18}], 0x3}, 0x0) 09:50:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001b00)=ANY=[@ANYBLOB="2c000000d3bc25"], 0x2c}}, 0x0) 09:50:46 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbf, &(0x7f0000000100), &(0x7f0000000080)=0x4) [ 2440.684670][T18541] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:50:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f0, 0x150, 0x150, 0x150, 0x0, 0x0, 0x320, 0x238, 0x238, 0x320, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3], 0x0, 0x118, 0x150, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_keysign_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x450) 09:50:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000000)={'batadv0\x00'}) 09:50:46 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) 09:50:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8906, 0x0) 09:50:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8980, 0x0) 09:50:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x4}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) 09:50:47 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x200001, 0x0) r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000900)) 09:50:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000006680)={0x0, 0x0, &(0x7f0000006600)=[{&(0x7f0000006000)={0x18, 0x20, 0x1, 0x0, 0x0, "", [@generic="6be9439b57"]}, 0x18}], 0x1, 0x0, 0x0, 0x884}, 0x800) 09:50:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8937, &(0x7f0000000000)={'batadv0\x00'}) 09:50:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8901, &(0x7f0000000000)={'batadv0\x00'}) [ 2441.757510][T18564] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:50:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000180)="8f", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30}], 0x30}, 0x0) 09:50:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8916, &(0x7f0000000000)={'batadv0\x00'}) 09:50:47 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x0, 0x0, 0x4}}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) setpgid(0x0, 0x0) tkill(0xffffffffffffffff, 0x40008024) syz_genetlink_get_family_id$batadv(0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f0000005940)=""/45, &(0x7f0000005980)=0x2d) 09:50:47 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000080)) clone(0x2000080, &(0x7f00000000c0)="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", &(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)="4ace9ecd") openat$nullb(0xffffffffffffff9c, &(0x7f0000001400)='/dev/nullb0\x00', 0x200000, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000001440)=""/87) syz_open_dev$dri(&(0x7f0000001580)='/dev/dri/card#\x00', 0xbd8, 0x1) 09:50:47 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x0, 0x0, 0x4}}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 09:50:47 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) 09:50:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8936, &(0x7f0000000000)={'batadv0\x00'}) 09:50:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8903, 0x0) 09:50:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x18, r1, 0xeb9a23f723bc9f07, 0x0, 0x0, {0x1c}, [@HEADER={0x4}]}, 0x18}}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) 09:50:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8993, &(0x7f0000000000)={'batadv0\x00'}) 09:50:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:50:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000006680)={0x0, 0x0, &(0x7f0000006600)=[{&(0x7f0000006000)={0x10, 0x20, 0x1}, 0x10}], 0x1}, 0x0) 09:50:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8970, &(0x7f0000000000)={'batadv0\x00'}) 09:50:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8924, &(0x7f0000000000)={'batadv0\x00'}) 09:50:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8930, &(0x7f0000000000)={'batadv0\x00'}) 09:50:49 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e00)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000bc0)=@framed, &(0x7f0000000c00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:50:49 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 09:50:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890b, &(0x7f0000000000)={'batadv0\x00'}) 09:50:49 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) syz_open_dev$dri(&(0x7f0000001580)='/dev/dri/card#\x00', 0xbd8, 0x1) 09:50:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) 09:50:49 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000080)) clone(0x2000080, &(0x7f00000000c0)="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", &(0x7f00000010c0), &(0x7f0000001100), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000001400)='/dev/nullb0\x00', 0x200000, 0x0) syz_open_dev$dri(&(0x7f0000001580)='/dev/dri/card#\x00', 0xbd8, 0x1) 09:50:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8918, 0x0) 09:50:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x400000}, 0xc) 09:50:49 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x30, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYRESOCT=r0, @ANYRES16=r0, @ANYBLOB="dbdf2ce4a551000900030000000000000000c89a7af507f60b29587260b114cb34d0afdcb4caadafc2e640412505f8ef0f497db78e03104b0c45bb634e4bbd8495c5e1a33ff0bcad8458665d28767f796574ffb8898395086863f6fd0ab0eb83fc09e718720000000000", @ANYRESDEC=r3, @ANYRES64=r2], 0x44}, 0x1, 0x0, 0x0, 0x20008880}, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') acct(0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0xe, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) fcntl$setflags(r1, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000001240)={&(0x7f0000001200)=[0x1, 0x6, 0x40], 0x3, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000001300)=@ccm_128={{0x304}, "9bf0d21af13feaae", "466ecbd6bf32681bcb174bf352cdf196", "a487975b", "7a0c42ffa2dda65d"}, 0x28) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r6, &(0x7f00000017c0), 0x218, 0x0, 0x0) 09:50:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 09:50:50 executing program 1: timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) 09:50:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8936, 0x0) 09:50:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000074c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000007440)=[@cred={{0x1c}}], 0x20}, 0x0) 09:50:50 executing program 4: 09:50:51 executing program 0: 09:50:51 executing program 1: 09:50:51 executing program 4: 09:50:51 executing program 5: 09:50:51 executing program 0: 09:50:51 executing program 2: 09:50:51 executing program 3: 09:50:51 executing program 0: 09:50:51 executing program 4: 09:50:51 executing program 1: 09:50:52 executing program 5: 09:50:52 executing program 2: 09:50:52 executing program 0: 09:50:52 executing program 4: 09:50:52 executing program 5: 09:50:52 executing program 1: 09:50:52 executing program 3: 09:50:52 executing program 2: 09:50:52 executing program 0: 09:50:52 executing program 5: 09:50:53 executing program 1: 09:50:53 executing program 4: 09:50:53 executing program 3: 09:50:53 executing program 2: 09:50:53 executing program 0: 09:50:53 executing program 5: 09:50:53 executing program 1: 09:50:53 executing program 2: 09:50:53 executing program 3: 09:50:53 executing program 4: 09:50:53 executing program 0: 09:50:53 executing program 1: 09:50:54 executing program 3: 09:50:54 executing program 5: 09:50:54 executing program 2: 09:50:54 executing program 4: 09:50:54 executing program 0: 09:50:54 executing program 1: 09:50:54 executing program 5: 09:50:54 executing program 3: 09:50:54 executing program 2: 09:50:54 executing program 4: 09:50:55 executing program 0: 09:50:55 executing program 5: 09:50:55 executing program 1: 09:50:55 executing program 3: 09:50:55 executing program 2: 09:50:55 executing program 4: 09:50:55 executing program 5: 09:50:55 executing program 1: 09:50:55 executing program 0: 09:50:55 executing program 3: 09:50:55 executing program 2: 09:50:55 executing program 4: 09:50:56 executing program 1: 09:50:56 executing program 5: 09:50:56 executing program 2: 09:50:56 executing program 0: 09:50:56 executing program 3: 09:50:56 executing program 4: 09:50:56 executing program 1: 09:50:56 executing program 5: 09:50:56 executing program 0: 09:50:56 executing program 2: 09:50:56 executing program 3: 09:50:57 executing program 4: 09:50:57 executing program 1: 09:50:57 executing program 0: 09:50:57 executing program 5: 09:50:57 executing program 2: 09:50:57 executing program 3: 09:50:57 executing program 4: 09:50:57 executing program 1: 09:50:57 executing program 0: 09:50:57 executing program 5: 09:50:57 executing program 2: 09:50:57 executing program 3: 09:50:57 executing program 4: 09:50:58 executing program 0: 09:50:58 executing program 1: 09:50:58 executing program 5: 09:50:58 executing program 2: 09:50:58 executing program 3: 09:50:58 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 09:50:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x90) 09:50:58 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x8041, 0x40) execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 09:50:58 executing program 4: semget$private(0x0, 0x7, 0x3d0) 09:50:58 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x169341, 0x106) 09:50:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x200400c4) 09:50:59 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0xd6a41, 0x140) execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg1\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 09:50:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x20004000) 09:50:59 executing program 1: r0 = socket(0x2, 0x3, 0xfffffffd) sendmsg$sock(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@rc, 0x80, 0x0}, 0x0) 09:50:59 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r0, 0x0, 0x0) 09:50:59 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:50:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8c0) 09:50:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x3caf04ea3e43ec7c, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x400120c0, 0x0) 09:50:59 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24008800) 09:50:59 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 09:50:59 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={0x0}}, 0x0) 09:51:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc000) 09:51:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001100)='nl80211\x00') sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001280)=ANY=[@ANYBLOB="94000000", @ANYRES16=r1, @ANYBLOB="df"], 0x94}}, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x2, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", ""]}, 0x1c}}, 0x800) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x80800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'lo\x00'}) recvfrom(0xffffffffffffffff, &(0x7f0000000080)=""/186, 0xba, 0x10001, &(0x7f0000000440)=@xdp, 0x80) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000480)={'ip6gre0\x00', &(0x7f0000000400)={'ip6_vti0\x00', 0x0, 0x2f, 0x80, 0x6, 0x7, 0x46, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1={0xfc, 0x1, [], 0x1}, 0x0, 0x0, 0xa}}) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x80800) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) recvfrom(0xffffffffffffffff, &(0x7f0000000080)=""/186, 0xba, 0x10001, &(0x7f0000000440)=@xdp={0x2c, 0x0, r4, 0x20}, 0x80) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x80800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000880)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40004200}, 0xc, &(0x7f0000000840)={&(0x7f00000008c0)={0x1c8, 0x0, 0x400, 0x70bd26, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}]}, 0x1c8}}, 0x4044080) socket(0xa, 0x6, 0xfffffffd) 09:51:00 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 09:51:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', './file0'}, 0xb) 09:51:00 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x109043, 0x106) 09:51:00 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1298c0, 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0) 09:51:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2404c00c) 09:51:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x400120c0, 0x0) 09:51:00 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x101140, 0x10) 09:51:00 executing program 1: r0 = socket(0xa, 0x3, 0x4001) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:51:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x20008114) 09:51:01 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:51:01 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:51:01 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000180)={0xfffff70f}, 0x4) 09:51:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffec3) 09:51:01 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24040810) 09:51:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdd9}, 0x0) 09:51:01 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 09:51:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 09:51:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) bind(r0, &(0x7f0000000340)=@nl=@proc, 0x80) 09:51:01 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x6040000) 09:51:01 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 09:51:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4090) 09:51:02 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x8041, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 09:51:02 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:51:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000000)="ff763c7fa56a389ce89dad6f17768da188018b2236e225ee20713f68", 0x1, 0x0, 0x0, 0xffffffd9) 09:51:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000000)=""/179, &(0x7f00000000c0)=0xb3) 09:51:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 09:51:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x880) 09:51:02 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x109041, 0x46) 09:51:02 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:51:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x20000040) 09:51:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001440)=ANY=[], 0x7c}}, 0x0) 09:51:03 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80400, 0x42) 09:51:03 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0xfffffffffffffd7f}}], 0x1, 0x0) 09:51:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008090) 09:51:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:51:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0}}, 0x8040) 09:51:03 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:51:03 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000005500), 0x0, 0x40080) 09:51:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast2, 0x812b}, 0x80) 09:51:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4018) 09:51:04 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:51:04 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x80901, 0x0) 09:51:04 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:51:04 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x24040000) 09:51:04 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x6000c080) 09:51:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000800) 09:51:04 executing program 1: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0xdb3670e9eb49aad5) 09:51:04 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)=ANY=[], 0x10e8}, 0x0) 09:51:04 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24000010) 09:51:04 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:51:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/79) 09:51:05 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 09:51:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40000) 09:51:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x880) 09:51:05 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/../file0\x00', 0x0) 09:51:05 executing program 0: r0 = socket(0x2, 0x3, 0xfffffffd) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 09:51:05 executing program 4: futex(&(0x7f0000000000)=0x2, 0x6, 0x0, 0x0, 0x0, 0x0) 09:51:05 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={0x0}}, 0x0) 09:51:05 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x8041, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x10f4c2, 0x0) 09:51:06 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x2710}}, 0x100) 09:51:06 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x109140, 0x143) 09:51:06 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[], 0x24}}, 0x0) 09:51:06 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmmsg$sock(r0, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:51:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000c00)=ANY=[], 0x38}}, 0x0) 09:51:06 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x9276fe23c2eb1f34) 09:51:06 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1298c0, 0x118) 09:51:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @qipcrtr, @tipc=@id, @hci}) 09:51:06 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) open$dir(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) 09:51:06 executing program 4: r0 = socket(0x2, 0x3, 0xfffffffd) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 09:51:06 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 09:51:06 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 09:51:07 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0xc000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:51:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x3caf04ea3e43ec7c, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) 09:51:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x400c840) 09:51:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000014) 09:51:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x4040080) 09:51:07 executing program 5: r0 = socket(0xa, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80) 09:51:07 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x4040000) 09:51:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x40040, 0x0, 0x0) 09:51:07 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 09:51:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="efc816666fd2b688ba343b440869e408e4e41039377e07814511f37c898048f4667b91df9c9e8d78db8fcf09a31b85b56aa3ba5444a6404f9355a14836fd887e92aed96a3880b2e06d3732c67ab646d96db68db9c57216c15ca384fe6571dc809d3bf7ccc74b376f7a32fed16f345859a645948479397eb18976fc815663e14f8751e946c1fe210760", 0x89}], 0x1}, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0), 0x4000000000002ef, 0x0) 09:51:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 09:51:08 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) 09:51:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x6800) 09:51:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 09:51:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc008014) 09:51:08 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 09:51:08 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 09:51:08 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x103842, 0x2) 09:51:08 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 09:51:08 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @remote}}) 09:51:09 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:51:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000a2c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, &(0x7f000000a4c0)) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x3caf04ea3e43ec7c, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 09:51:09 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmmsg$unix(r0, &(0x7f0000003b80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 09:51:09 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000003440)={0x0, 0x0, &(0x7f0000003400)={0x0}}, 0x0) 09:51:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4084) 09:51:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 09:51:09 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) utimensat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{0x0, 0x2710}, {0x77359400}}, 0x0) 09:51:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000000) 09:51:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0xc0) 09:51:09 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:51:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 09:51:10 executing program 0: socket(0xa, 0x3, 0x9) 09:51:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x2000cc84) 09:51:10 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:51:10 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 09:51:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x60040040) 09:51:10 executing program 2: 09:51:10 executing program 4: 09:51:10 executing program 1: 09:51:10 executing program 0: 09:51:10 executing program 3: 09:51:10 executing program 5: 09:51:11 executing program 4: 09:51:11 executing program 1: 09:51:11 executing program 2: 09:51:11 executing program 0: 09:51:11 executing program 5: 09:51:11 executing program 3: 09:51:11 executing program 4: 09:51:11 executing program 1: 09:51:11 executing program 2: 09:51:11 executing program 0: 09:51:11 executing program 3: 09:51:11 executing program 5: 09:51:11 executing program 4: 09:51:12 executing program 1: 09:51:12 executing program 2: 09:51:12 executing program 0: 09:51:12 executing program 5: 09:51:12 executing program 3: 09:51:12 executing program 4: 09:51:12 executing program 1: 09:51:12 executing program 2: 09:51:12 executing program 5: 09:51:12 executing program 0: 09:51:12 executing program 4: 09:51:13 executing program 3: 09:51:13 executing program 2: 09:51:13 executing program 1: 09:51:13 executing program 3: 09:51:13 executing program 5: 09:51:13 executing program 0: 09:51:13 executing program 4: 09:51:13 executing program 1: 09:51:13 executing program 2: 09:51:13 executing program 3: 09:51:14 executing program 5: 09:51:14 executing program 1: 09:51:14 executing program 4: 09:51:14 executing program 0: 09:51:14 executing program 2: 09:51:14 executing program 3: 09:51:14 executing program 5: 09:51:14 executing program 1: 09:51:14 executing program 2: 09:51:14 executing program 4: 09:51:14 executing program 0: 09:51:15 executing program 5: 09:51:15 executing program 3: 09:51:15 executing program 1: 09:51:15 executing program 0: 09:51:15 executing program 4: 09:51:15 executing program 2: 09:51:15 executing program 5: 09:51:15 executing program 0: 09:51:15 executing program 1: 09:51:15 executing program 3: 09:51:15 executing program 2: 09:51:15 executing program 4: 09:51:15 executing program 5: 09:51:16 executing program 1: 09:51:16 executing program 0: 09:51:16 executing program 3: 09:51:16 executing program 2: 09:51:16 executing program 5: 09:51:16 executing program 4: 09:51:16 executing program 1: 09:51:16 executing program 0: 09:51:16 executing program 3: 09:51:16 executing program 5: 09:51:16 executing program 2: 09:51:16 executing program 4: 09:51:16 executing program 1: 09:51:17 executing program 0: 09:51:17 executing program 2: 09:51:17 executing program 3: 09:51:17 executing program 5: 09:51:17 executing program 4: 09:51:17 executing program 1: 09:51:17 executing program 0: 09:51:17 executing program 2: 09:51:17 executing program 4: 09:51:17 executing program 3: 09:51:17 executing program 5: 09:51:17 executing program 1: 09:51:18 executing program 0: 09:51:18 executing program 2: 09:51:18 executing program 4: 09:51:18 executing program 3: 09:51:18 executing program 5: 09:51:18 executing program 1: 09:51:18 executing program 0: 09:51:18 executing program 2: 09:51:18 executing program 1: 09:51:18 executing program 4: 09:51:19 executing program 5: 09:51:19 executing program 3: 09:51:19 executing program 2: 09:51:19 executing program 0: 09:51:19 executing program 1: 09:51:19 executing program 4: 09:51:19 executing program 5: 09:51:19 executing program 3: 09:51:19 executing program 1: 09:51:19 executing program 2: 09:51:19 executing program 0: 09:51:19 executing program 4: 09:51:20 executing program 3: 09:51:20 executing program 5: 09:51:20 executing program 1: 09:51:20 executing program 2: 09:51:20 executing program 4: 09:51:20 executing program 0: 09:51:20 executing program 3: 09:51:20 executing program 5: 09:51:20 executing program 1: 09:51:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x29, 0x3, 0x0, 0x0) 09:51:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x29, 0x33, 0x0, 0x0) 09:51:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x29, 0x48, 0x0, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x140c, 0x100, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_RES_CQN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl1\x00', r1, 0x4, 0x4, 0xc6, 0xfffff72f, 0xaf, @private2={0xfc, 0x2, [], 0x1}, @private1, 0x700, 0x20, 0x10000, 0xfff}}) 09:51:21 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:51:21 executing program 3: 09:51:21 executing program 1: 09:51:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000000)={0xa0, 0xfffffffffffffff5, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xa0) 09:51:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x7, 0x0, &(0x7f0000000140)) 09:51:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x29, 0x38, 0x0, 0x0) 09:51:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x19}, 0x40) 09:51:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x29, 0x3a, 0x0, 0x4) 09:51:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x29, 0x5, 0x0, 0x4) 09:51:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6bd, 0x0, &(0x7f0000000140)) 09:51:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x21, 0x0, &(0x7f0000000140)) 09:51:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x29, 0x39, 0x0, 0x0) 09:51:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x29, 0x36, 0x0, 0x4) 09:51:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x4}, 0x40) 09:51:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000001, 0x0, 0x0, 0x28}) 09:51:22 executing program 3: bpf$MAP_CREATE(0x2100, 0x0, 0x0) 09:51:22 executing program 1: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8001, &(0x7f0000000000)=0x2, 0x40, 0x0) 09:51:22 executing program 4: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) move_pages(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, &(0x7f00000001c0), 0x0) 09:51:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x4, 0x0, &(0x7f0000000140)) 09:51:23 executing program 2: clone(0x1c9400, 0x0, 0x0, 0x0, 0x0) 09:51:23 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:51:23 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) lsetxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='trusted.overlay.upper\x00', &(0x7f0000000540)=ANY=[@ANYBLOB], 0x61, 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x0, 0x3bf}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000480)={0x2, &(0x7f0000000440)=[{}, {}]}) 09:51:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6c9, 0x0, &(0x7f0000000140)) 09:51:23 executing program 5: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) syz_io_uring_setup(0x9e, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), 0x0) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 09:51:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, 0x0, &(0x7f00000000c0)) 09:51:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6c7, 0x0, &(0x7f0000000140)) 09:51:23 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) lsetxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='trusted.overlay.upper\x00', &(0x7f0000000540)=ANY=[@ANYBLOB], 0x61, 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x0, 0x3bf}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000480)={0x2, &(0x7f0000000440)=[{}, {}]}) 09:51:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x17, 0x0, &(0x7f0000000140)) 09:51:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x29, 0x10, 0x0, 0x0) 09:51:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x29, 0x1d, 0x0, 0x0) 09:51:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x29, 0x4e, 0x0, 0x0) 09:51:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6c5, 0x0, &(0x7f0000000140)) 09:51:24 executing program 2: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4002, &(0x7f00000001c0)=0x6, 0x5, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 09:51:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x42, &(0x7f00000000c0), 0x4) 09:51:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x0, 0x2, 0x0, 0x1}, 0x40) 09:51:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x29, 0x4c, 0x0, 0x0) 09:51:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x10, 0x0, &(0x7f0000000140)) 09:51:25 executing program 3: perf_event_open(&(0x7f00000001c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:51:25 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0xc2000682) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 09:51:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x29, 0x4c, 0x0, 0x4) 09:51:25 executing program 1: 09:51:25 executing program 4: 09:51:25 executing program 3: 09:51:25 executing program 0: 09:51:25 executing program 2: 09:51:26 executing program 5: 09:51:26 executing program 1: 09:51:26 executing program 4: 09:51:26 executing program 3: 09:51:26 executing program 2: 09:51:26 executing program 0: 09:51:26 executing program 5: 09:51:26 executing program 4: 09:51:26 executing program 1: 09:51:26 executing program 2: 09:51:26 executing program 0: 09:51:27 executing program 3: 09:51:27 executing program 5: 09:51:27 executing program 4: 09:51:27 executing program 1: 09:51:27 executing program 2: 09:51:27 executing program 0: 09:51:27 executing program 3: 09:51:27 executing program 4: 09:51:27 executing program 5: 09:51:27 executing program 1: 09:51:27 executing program 2: 09:51:27 executing program 0: 09:51:28 executing program 3: 09:51:28 executing program 4: 09:51:28 executing program 5: 09:51:28 executing program 2: 09:51:28 executing program 1: 09:51:28 executing program 0: 09:51:28 executing program 4: 09:51:28 executing program 3: 09:51:28 executing program 5: 09:51:28 executing program 2: 09:51:28 executing program 1: 09:51:28 executing program 0: 09:51:29 executing program 4: 09:51:29 executing program 5: 09:51:29 executing program 3: 09:51:29 executing program 1: 09:51:29 executing program 2: 09:51:29 executing program 0: 09:51:29 executing program 5: 09:51:29 executing program 4: 09:51:29 executing program 3: 09:51:29 executing program 1: 09:51:29 executing program 2: 09:51:30 executing program 0: 09:51:30 executing program 5: 09:51:30 executing program 3: 09:51:30 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000000)='./file0/../file0\x00', 0x3) 09:51:30 executing program 1: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x0, 0x0) 09:51:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x4000) 09:51:30 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 09:51:30 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 09:51:30 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockopt(r0, 0x6, 0x9, &(0x7f00000001c0)=""/210, &(0x7f0000000080)=0xd2) 09:51:30 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000080)) 09:51:30 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 09:51:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)='-', 0x1, 0x0, 0x0, 0x0) 09:51:31 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$P9_RLOCK(r0, 0x0, 0x35) 09:51:31 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 09:51:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x2000400, 0x0) 09:51:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) 09:51:31 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0xfffffffffffffe52) 09:51:31 executing program 1: r0 = socket(0x10, 0x802, 0x0) getpeername$netlink(r0, 0x0, &(0x7f00000000c0)=0xfffffffffffffe69) 09:51:31 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x8000, 0x0) 09:51:31 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x35) 09:51:31 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x2000418, &(0x7f0000000100)='tmpfs\x00') 09:51:31 executing program 4: 09:51:32 executing program 0: 09:51:32 executing program 1: 09:51:32 executing program 3: [ 2486.677861][T19329] sysfs: Unknown parameter 'tmpfs' 09:51:32 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) fchownat(r0, &(0x7f0000000300)='./file0\x00', 0xee00, 0x0, 0x1000) 09:51:32 executing program 2: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 09:51:32 executing program 0: 09:51:32 executing program 5: 09:51:32 executing program 1: 09:51:32 executing program 4: 09:51:32 executing program 3: 09:51:32 executing program 2: 09:51:33 executing program 0: 09:51:33 executing program 5: 09:51:33 executing program 1: 09:51:33 executing program 4: 09:51:33 executing program 2: 09:51:33 executing program 3: 09:51:33 executing program 0: 09:51:33 executing program 1: 09:51:33 executing program 5: 09:51:33 executing program 4: 09:51:33 executing program 0: 09:51:33 executing program 3: 09:51:34 executing program 2: 09:51:34 executing program 5: 09:51:34 executing program 1: 09:51:34 executing program 4: 09:51:34 executing program 0: 09:51:34 executing program 2: 09:51:34 executing program 3: 09:51:34 executing program 5: 09:51:34 executing program 1: 09:51:34 executing program 4: 09:51:34 executing program 0: 09:51:35 executing program 2: 09:51:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, &(0x7f0000000040)) 09:51:35 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 09:51:35 executing program 1: shmget$private(0x0, 0x4000, 0x400, &(0x7f0000ffc000/0x4000)=nil) 09:51:35 executing program 4: add_key(0x0, 0x0, 0x0, 0x0, 0x0) 09:51:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 09:51:35 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000280)) 09:51:35 executing program 3: faccessat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) shmget(0x3, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) mlock2(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 09:51:35 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 09:51:35 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x101200, 0x0) 09:51:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x4000001) 09:51:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 09:51:36 executing program 0: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000400)='cgroup.type\x00', 0x2, 0x0) 09:51:36 executing program 5: pipe2(&(0x7f0000000000), 0x800) 09:51:36 executing program 3: pipe2(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 09:51:36 executing program 4: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000003c0)='net_prio.ifpriomap\x00', 0x2, 0x0) 09:51:36 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000480)={{}, {0x0, 0x3938700}}, 0x0) 09:51:36 executing program 2: open$dir(&(0x7f00000001c0)='.\x00', 0x1c840, 0x0) 09:51:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 09:51:36 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x60) 09:51:36 executing program 4: faccessat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x11) 09:51:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 09:51:37 executing program 2: waitid(0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) 09:51:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000000c0), 0x4) 09:51:37 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x101000, 0x0) 09:51:37 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 09:51:37 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 09:51:37 executing program 3: r0 = eventfd(0x0) fallocate(r0, 0x0, 0x0, 0x0) 09:51:37 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 09:51:37 executing program 2: add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 09:51:37 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000001300)) 09:51:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 09:51:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000002580)="8cec77f883123fc551f720a304fc35f08d", 0x11) 09:51:38 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000058c0)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 09:51:38 executing program 1: pipe(&(0x7f0000001e40)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 09:51:38 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000a40), 0x18) 09:51:38 executing program 4: pipe(&(0x7f0000000e40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socket(0x9, 0x2, 0x401) 09:51:38 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 09:51:38 executing program 1: shmctl$SHM_LOCK(0xffffffffffffffff, 0x3) 09:51:38 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000280)=[{0x0}], 0x1) 09:51:38 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0, 0x1}], 0x1, 0x81) 09:51:38 executing program 0: getgroups(0x7, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) 09:51:38 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000400)}, 0x0) 09:51:39 executing program 5: pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0) 09:51:39 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000200)="6bfa7fb672879693b149c0e0bef21ee666557005adf4f90c192b00c9a0d7c0184b38e57039edede9325914a87b6d08b35a1ad82e7758cee84b931f7afd084961b0740dea4971f97f246872feb646ab294e429ff9305715a663f08429c0bcf895074e01b81541ba8343009a", 0x41}, {&(0x7f0000000100)="499afb9e6b11fed4a47e99583804520c3cdb5b3cb58e6ea6f83a1e0072a2fe7386d6e7e9fe414ad38b088ea68390efb6c04d9027a363ea0e4651bbc4bec55f3ff19ce9add6b0d0ce892c145130cc79b016030000000000", 0x5a}], 0x5b) 09:51:39 executing program 1: open$dir(0x0, 0x0, 0x0) semctl$IPC_STAT(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)=""/246) 09:51:39 executing program 2: r0 = socket(0x18, 0x2, 0x0) connect(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00182e0800000000feff"], 0x1c) writev(r0, &(0x7f00000013c0)=[{0x0}], 0x1) 09:51:39 executing program 4: munmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000) 09:51:39 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lstat(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f0000000300)) 09:51:39 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 09:51:39 executing program 3: r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x200, 0x0) preadv(r0, &(0x7f0000000780)=[{0x0}], 0x1, 0x0, 0x0) 09:51:39 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights], 0x10}, 0x0) 09:51:39 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 09:51:39 executing program 0: semget(0x3, 0x4, 0x210) 09:51:40 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000340)=[{&(0x7f0000000140)="3280c26d197df2a05149db148949a80cb4b76627ae14f17311787670260d3ccf3ad935bbfa7b1538c5dc6e1685ee5e47584db8751e9a2cee0fc07de73bb20b1e8fe7d486d4f164a5a953ea8cea6f", 0x4e}, {&(0x7f00000001c0)="65b8111062f755b339ade5ec703270e27e9b9b5c07abf8a9b2ef7ac70f90faf8cf6cb293cd3a629302059c7b38321c4aa6c6b1ed4e27d751afba88c780e2017a85e65d7ff57120614c0d4cbd15382b2c16b6d06d44d96063b035c2101a6ecd329330f010c3ee5bc2ccc7f928b0233ab99371687c7127bbd63cfefc3e730e7f77ae2e544956afa3331fa8a57e6c08fe50e6dc02d859470e83947419190e2d2b45b6cc0fc923f2289112f4cc2da5ce30e9d30de22c10b2", 0xb6}, {&(0x7f0000000280)="d4d0afdc03a28d4f8b0a85fda95f7c5a2e556fdf7b8ef5e67d774bc196d0473d0dbcf7e465234a1ede9a24feda5362a418d9da5c6ad3a4dfea602dfc537d721df42b4541c047018f88f08d52f74b3c70015e0f3e8bf11027a3c185fef7bceee490f09c59654d199c08f8558fa3", 0x6d}], 0x3, &(0x7f0000000400)=[@rights], 0x10}, 0x8) 09:51:40 executing program 5: 09:51:40 executing program 3: 09:51:40 executing program 4: 09:51:40 executing program 1: 09:51:40 executing program 0: 09:51:40 executing program 2: 09:51:40 executing program 5: 09:51:40 executing program 1: 09:51:40 executing program 4: 09:51:40 executing program 3: 09:51:41 executing program 0: 09:51:41 executing program 2: 09:51:41 executing program 5: 09:51:41 executing program 1: 09:51:41 executing program 2: 09:51:41 executing program 4: 09:51:41 executing program 3: 09:51:41 executing program 0: 09:51:41 executing program 5: 09:51:41 executing program 1: 09:51:42 executing program 3: 09:51:42 executing program 4: 09:51:42 executing program 2: 09:51:42 executing program 0: 09:51:42 executing program 5: 09:51:42 executing program 2: 09:51:42 executing program 0: 09:51:42 executing program 3: 09:51:42 executing program 1: 09:51:42 executing program 4: 09:51:42 executing program 5: 09:51:43 executing program 3: 09:51:43 executing program 2: 09:51:43 executing program 0: 09:51:43 executing program 4: 09:51:43 executing program 1: 09:51:43 executing program 5: 09:51:43 executing program 3: 09:51:43 executing program 1: 09:51:43 executing program 0: 09:51:43 executing program 2: 09:51:43 executing program 4: 09:51:43 executing program 5: 09:51:44 executing program 3: 09:51:44 executing program 0: 09:51:44 executing program 4: 09:51:44 executing program 1: 09:51:44 executing program 2: 09:51:44 executing program 5: 09:51:44 executing program 3: 09:51:44 executing program 0: 09:51:44 executing program 1: 09:51:44 executing program 2: 09:51:44 executing program 4: 09:51:44 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836010004b0e0301a4ce875f2e3ff5f163ee340b767950080f5ff000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x0, r2}, 0x10) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x6, &(0x7f00000000c0)={0x0}, 0x20) 09:51:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000580)={0x18, r1, 0x8c7488dcc7f7cf2f, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 09:51:45 executing program 2: 09:51:45 executing program 1: 09:51:45 executing program 0: 09:51:45 executing program 4: 09:51:45 executing program 5: unshare(0x44040000) socket$netlink(0x10, 0x3, 0x0) 09:51:45 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) sendmmsg(r0, &(0x7f00000066c0)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000580)=[{0x0}, {&(0x7f00000001c0)="bc", 0x1}], 0x2}}], 0x1, 0x0) 09:51:45 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) 09:51:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x6cc, &(0x7f0000000f00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a8, 0x238, 0x238, 0x0, 0x3b0, 0x238, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'caif0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "31dd1b0632cb798bb71fa938b10e93b669fcc50d4c3bdd43363ae95fce0e"}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'netpci0\x00', 'bridge0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 09:51:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x1, 0x2400c06d) [ 2500.026141][T19549] IPVS: ftp: loaded support on port[0] = 21 09:51:45 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891b, &(0x7f0000000300)={'tunl0\x00', 0x0}) 09:51:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000600)=@isdn={0x2}, 0x80, 0x0}, 0x2000c8d2) 09:51:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0xc43, 0x1}, 0x40) [ 2500.527108][T19549] IPVS: ftp: loaded support on port[0] = 21 09:51:46 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000580)={0x18, r1, 0x8c7488dcc7f7cf2f, 0x0, 0x0, {0x11}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 2500.675072][T17403] tipc: TX() has been purged, node left! 09:51:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, 0x0, 0x0) 09:51:46 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="4000000024000b0f004000000000000000100000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0200000007000100667100001400020008000500040000000800090000000000"], 0x40}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="736563757269747900000000000000000000000000000000000000000000000081000000e90707ff13f37be9975357fc340d63d1b2abde3a16c3b308110228e0f20a5a1ce6572f4353f546ea91652d11f42336b02c869fe4e4c491ed3636c945928cb72eaf3666781f9a16db6c8852a3b41898246574b1de00"/135], &(0x7f00000001c0)=0xa5) sendto$inet6(r0, &(0x7f00000000c0)="9000000018001f15b9409b0dffff00000248be78020006050000030043000b0003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000400160012000a000000000000005e471f000001000000731ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:51:46 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_msfilter(r0, 0x0, 0x19, 0x0, 0x0) 09:51:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000f00)=@mangle={'mangle\x00', 0x1f, 0x7fffffe, 0x3a8, 0x238, 0x238, 0x0, 0x3b0, 0x238, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'caif0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "31dd1b0632cb798bb71fa938b10e93b669fcc50d4c3bdd43363ae95fce0e"}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'netpci0\x00', 'bridge0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 09:51:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000340)=@newtaction={0x44, 0x32, 0x621, 0x0, 0x0, {}, [{0x30, 0x1, [@m_nat={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 09:51:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0x40002000) [ 2501.268754][T19614] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 2501.277150][T19614] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2501.326261][T19615] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:51:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x14, 0x0, 0x0) [ 2501.426207][T19614] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 2501.434791][T19614] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2501.469085][T19619] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:51:47 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001480)=ANY=[@ANYBLOB="a800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000feffffff000000000a0001006e6574656d000000540002"], 0xa8}}, 0x0) 09:51:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x29, 0x0, 0x0) 09:51:47 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_msfilter(r0, 0x0, 0x31, 0x0, 0x0) 09:51:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x7, &(0x7f0000000f00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a8, 0x238, 0x238, 0x0, 0x3b0, 0x238, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'caif0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "31dd1b0632cb798bb71fa938b10e93b669fcc50d4c3bdd43363ae95fce0e"}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'netpci0\x00', 'bridge0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) [ 2501.929806][T19628] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 09:51:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, &(0x7f0000000f00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a8, 0x238, 0x238, 0x0, 0x3b0, 0x238, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'caif0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "31dd1b0632cb798bb71fa938b10e93b669fcc50d4c3bdd43363ae95fce0e"}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'netpci0\x00', 'bridge0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) [ 2501.991235][T19629] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 09:51:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x30}], 0x1, 0x0) 09:51:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) sendmmsg(r0, &(0x7f00000066c0)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)="8371", 0x2}, {0x0}, {&(0x7f00000001c0)="bc", 0x1}], 0x3}}], 0x1, 0x0) 09:51:48 executing program 5: socketpair(0x2, 0x2, 0x1, &(0x7f0000000180)) 09:51:48 executing program 2: socket$inet6(0x18, 0x3, 0x5) 09:51:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000600)=@isdn, 0x80, 0x0}, 0x2000c017) 09:51:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000340)=@newtaction={0x6c, 0x30, 0x621, 0x0, 0x25dfdbfd, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @loopback, @empty}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 09:51:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000280)=[{0x0, 0x0, 0x0}, {&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000240)}], 0x2, 0x0) 09:51:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_msfilter(r0, 0x0, 0xc, 0x0, 0x0) 09:51:48 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000240)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x7, 0x0, 0x0, @empty, @local}}}}) 09:51:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3}]}}}}}) 09:51:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, 0x0, 0x0) 09:51:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40) 09:51:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_msfilter(r0, 0x0, 0x1a, 0x0, 0x0) 09:51:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000c00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0x18}], 0x1, 0x0) 09:51:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd74, &(0x7f0000000f00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a8, 0x238, 0x238, 0x0, 0x3b0, 0x238, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'caif0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "31dd1b0632cb798bb71fa938b10e93b669fcc50d4c3bdd43363ae95fce0e"}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'netpci0\x00', 'bridge0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 09:51:49 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}}) 09:51:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x41, &(0x7f0000000f00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a8, 0x238, 0x238, 0x0, 0x3b0, 0x238, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'caif0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "31dd1b0632cb798bb71fa938b10e93b669fcc50d4c3bdd43363ae95fce0e"}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'netpci0\x00', 'bridge0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 09:51:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x5421, &(0x7f0000000040)) 09:51:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x6c9, &(0x7f0000000f00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a8, 0x238, 0x238, 0x0, 0x3b0, 0x238, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'caif0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "31dd1b0632cb798bb71fa938b10e93b669fcc50d4c3bdd43363ae95fce0e"}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'netpci0\x00', 'bridge0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) [ 2504.050971][T17403] tipc: TX() has been purged, node left! 09:51:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x5, 0x5, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 09:51:49 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049143e1b200a000800040000000701", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/4102, 0x1000}, {&(0x7f0000001300)=""/4078, 0x85f}, {&(0x7f0000002300)=""/4088, 0xff8}], 0x3}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2000, 0x0, 0xfffffffffffffffa) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x100000000000017b}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0xfffffe48, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a25, 0x800, 0x0, 0x4b6ae4f95a5de35b) 09:51:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) sendmmsg(r0, &(0x7f00000066c0)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000580)=[{&(0x7f00000001c0)="bc", 0x1}], 0x1}}], 0x1, 0x4000000) [ 2504.411815][T19673] netlink: 44211 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2504.425899][T19673] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. 09:51:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)="fe", 0x1) [ 2504.582748][T19680] netlink: 44211 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2504.594659][T19680] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. 09:51:50 executing program 4: unshare(0x44020500) r0 = socket$netlink(0x10, 0x3, 0x4000000000000009) setsockopt(r0, 0x10e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, &(0x7f0000000180)=0x1) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xffffffffffffff57, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x20008010}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x13, r2, 0x98291000) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r2, &(0x7f0000002740)="d4c65f0c7bbebdb8702538ba76ee70389977d651287ea2663ac5bc5a8d5b5bb4a325474330fee7f49e276fe4e90188ceef0a173adf3ec5d6a543f7a2de5550ba77b4ab18b7a8ae43ddf73a09d06f6dfd3f99056bd37bcabae7f9c13bc4fa28445a90c31614687d3184a8a6d7f38c1892a60dd30341e3527c74693347eaf238281492c8638b4a3f7c616b185e9d8c1c0b681a26f6f6d1b772813237b77c9af159505e1ff6ebe79559ae0efc59cb4e442ea3d9f0277dc7dd5228b1902c14b890cab08e2fe68a0a3dfed118a6de9643ed2e0b14fdebb1cf0f0eb32fa7d4ebed3a122f22b000276e3e01270b9eee007080badf84b8aba8a3dbcbc2a34aba74fd08521a7aba804ef1d9ee48a352d26b84775ac8fc4e585e12dec63d1ce33650d6c06579b522bb03ab0484cfc34c5e30648b8dc67ed40d5ffc265303f8083b911f9b7b353604dbe8997902088876574f6bf652c8a3fd7ac7426b358e33e6bda0a9f6710ee50066130200000000000000ae30bf27b714b843568ccb3a600b907eeefeefcafea2cdb3fda757317d8d62d921c29d2b8e9540550664b13e680359a6451065f0874b2f527f2ef388dc83e8adf1234e5b1afb92c5aa9d94848b2863601d0feb87beeab5a23ed9e20b5d0f97f8ea057f01b1616b62f281ec8bfbfb56aadc042ff5bfdbb1914e6d01c6921f8585874260496909b3cb0e98d80566720e747ca33b3ef5b7673740b5c52fbf3055f74979eecd2d1734d24b6d4fae549fa261b299b05688bb9d669acdcef742ce1bc151ec7c9a3c91fc632665f7ab40e3a65d026c5c53240347a7c96e3b490aedec9bc53d1ea8204efc64dd3a2be44446049f56cbca1928af793885fbdc5ac6ed5dac10e28fe8e43629e5b52069ee1933c3bd4962d3e46efa45b62b4b2bf3aa45f49106bceefae138810b79d44c9a291f6bb829dc3a51d6a74de9034942a87971d3c8134350fff6f31faa1c3a15ed4a1747e3d6357ede1f300ffa42db213c2a631bf079afb5f85bc22b98f5bb4d4b3fa4f98a31121a12c915edb5a26fe357a35a99e2c7e86d4a1cb5d18249c1ef34fd4a9b2076e193be685ff59a606846e702bf3d5cb8ab46152e1c352f1493de76bfec450d8713297cfc13a13e104a3f68543235e54fe1a4c554746d6d75a980fe9f17b909fc631c9e4a3cb96aa1288d024a2ee317ddbc4be00bd0abeb829530de94c462eaa417589862a09ced3dcc83ce3717b18817b093c767810e8c174138f83dfd3d346c765b450b9f3ad4ea39ef2c3b77632748d72952b97b5941dc7e4f23fbe6d6132d82f224febd211a857bdcd411806fd7ae7ca5dd4f516f905538d7758f36117dbf845135ff5d06dad94597ef23ab06f513955c35f3d77466870e168248bbe109ef697ab49b287529406deccad9a17d1b4dcf3da8a80a6af31a53ad4b5bfc00def32cd9f5964b0851b03c49cbb7e6f88c44c43cadbafb249f37f4ecd20f661f5b6ba4330500e4bf7308f69e3b8557e42f130715dbde687694c0fcd53b64abdd12ea7ed663a00606bcda776f131d259c414b5dac86a8fd07c8037a2ef37558a25fba19fa41977307eca047c4f00fe9bcab6392e585b09673e85b8d7ad86ed9796422c7071c8205e7a859e6387ac759bf8f21e91098d708036139e2e52f10e2d46594a42a4d55012323af17c85910e8819c504b2a1272fb21ff55b05f211b151fc5a27995cd8dc98af48b31939e63ede2225f4f6d366c2843bbfa4334b022e6685058e77acb30388da0b2b202c0c73c4ce8c5dd635ced1d33eefe8de816e9455aa7f788211450f5f36e3d5cfb26bd2ec51322432bcfe8b5f6258cc62993e3ffcacec2c2a35cdecaf5677a583116352a56990b219d8ec72c7db52f5642dddf7fe216422d19def0cb1e1804a3547995fd8da4fa58c9f21972894f7dcaab6d5db9461222df1b15e69d986730496131b2b3b45b0b012f285dcca21b7f7ebe84dc54f743bf8d0ee29951d583329bf6ce0ba4bfc845c78d5c90f0725d51dae4d8918162bbf33e885bd49073a58ac6e4305df3f9b221e085361d01eca6b9e0f65c1d73d226b3a8e38db30fe85fcbd97f9739cd9e37763540fd4f9b55a135c42ad19ba0214f98bb9479d5a6fc2df5ea707028850eb127813933478979691e01d5fda69d507a6ab701621a0f37b96adb62fa96591d08249d657066bf8549a714d28a5dcfab849873792a2dee8fd06b23b54d3fe9f5de641ff8973353307d7691da79d11633450286d539b63d55be021c201b7f5c9a2fe57fd6c2e85bbf396bb1efaf7595dc81d0d34d5f3e22c33a8bc795635355468ad75f8dd5100b3dcf5b1c1b7097d20e20003e07300d1c40ab111eba44dcc1830a4bd468ec4b10e6968008d65b7ae8b6aa471c2b2d6396ad4dd4c0ee02fd2ec2ae189fc43158dc58761fb8ba5a880053b4cc1b211ca925ed8ded7ed00546da1e36b8992e932426f844ed45b1ed70b231c0ff7d51c3033644ae876e3ef12a5a304339a9536b81d8083610db1a8052fdeba35651ce8f346bad2981e75ae6e62839a1c595ca745d3c0e8d69cafd7e0fb61ebf81b96af33af0b4117b3ab2357740f10bd306a9e65370aa8a13a0d4d834a7394dc5deea28cfc0f3e22f7851a1b61efef92366e2c356ea2b544ceb320a61d90392b7069426b7dcc9fc9667d8acde3ba9fec5fca3351534484f01b55a78621d24084d7bbb6ba00672b8288c33509bee6b1a419dccce5c8ad2700153fb99c3bed7c53865b258b86928ea3ad5816c59078db102100f459fece52b17802d4bbb4441e58e34b5aacef14488bf80ea6c0d3d5b5eb6fc447ee94c406c0cac02ac593d1eddc3c77bc8e5f9aa2bdfe414bc91307b77888cdae2b3759395896c47d0738d162381c20428fbf47d92fdf50b78744cb00c83db88ec902111660978447859b84eed4aa9227d84469cda66e961364baded94f5c1b7b98e9092e9d5a50b4ed699908ac7687f7f8d509e9f748310fc5d425960cefe1232b2492a12e30576f83f079969b124c8fcd28ea3962faee5c9637ee2282f1d77fbe63d25711168f1357c89bf42723e26d023a404b372b7029a6157fb89274512efbed083e94903060467cf346ea017d6830bb248d48c226f7bf65eeebc450e279bb478a2949c2a84f70235895e844f6f4d67632771f2ace481a102ce19451b0ac6b50bc1a0a5dbf1813f1c5d5c9dbd2c529b2af8528ac6f0df6ddd4869b22bb4c7d8cc902b33b53f8ea548dac293b3b93e7861c36856776e45ff353c2fc345f35d05546a9d4bb84f9478c7017d28a4f831117eaefee4d97e8a5278ee0787793d46a47c8a892018d6d2e97d6eec124785bbf0d33f1a58149736a806dcc9331ad300589586ae7b8e0463fa48e6afb29d8e479d5f72acf93eec5c2079a85ffe7b992639e11b0d602c2df580823e64e29a11b2ec9a4ea1abc49e69756e9593481c257a40ce2f1753468f36429ba5c167126ee2afb2b3b3619aa5bc2366c857d482da2c6d370694c0bf2dd155faf1a6c3da35de787d7438fb74d76232ac344e5a28848482afb228264d25469fc60a1c940186aacc28c3e92dd82c8c70ab369ff96a8c89dc6d9af9a6865fb49e45a380ce65846d3001b7ca00b522989632f9dcd3a2f9592a5e8cdae984c32a89401bca6478efc24e49dc2a1e35245dd2d426b7796d22e27e52ebbbabe786d7c87056b1ce034123404ea76a6e35d4680264f4f778ed2938308468c8869fe50ac3bf295d8b3843cff5d62884a3870678b0aa55698b3a891f68aec57c243eb646146f67f30821f81d6cd5bb82f6c26378a36d1633259954a0427e842446b712740305f85cfcc79bb2cade6da39b6443ec799bfb73c07a44202cd9c497b8d892e4c3bccf797c9d7fadba10cd3643a589904f372221c43ad51c1c9eef86a1edaa53ecf2eea68d81f8a829866325e028e7879e9b4f3261a7f0457b50110ced33dd935ba419d7b7d0ed983b2542271b160256138c01e98ef50038e5d39654f484ac24ce1f907e2b43f061bc52cf7e87cd06642c575960e56e3ea5cd0fea81050fb764793030c475a6bfbe0c76a576819cc6f4b510d908dd83ca1af0d079db1faec479b0dc2788aa322ba199f3ecbf3ff5e5e440ffefeda37f9549245f73743cf21b7f40b1277d0d836c9b9d17ada955a2c908be0376ee6c46689d99f75fdb9acc944cf6115a297aab5445738199dc38deedbb7be0cf2c77d0c8f447518de9329fc73d355f4bae104ec1e27f9e85bed5a434b35e6c1bcef515c3b88ed61d2e62709a09128e9b04bbd5ecc1b66b3f9a4b3f5720c1818636c3b2fb3976589eb66c6f5f2922435cb744d08a9ff72e0373a792f000f924fced5a91fd5acf42ba03e748e758500433c5c3c4d479b65a0c92c8cbe7dfd0026eeba6afc872106f7bf5cbac14a52b3673ee626c180bcd91f9175a329b270fb0cf2a2e012f9c2ca7704bfde15164395990a86e62f0fb1ca79b799042475aacaab8fa2ba38c560026ced544031f6e245bca53659341e493018a91a96150ed546669a1ea3066ebee89d35890dc7a917815b445f1ae69a8eb4161cd106f3596b0ea08d316a4e385c9dc491f7c1de8b17ba53e5b64bb9fbdca70d53070391877e78ac8d6e89a6d2a90441aaafc8bea4922c56024efee33308d495913f0c5e93e7729c1c19e10752e403a8f86525eb45b26bade82fe5f64c518e4fc391baf5cd8c51eb71c3189f0b679bbc6bc4b3977b4bdc99e798bd93fb86b9d78fea870d937907225f70099e0f017a5e0ae7f731fd4d2bea9fb6c9e58f1f974945b1eb334b2407a68d59652b1945bdf9ee64a37c6f7cb288786fa1c996bc16fcf8c61003764f13b421f9d6f9ad5ceb2fb8ffe3d66157a3c28e43d1b0548a8cfa456a24a684bc67ebcafc1a3380ff47d838fa161c5c91d842ade47aaef726293ff54f556d030a2521e92c8bbc95a79651c817bd4e9e673d773b30641467d79b59b8914610228b16a92e1dafa04c41d3ee412238cb958290f08d6cb3c360b423eee704cc694a94c98b3cc6a588bcc27ed25f4e08412df4fd1523c6cf355e8b0d917c864401a2f3bf5e65552c653ac16a5cd2fd9e2ed923710ccc76bf36c6f55fe7a9b6180edd520d997938e4e92cd8f89ccdb6e4379ecc52b76e1cdec5a965b56402cedd793e05659f56cad68d8ce4a972b00ca7ddd56f69d32ada520f2a9c35f5246793b38c01bc816e218f87669ad7b72b6d549588769240006e472e8512fdb45c45be61d3618e827ce94058e16b724c47003b7ef9382396d1e1bdaae05a1ee94ddc23c88d57aedae59e077461b1ad2dffc3646bb0a8933fa8cf4b8b6e60114dfacc3c22f95902bd29e57929746a3488bdf8c34cf27847bbdf7741cdf98c5a7d08e73737a0dbf92b0f307c040249415977e4cc7570cbe01dea47bd400770e88ba3664161bc3ca58a569e050781fc4f9f894e54df195d479514b11f2841e1cecd53e69f25ad51c00e6b562d91efdb470a976274cc90f9a81fd8682c27e2017e89dbca15881f01687ed14f2421b9ad1ebdd928aa233b99a34dbf4cb112df0b347d146b02755a274adba643796d76b65891c9e80f0eff589b941a1bb57b0e20726791b26af81e8fa8f1c00a0c463fff71089c5377abaeff5c2e3946decf7878a4c7fe2243769300eeb0f0371cd6e0ae53fd5df14883454fd0274a9757ae2078ae95e41fc6eabad45cc5398fb8f8e8598fda4deea29d8aad2b9100fba5cdb4015489e2e29f47f96a6402b7f9bac2bd315483671ef393d9892ea71f89df633", 0x1000) sendmsg$inet6(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000014c0)="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", 0x100d}, {0x0}], 0x2}, 0x800) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ab8000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x14) 09:51:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000280)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}], 0x2, 0x0) 09:51:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000300)={'tunl0\x00', 0x0}) 09:51:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, &(0x7f0000000f00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a8, 0x238, 0x238, 0x0, 0x3b0, 0x238, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'caif0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "31dd1b0632cb798bb71fa938b10e93b669fcc50d4c3bdd43363ae95fce0e"}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'netpci0\x00', 'bridge0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 09:51:50 executing program 1: r0 = semget(0x0, 0x0, 0x0) semctl$GETPID(r0, 0x2, 0xb, 0x0) [ 2505.095470][T19690] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:51:50 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 09:51:50 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000240)={{0x2, 0x0, 0x0, 0x0, 0xee01}}) 09:51:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:51:51 executing program 5: close(0xffffffffffffffff) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 09:51:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f0000000f00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a8, 0x238, 0x238, 0x0, 0x3b0, 0x238, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'caif0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "31dd1b0632cb798bb71fa938b10e93b669fcc50d4c3bdd43363ae95fce0e"}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'netpci0\x00', 'bridge0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 09:51:51 executing program 0: 09:51:51 executing program 3: 09:51:51 executing program 4: 09:51:51 executing program 5: 09:51:51 executing program 1: 09:51:52 executing program 0: 09:51:52 executing program 3: 09:51:52 executing program 5: 09:51:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:51:52 executing program 1: 09:51:52 executing program 4: 09:51:52 executing program 0: 09:51:52 executing program 3: 09:51:52 executing program 5: 09:51:52 executing program 1: 09:51:53 executing program 4: 09:51:53 executing program 0: 09:51:53 executing program 3: 09:51:53 executing program 5: 09:51:53 executing program 1: 09:51:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:51:53 executing program 4: 09:51:53 executing program 0: 09:51:53 executing program 3: 09:51:53 executing program 1: 09:51:53 executing program 5: 09:51:54 executing program 4: 09:51:54 executing program 5: 09:51:54 executing program 1: 09:51:54 executing program 3: 09:51:54 executing program 0: 09:51:54 executing program 4: 09:51:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:51:54 executing program 1: 09:51:54 executing program 5: 09:51:54 executing program 3: 09:51:54 executing program 0: 09:51:54 executing program 4: 09:51:55 executing program 1: 09:51:55 executing program 0: 09:51:55 executing program 5: 09:51:55 executing program 3: 09:51:55 executing program 4: 09:51:55 executing program 1: 09:51:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:51:56 executing program 5: 09:51:56 executing program 3: 09:51:56 executing program 0: 09:51:56 executing program 4: 09:51:56 executing program 1: 09:51:56 executing program 1: 09:51:56 executing program 0: 09:51:56 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') 09:51:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 09:51:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x24008800) 09:51:56 executing program 1: mq_open(&(0x7f0000000000)='^\x00', 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fdinfo/4\x00') 09:51:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:51:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 09:51:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000006c0)={0x0, @in={0x2, 0x0, @multicast2}, @can, @ax25={0x3, @default}}) 09:51:57 executing program 4: pipe(&(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') 09:51:57 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000002c0)={{0x2, 0xee01, 0xee01}}) 09:51:57 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r0, &(0x7f0000000100)=""/199, 0xc7) 09:51:57 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000002c0)={@link_local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "f0505b", 0x14, 0x11, 0x0, @private1, @mcast2, {[@dstopts], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 09:51:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rpc\x00') openat$cgroup_ro(r0, &(0x7f0000002040)='cgroup.stat\x00', 0x0, 0x0) 09:51:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x200000, 0x0) r2 = dup(r0) fcntl$dupfd(r1, 0x0, r2) 09:51:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xffffffce}}, 0x0) 09:51:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x1d}, 0x14}}, 0x0) 09:51:58 executing program 5: socketpair(0x0, 0xc, 0x0, 0x0) 09:51:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:51:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x24008800) 09:51:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 09:51:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000003200)=ANY=[], 0x1ec4}}, 0x0) 09:51:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000057c0)=[{&(0x7f0000002380)={0x10, 0x3c, 0x1}, 0x10}], 0x1}, 0x0) 09:51:58 executing program 1: r0 = mq_open(&(0x7f00000011c0)='!\xb1\xd1*-&{#\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000001240)) 09:51:58 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') 09:51:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x2b}}, 0x0) 09:51:58 executing program 3: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000700)=[{&(0x7f0000000400)="825d0fcf68df88eb41428b", 0xb}, {&(0x7f0000000440)="58a59cf6c52a3ccedcb8f9ae26018e23bf32cd23748c3ce6ea98e7d58124b177a62f877803c8a4112756b74dd783fbb316226941007c96f793287ed676e9d2abb7eb19a08b23aa64f9d3457974aee3bfe7a901e6d306be79270a68", 0xffffffffffffffca}, {&(0x7f0000000600)="9cd1bb8339071272f4301037ad9cb21f5860ad", 0x13}, {&(0x7f0000000640)="e01c0c6f37342595289f4c6153cd554d818d2d1fa78deabd9699955f306728565bb1711238a66fab63c020130201b7b76f5ff52432e5051e9d343d0a937b7ae53ee38fc90793c0545deb0f", 0x3b}], 0x4, 0x0) 09:51:58 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @private=0xa010100, {[@rr={0x7, 0x3}]}}, @timestamp}}}}, 0x0) 09:51:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x4094) 09:51:59 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0xf, 0x33, [@multicast1, @private, @loopback]}, @ssrr={0x89, 0x3, 0x57}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 09:51:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:51:59 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$ppp(r0, &(0x7f0000002bc0)="f7", 0x1) 09:51:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000002100)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 09:51:59 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000180)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'batadv\x00'}, 0x31, 0x0) 09:51:59 executing program 3: r0 = socket(0xa, 0x3, 0x2) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x20000081) 09:51:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x24008800) 09:52:00 executing program 4: request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 09:52:00 executing program 1: r0 = socket(0xa, 0x3, 0x6) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 09:52:00 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 09:52:00 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d44d5b", 0x2c, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 09:52:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:00 executing program 5: socket(0xa, 0x3, 0x6) 09:52:00 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @broadcast, {[@timestamp_addr={0x44, 0x4, 0x39}]}}}}}}, 0x0) 09:52:01 executing program 0: r0 = socket(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000005900)=[{{&(0x7f0000000240)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001380)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 09:52:01 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d44d5b", 0x28, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 09:52:01 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d44d5b", 0x2c, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 09:52:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:01 executing program 5: perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:52:01 executing program 4: r0 = socket(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 09:52:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/stat\x00') symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0/../file0\x00') 09:52:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000e40)={&(0x7f0000000840), 0xfffffffffffffd11, &(0x7f0000000e00)={&(0x7f0000000a40)={0x14}, 0x14}}, 0x0) 09:52:01 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d44d5b", 0x2c, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 09:52:01 executing program 2: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000031c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003180)={&(0x7f0000003200)=ANY=[], 0x1ec4}}, 0x0) 09:52:02 executing program 0: add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 09:52:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/stat\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) dup2(r0, r1) 09:52:02 executing program 1: r0 = socket(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000005900)=[{{&(0x7f0000000240)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x1, 0x0) 09:52:02 executing program 2: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:02 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d44d5b", 0x2c, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 09:52:02 executing program 5: r0 = socket(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000005900)=[{{&(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) 09:52:02 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @private=0xa010100, {[@rr={0x7, 0x3}]}}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}}}, 0x0) 09:52:02 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, 0x0, 0x0) 09:52:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf={0x28, &(0x7f00000000c0)="00ed7dfd399b0400bdf78368accfe1f304d8005cdae49c02fda726ee93b5ceb2a331c1d8e7e4b4fe"}) 09:52:02 executing program 2: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:03 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 09:52:03 executing program 5: syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') 09:52:03 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0xc8bfab9733937588, 0x0) 09:52:03 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') 09:52:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_matches\x00') r2 = fcntl$dupfd(r0, 0x406, r1) dup2(r0, r2) 09:52:03 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 09:52:03 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:03 executing program 5: perf_event_open(&(0x7f0000000240)={0x6e4289942261b3a0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:52:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000000)='#^\\\x00', 0x0) dup2(r1, r0) 09:52:03 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x151100, 0x0) 09:52:03 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 09:52:04 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 09:52:04 executing program 5: socket(0x0, 0x9851392865063da3, 0x0) 09:52:04 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="ef"], 0x3c}}, 0x0) 09:52:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='statm\x00') write$ppp(r0, 0x0, 0x0) 09:52:04 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000001280)='ns/mnt\x00') 09:52:04 executing program 3: r0 = socket(0xa, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) read$char_usb(r2, &(0x7f0000000000)=""/151, 0x97) 09:52:05 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @broadcast}}}}}, 0x0) 09:52:05 executing program 0: r0 = socket(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000005900)=[{{&(0x7f0000000240)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev}}}], 0x20}}], 0x1, 0x0) 09:52:05 executing program 1: 09:52:05 executing program 5: 09:52:05 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:05 executing program 4: 09:52:05 executing program 0: 09:52:05 executing program 5: 09:52:05 executing program 1: 09:52:05 executing program 3: 09:52:06 executing program 4: 09:52:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:06 executing program 0: 09:52:06 executing program 5: 09:52:06 executing program 1: 09:52:06 executing program 4: 09:52:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:06 executing program 0: 09:52:06 executing program 3: 09:52:06 executing program 1: 09:52:06 executing program 5: 09:52:06 executing program 4: 09:52:07 executing program 3: 09:52:07 executing program 1: 09:52:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:07 executing program 0: 09:52:07 executing program 5: 09:52:07 executing program 4: 09:52:07 executing program 1: 09:52:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:07 executing program 3: 09:52:07 executing program 0: 09:52:07 executing program 5: 09:52:08 executing program 4: 09:52:08 executing program 3: 09:52:08 executing program 1: 09:52:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:08 executing program 0: 09:52:08 executing program 5: 09:52:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:08 executing program 4: 09:52:08 executing program 1: 09:52:08 executing program 0: 09:52:08 executing program 3: 09:52:09 executing program 5: 09:52:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:09 executing program 4: 09:52:09 executing program 1: 09:52:09 executing program 0: 09:52:09 executing program 3: 09:52:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:09 executing program 5: 09:52:09 executing program 1: 09:52:09 executing program 4: 09:52:09 executing program 0: 09:52:09 executing program 3: 09:52:10 executing program 5: 09:52:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:10 executing program 1: 09:52:10 executing program 4: 09:52:10 executing program 0: 09:52:10 executing program 3: 09:52:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:10 executing program 1: 09:52:10 executing program 5: 09:52:10 executing program 4: 09:52:10 executing program 0: 09:52:10 executing program 3: 09:52:11 executing program 1: 09:52:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:11 executing program 4: 09:52:11 executing program 0: 09:52:11 executing program 5: 09:52:11 executing program 3: 09:52:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:11 executing program 0: 09:52:11 executing program 4: 09:52:11 executing program 1: 09:52:11 executing program 5: 09:52:12 executing program 3: 09:52:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:12 executing program 0: 09:52:12 executing program 1: 09:52:12 executing program 4: 09:52:12 executing program 5: 09:52:12 executing program 3: 09:52:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:12 executing program 1: 09:52:12 executing program 0: 09:52:12 executing program 4: 09:52:12 executing program 5: 09:52:13 executing program 3: 09:52:13 executing program 1: 09:52:13 executing program 0: 09:52:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:13 executing program 4: 09:52:13 executing program 5: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') pipe2(&(0x7f0000001640), 0x0) 09:52:13 executing program 3: openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x400000, 0x0) 09:52:13 executing program 1: bind$unix(0xffffffffffffff9c, 0x0, 0xa) 09:52:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r0, &(0x7f0000000240)=""/212, 0xd4, 0x2, 0x0, 0x0) 09:52:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:13 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r1, &(0x7f0000ffa000/0x2000)=nil, 0x3000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x3000) 09:52:14 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) fcntl$lock(r0, 0x2, 0x0) 09:52:14 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 09:52:14 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 09:52:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000200), 0x0) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@cred, @cred, @rights, @rights], 0x4c}, 0x0) 09:52:14 executing program 1: getresuid(&(0x7f0000001500), &(0x7f0000001540), 0x0) 09:52:14 executing program 5: select(0x40, &(0x7f0000000000)={0xf5}, &(0x7f0000000040)={0x5}, 0x0, 0x0) 09:52:14 executing program 3: getgroups(0x1, &(0x7f00000008c0)=[0x0]) 09:52:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockname$inet6(r1, 0x0, &(0x7f0000000180)) 09:52:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0xb, 0x0) pipe2(&(0x7f0000001540), 0x0) 09:52:15 executing program 0: clock_getres(0x4, &(0x7f0000001280)) 09:52:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:15 executing program 5: setuid(0xffffffffffffffff) shmctl$SHM_STAT(0x0, 0xd, 0x0) 09:52:15 executing program 3: execve(0x0, &(0x7f0000001300)=[&(0x7f0000001240)='(-{}.${[\x00'], &(0x7f0000001380)) 09:52:15 executing program 4: getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 09:52:15 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 09:52:15 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x19, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 09:52:15 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000001240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001080)=[{&(0x7f0000000040)="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", 0x79d}], 0x1}, 0x0) 09:52:15 executing program 3: sendmsg$unix(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000ff"], 0xa0}, 0x0) 09:52:16 executing program 4: clock_gettime(0x0, &(0x7f0000000e40)) 09:52:16 executing program 1: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) getresgid(0x0, 0x0, &(0x7f0000000080)) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 09:52:16 executing program 5: getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000540)={@multicast2, @loopback}, &(0x7f0000000580)=0x8) 09:52:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:16 executing program 3: openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400000, 0x0) 09:52:16 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x600) 09:52:16 executing program 4: getgroups(0x3, &(0x7f00000001c0)=[0x0, 0x0, 0x0]) setregid(0xffffffffffffffff, r0) 09:52:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000140)=0x14) 09:52:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280), 0x8c) 09:52:17 executing program 0: msgsnd(0xffffffffffffffff, 0x0, 0x90, 0x0) 09:52:17 executing program 4: madvise(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x5) 09:52:17 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000015c0)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000001540)=[@rights], 0x10}, 0x0) 09:52:17 executing program 1: nanosleep(&(0x7f0000000040)={0x0, 0x3}, 0x0) 09:52:17 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, 0x0, 0x0) 09:52:17 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x29) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0) 09:52:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:17 executing program 4: pipe2(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = getpid() fcntl$setown(r0, 0x6, r1) 09:52:17 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000013c0)={&(0x7f0000000040)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f00000012c0)=[@cred, @cred, @cred, @cred, @rights, @rights, @rights, @rights], 0xac}, 0x40008) 09:52:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20084, 0x0, 0x0) 09:52:18 executing program 4: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pipe2(&(0x7f0000001640), 0x0) 09:52:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001680)={&(0x7f0000001380)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=[{0xc}], 0xc}, 0x0) 09:52:18 executing program 3: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x3}, 0x0, &(0x7f00000001c0)={0x40}) 09:52:18 executing program 0: openat$ptmx(0xffffff9c, 0x0, 0x50401, 0x0) 09:52:18 executing program 1: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f00000011c0)) socket(0x17, 0x20000000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x900, &(0x7f0000001400), 0x0) socket(0x0, 0x10000003, 0x0) 09:52:18 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="b9967dd35b758c70c93d9b554aad9ba8e5471713a086cad5f27b5bea1d289e791bb348a47a97f0651ac154c7", 0x2c}, {&(0x7f00000000c0)="ba0b16ea6c68aba1f29384ae43235c9786fe8e23148e69a236684fc300346a71da7f1f0d4a2f6c7b806e21d3f648b611b7", 0x31}], 0x2, &(0x7f00000002c0)=[{0xc}, {0xc}], 0x18}, 0x0) 09:52:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred], 0x18}, 0x0) dup2(r2, r1) 09:52:18 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000180)) 09:52:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:19 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 09:52:19 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/116, 0x74}, {&(0x7f0000000600)=""/244, 0xf4}, {&(0x7f0000000700)=""/187, 0xfffffffffffffe44}, {&(0x7f00000003c0)=""/152}, {&(0x7f00000007c0)=""/209}], 0x3, 0x0, 0x0) 09:52:19 executing program 0: socket$inet6(0x1c, 0x4, 0x29) 09:52:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 09:52:19 executing program 4: copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) 09:52:19 executing program 5: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) 09:52:19 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 09:52:19 executing program 4: select(0x40, &(0x7f0000000a80), 0x0, &(0x7f0000000b00), 0x0) 09:52:19 executing program 5: utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0) 09:52:19 executing program 0: pipe2(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:52:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="1c1c4e22000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007e02413772fd4a920fee2f4c21"], 0x98) 09:52:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:20 executing program 5: pipe2(&(0x7f0000000200), 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000001c0), 0x8) 09:52:20 executing program 0: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') chroot(&(0x7f0000000080)='./file0\x00') 09:52:20 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 09:52:20 executing program 1: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(0x0, &(0x7f0000ffa000/0x2000)=nil, 0x0) getegid() getpid() setpgid(0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7, 0x410, 0xffffffffffffffff, 0x0) 09:52:20 executing program 3: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5) 09:52:20 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@cred], 0x18}, 0x0) 09:52:20 executing program 4: setitimer(0x1, &(0x7f0000000000)={{0x0, 0x7}, {0xdb7}}, 0x0) 09:52:21 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, 0x0, 0x0) 09:52:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:52:21 executing program 4: open(0x0, 0x80, 0x0) 09:52:21 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:52:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:21 executing program 5: semget(0x0, 0x1, 0x238) 09:52:21 executing program 1: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 09:52:21 executing program 3: setrlimit(0x2, &(0x7f00000003c0)) 09:52:21 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000080)={0x0, 0x0, [], [@jumbo]}, 0x10) 09:52:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f00000001c0)="97", 0x1}], 0x2}, 0x0) 09:52:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 09:52:22 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x2b, &(0x7f00000000c0), 0x4) 09:52:22 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:52:22 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001100)=[{0x0}], 0x1}, 0x0) 09:52:22 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 09:52:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x8001}, 0x98) 09:52:23 executing program 4: socket(0x1, 0x10000003, 0x1) 09:52:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:23 executing program 5: accept4$inet(0xffffffffffffff9c, &(0x7f0000000540), &(0x7f0000000580)=0x10, 0x0) 09:52:23 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 09:52:23 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="18"], 0xb8}, 0x0) 09:52:23 executing program 3: select(0x40, &(0x7f0000000000)={0x1f36}, 0x0, 0x0, 0x0) 09:52:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@rights], 0xc}, 0x5) 09:52:23 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x400000, 0x0) 09:52:23 executing program 1: clock_nanosleep(0x5, 0x0, &(0x7f0000000000), 0x0) 09:52:23 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000ffff00004d3e8d0200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32], 0xb8}, 0x0) 09:52:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@rights], 0xc}, 0x0) 09:52:24 executing program 4: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 09:52:24 executing program 5: symlinkat(&(0x7f0000000100)='\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') 09:52:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000200), 0x0) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@cred, @rights, @cred, @rights], 0x50}, 0x20080) 09:52:24 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20100, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 09:52:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) 09:52:24 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, 0x0, 0x0) 09:52:24 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights, @rights], 0x20}, 0x0) 09:52:24 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000480)={{0x0, 0x80000001}}, 0x0) 09:52:25 executing program 4: fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 09:52:25 executing program 0: fcntl$lock(0xffffffffffffff9c, 0x1d, 0x0) 09:52:25 executing program 3: select(0x40, &(0x7f0000000a80), 0x0, &(0x7f0000000b00), &(0x7f0000000b40)={0x0, 0x9}) 09:52:25 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000080)) 09:52:25 executing program 1: openat$ptmx(0xffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x400000, 0x0) 09:52:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0), 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:25 executing program 4: getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000001100)) clock_gettime(0xf, &(0x7f0000000000)) 09:52:25 executing program 0: sendfile(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0, 0xfffffffd) 09:52:25 executing program 3: getresuid(0x0, &(0x7f0000000080), &(0x7f00000000c0)) 09:52:25 executing program 1: setgroups(0x4000000000000154, &(0x7f0000000040)=[0xffffffffffffffff]) getresgid(0x0, &(0x7f0000000240)=0x0, 0x0) setgroups(0x6, &(0x7f00000004c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, r0, 0x0, 0x0]) 09:52:26 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001100)=[{0x0}], 0x1}, 0x0) 09:52:26 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="218541825a8395487ee6e4b7601728bfff9ae470991bcbc60151640a457363324f983c2590cdef6e46172a47f7a302659cf3764be0af520a14d5808050b227f695325274562e9cc40a", 0x49, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 09:52:26 executing program 0: sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) 09:52:26 executing program 3: sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 09:52:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$lock(r0, 0xd, &(0x7f0000000080)) 09:52:26 executing program 1: chdir(&(0x7f0000000000)='./file0\x00') futimesat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) 09:52:26 executing program 4: openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x20a6d8be36f2fc45, 0x0) 09:52:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0), 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:26 executing program 0: copy_file_range(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) 09:52:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup2(r2, r0) dup2(r3, r1) 09:52:26 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) sync() 09:52:27 executing program 1: socket$inet6(0x1c, 0x0, 0x29) 09:52:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x20005) 09:52:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000000)) 09:52:27 executing program 5: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xa) 09:52:27 executing program 3: open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) 09:52:27 executing program 1: futimesat(0xffffffffffffffff, &(0x7f00000012c0)='./file0\x00', 0x0) 09:52:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {r0, 0x40}], 0x2, 0x0, 0x0, 0x0) dup2(r0, r1) 09:52:27 executing program 0: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@multicast2, @remote}, &(0x7f0000000080)=0xfffffdb5) 09:52:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0), 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:28 executing program 3: setitimer(0x0, &(0x7f00000014c0)={{0x4}, {0x400}}, &(0x7f0000001500)) 09:52:28 executing program 5: sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) pipe2(&(0x7f0000001540), 0x0) sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) 09:52:28 executing program 1: setrlimit(0x8, &(0x7f00000001c0)={0x4}) 09:52:28 executing program 0: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x5) 09:52:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000200), 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe2(&(0x7f0000000200), 0x0) pipe2(&(0x7f0000000200), 0x0) pipe2(&(0x7f0000000200), 0x0) pipe2(&(0x7f0000000200), 0x0) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rights], 0x10}, 0x0) 09:52:28 executing program 3: socketpair(0x0, 0x0, 0x7f, 0x0) 09:52:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000080)) fstat(r1, &(0x7f0000000300)) 09:52:28 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights], 0xc}, 0x0) 09:52:28 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000001240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001080)=[{&(0x7f0000000040)="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", 0xfed}], 0x1}, 0x9) 09:52:28 executing program 4: msgsnd(0x0, &(0x7f0000000140), 0x4, 0x0) 09:52:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept4$inet(r0, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x0) 09:52:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:29 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000001240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001080)=[{&(0x7f0000000040)="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", 0xfb5}], 0x1}, 0x0) 09:52:29 executing program 0: ppoll(0x0, 0x0, 0x0, &(0x7f00000013c0), 0x8) setgroups(0x4000000000000154, &(0x7f0000000040)=[0xffffffffffffffff]) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 09:52:29 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 09:52:29 executing program 1: setitimer(0x0, &(0x7f00000000c0)={{0x0, 0x80000000}, {0x51}}, 0x0) 09:52:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000080)={0x0, 0x99}, 0x8) 09:52:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r1, 0x22}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 09:52:29 executing program 5: accept4$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x1c, 0x0) 09:52:30 executing program 3: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x0, 0x80000001}}) 09:52:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, 0x0, 0x0) 09:52:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:52:30 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0}, 0x0) 09:52:30 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)}, 0x0) 09:52:30 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$lock(0xffffffffffffffff, 0xd, 0x0) fstat(r0, &(0x7f0000000000)) 09:52:30 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000013c0)={&(0x7f0000000040)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f00000012c0)=[@rights, @rights], 0x18}, 0x0) 09:52:30 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fstat(r0, &(0x7f00000001c0)) 09:52:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, 0x0, 0x0) 09:52:30 executing program 5: linkat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 09:52:31 executing program 4: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[], 0x3c}, 0x0) 09:52:31 executing program 1: symlink(0x0, &(0x7f0000000040)='./file0\x00') pipe2(&(0x7f0000001640), 0x0) 09:52:31 executing program 0: getresuid(0x0, &(0x7f0000001540)=0x0, 0x0) sync() fstat(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) geteuid() setresuid(r1, 0x0, r0) 09:52:31 executing program 5: fcntl$lock(0xffffffffffffff9c, 0xd, &(0x7f0000000040)) 09:52:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) 09:52:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, 0x0, 0x0) 09:52:31 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000009c0)={&(0x7f0000000300)=@file={0xa}, 0xa, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000900)=[@cred, @cred, @rights, @cred, @cred, @rights, @cred, @cred], 0xac}, 0x180) 09:52:31 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 09:52:31 executing program 0: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 09:52:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@abs={0x8, 0x1}, 0x8) 09:52:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, 0x0, 0x0) 09:52:32 executing program 3: pipe2(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x4, 0x0) 09:52:32 executing program 1: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 09:52:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000080)="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", 0x5a1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:52:32 executing program 0: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) 09:52:32 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 09:52:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 09:52:32 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 09:52:32 executing program 1: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0xa, 0x0, 0x0, &(0x7f00000001c0)=[@cred, @cred, @rights, @cred, @cred], 0x88}, 0x0) 09:52:32 executing program 4: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) pipe2(&(0x7f0000000000), 0x0) pipe2(&(0x7f0000001540), 0x0) 09:52:32 executing program 0: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000080)) getresuid(&(0x7f0000000200), &(0x7f0000000240), 0x0) 09:52:33 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000000)=@abs={0x8}, 0x8, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000100)="9a", 0x1}], 0x2, &(0x7f0000000500)=[@cred], 0x18}, 0x20004) 09:52:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000480)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0}, 0x9) 09:52:33 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, 0x0) 09:52:33 executing program 4: select(0x40, &(0x7f0000000a80), 0x0, &(0x7f0000000b00), &(0x7f0000000b40)={0xffffffff}) 09:52:33 executing program 0: msgsnd(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="02"], 0x90, 0x0) 09:52:33 executing program 5: fcntl$lock(0xffffffffffffffff, 0x9, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:52:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000080)={0x0, {{0x10, 0x2}}}, 0x8c) 09:52:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 09:52:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5}, 0x14) 09:52:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="ea", 0x1}, {0x0}, {&(0x7f00000001c0)="97", 0x1}], 0x3, &(0x7f00000002c0)=[@rights], 0xc}, 0x5) 09:52:34 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:52:34 executing program 5: clock_nanosleep(0x4, 0x0, &(0x7f0000000040)={0x7}, 0x0) 09:52:34 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x400900, 0x0) 09:52:34 executing program 1: select(0x40, &(0x7f0000000a80), 0x0, 0x0, &(0x7f0000000b40)) 09:52:34 executing program 0: openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20000, 0x0) 09:52:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights], 0x14}, 0x0) dup2(r2, r1) 09:52:34 executing program 4: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x10, 0x2}, 0x10) pipe2(&(0x7f0000000200), 0x0) 09:52:34 executing program 3: fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getresuid(&(0x7f0000001500), 0x0, &(0x7f0000002700)) 09:52:34 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 09:52:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 09:52:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 09:52:35 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000040)="e16abada08b36503ff35fd7d51f81fbded2c20186015f8530fa41094dca6716858b2e760f090569f6129ce0bef9ceea0737f5b7ff0ac4c3916ab7eb0b109af206a2caa9bad2817e7f057977206a7653bd1a6a818bdc2a5b695c29b8d3c", 0x5d, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 09:52:35 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x2000)=nil, 0x3000) 09:52:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="10000000ffff000005000000", @ANYRES32, @ANYBLOB="10000000ffff"], 0x20}, 0x0) 09:52:35 executing program 1: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x34a9e1eb83a2f516) 09:52:35 executing program 4: socketpair(0x17, 0x0, 0x3f, 0x0) 09:52:35 executing program 5: openat$ptmx(0xffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x40000, 0x0) 09:52:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, 0x0, 0x0) 09:52:35 executing program 3: open(&(0x7f00000003c0)='./file0\x00', 0x100606, 0x0) 09:52:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), 0x98) 09:52:36 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:52:36 executing program 1: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3) 09:52:36 executing program 0: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 09:52:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@rights], 0x10}, 0x0) 09:52:36 executing program 3: fcntl$lock(0xffffffffffffffff, 0x8, &(0x7f0000000080)) 09:52:36 executing program 2: msgsnd(0x0, 0x0, 0xbf, 0x0) 09:52:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000180)={@multicast1, @broadcast}, 0xc) 09:52:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 09:52:36 executing program 3: renameat(0xffffffffffffff9c, &(0x7f0000000a00)='./file1\x00', 0xffffffffffffffff, 0x0) 09:52:36 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x4) 09:52:36 executing program 0: openat$ptmx(0xffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x500086, 0x0) 09:52:37 executing program 2: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/10) 09:52:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x7, 0x0, 0x0, 0x0) 09:52:37 executing program 3: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 09:52:37 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003940)=@abs={0x8}, 0x8) 09:52:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000180)=ANY=[@ANYBLOB="1c1c"], &(0x7f0000000140)=0x98) 09:52:37 executing program 4: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 09:52:37 executing program 0: socketpair(0x1c, 0x10000003, 0x7f, 0x0) 09:52:37 executing program 5: getresuid(0x0, 0x0, 0x0) sync() 09:52:37 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f0000002840)='/dev/ptmx\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000840)) 09:52:37 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 09:52:37 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) 09:52:38 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockname$inet6(r0, &(0x7f00000004c0), &(0x7f0000000500)=0x1c) 09:52:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r0, &(0x7f0000000040)=""/198, 0xc6, 0x0, 0x0, 0x0) 09:52:38 executing program 5: pipe2(0x0, 0x300004) 09:52:38 executing program 3: setgroups(0x1, &(0x7f0000000040)=[0xffffffffffffffff]) getgroups(0x1, &(0x7f0000000000)=[0x0]) setresgid(r0, 0x0, 0xffffffffffffffff) 09:52:38 executing program 1: select(0x40, &(0x7f0000000000)={0xf5}, 0x0, 0x0, 0x0) 09:52:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000540), &(0x7f0000000000)=0x1002) 09:52:38 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) 09:52:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r0, &(0x7f0000000240)=""/212, 0xd4, 0x0, 0x0, 0x0) 09:52:38 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYRES16], 0x20}, 0x0) 09:52:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000340), 0xc) 09:52:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) fchown(r0, 0x0, 0xffffffffffffffff) 09:52:39 executing program 3: lchown(&(0x7f00000014c0)='./file0\x00', 0x0, 0xffffffffffffffff) 09:52:39 executing program 5: semget(0x1, 0x5, 0x0) 09:52:39 executing program 4: execve(&(0x7f0000001200)='./file0\x00', &(0x7f0000001300), &(0x7f0000001380)) 09:52:39 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/119) 09:52:39 executing program 2: open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0) 09:52:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) 09:52:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={&(0x7f0000000100)=@abs={0x8}, 0x8, 0x0}, 0x0) 09:52:39 executing program 1: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) pipe2(&(0x7f0000000000), 0x0) 09:52:40 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000600)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="140000008400000007000000020000000100000010000000840000000800000000040000100000008400000009000000000000022c000000840000000200000081000100281600000900000009000023008000400100000006000000", @ANYRES32=0x0, @ANYBLOB="2c000000840000000200000080000300100000007f00000001f8ffff5b7400006a00000005000000", @ANYRES32=0x0, @ANYBLOB="1c"], 0xa8}, 0x0) 09:52:40 executing program 4: clock_gettime(0x0, &(0x7f0000000040)) clock_getres(0xf, &(0x7f0000000000)) 09:52:40 executing program 2: bind$unix(0xffffffffffffff9c, &(0x7f00000002c0)=ANY=[], 0xa) 09:52:40 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 09:52:40 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000080)="cc09e45d61b55fdfe7f2326229953e8313830b349f38dfd08ede8ef1cac759826a0de08cafdec5e4f1cae57d0dfc247ca46dbf0efc552597494f1ca5138195117adeaf3d1e4b4e0d125a3e7b6b92c577243a4fdd693cc6af6905513520", 0x5d, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:52:40 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0x2, 0x4) 09:52:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) 09:52:40 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000340)=[{0x0}], 0x1}, 0x0) 09:52:41 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10, 0x10, 0x10}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 09:52:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x80104592, &(0x7f0000000180)={0x0, 0x3, 0x0, {}, {}, @rumble}) 09:52:41 executing program 2: ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000280)=""/43) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f00000009c0)=""/202, 0xca) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000bc0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) 09:52:41 executing program 1: ioctl$HIDIOCSFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000a8980008be0601d0c808000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 09:52:41 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:52:41 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000d856cb10720c0d00199a000000010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000006c0)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000340)={0x1c, &(0x7f0000000200), 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) 09:52:41 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x3d, 0x60, 0xb3, 0x8, 0x1fb9, 0x201, 0xc07e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x21, 0x8b, 0x48}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000c40)={0x84, &(0x7f0000000780)={0x0, 0x0, 0x2, ' \f'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) [ 2556.085142][ T9227] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 2556.215111][T16013] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 2556.284815][T22812] usb 3-1: new high-speed USB device number 96 using dummy_hcd [ 2556.384960][T25542] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 2556.408090][ T8479] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 2556.468525][ T9227] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2556.480053][T16013] usb 2-1: Using ep0 maxpacket: 8 [ 2556.605216][T16013] usb 2-1: New USB device found, idVendor=06be, idProduct=d001, bcdDevice= 8.c8 [ 2556.614775][T16013] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2556.634908][T25542] usb 4-1: Using ep0 maxpacket: 16 [ 2556.641224][ T9227] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2556.651578][ T9227] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2556.659976][ T9227] usb 6-1: Product: syz [ 2556.664291][ T9227] usb 6-1: Manufacturer: syz [ 2556.669171][ T9227] usb 6-1: SerialNumber: syz [ 2556.675411][T20790] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 2556.686581][T16013] usb 2-1: config 0 descriptor?? [ 2556.736067][T16013] gspca_main: nw80x-2.14.0 probing 06be:d001 [ 2556.785477][T25542] usb 4-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=9a.19 [ 2556.795237][T25542] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2556.837457][T25542] usb 4-1: config 0 descriptor?? [ 2556.875917][ T8479] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2556.876024][T22812] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 2556.885398][ T8479] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2556.894602][T22812] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2556.894724][T22812] usb 3-1: Product: syz [ 2556.915303][T22812] usb 3-1: Manufacturer: syz [ 2556.920043][T22812] usb 3-1: SerialNumber: syz [ 2556.944931][T20790] usb 5-1: Using ep0 maxpacket: 8 [ 2557.060615][ T8479] usb 1-1: config 0 descriptor?? [ 2557.076166][T20790] usb 5-1: New USB device found, idVendor=1fb9, idProduct=0201, bcdDevice=c0.7e [ 2557.086026][T20790] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2557.128079][T22812] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 2557.154747][T16013] gspca_nw80x: reg_r err -71 [ 2557.159737][T16013] nw80x: probe of 2-1:0.0 failed with error -71 [ 2557.210283][T20790] usb 5-1: config 0 descriptor?? [ 2557.265600][T16013] usb 2-1: USB disconnect, device number 35 [ 2557.339745][T20790] cp210x 5-1:0.0: cp210x converter detected [ 2557.485164][T20790] cp210x 5-1:0.0: failed to get vendor val 0x370b size 1: -32 [ 2557.493054][T20790] cp210x 5-1:0.0: querying part number failed [ 2557.566563][T25542] peak_usb 4-1:0.0: PEAK-System PCAN-USB Pro hwrev 0 serial 00000000.00000000 (2 channels) [ 2557.576923][T25542] peak_usb 4-1:0.0 can0: sending command failure: -22 [ 2557.584065][T25542] peak_usb 4-1:0.0 can0: sending command failure: -22 [ 2557.765337][T25542] peak_usb: probe of 4-1:0.0 failed with error -22 [ 2557.826461][ T16] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 2557.835046][ T9227] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 2557.842209][ T9227] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 2557.850087][ T9227] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 2557.888147][T25542] usb 4-1: USB disconnect, device number 43 [ 2557.996461][T20790] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 2558.003704][T20790] cp210x: probe of ttyUSB0 failed with error -71 [ 2558.035564][T16013] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 2558.062334][ T2157] usb 3-1: USB disconnect, device number 96 [ 2558.082886][ T9227] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 2558.158714][T20790] usb 5-1: USB disconnect, device number 39 [ 2558.166946][T20790] cp210x 5-1:0.0: device disconnected [ 2558.282767][ T9227] usb 6-1: USB disconnect, device number 38 [ 2558.290717][ T9227] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM 09:52:44 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2558.585675][T25542] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 2558.848045][T25542] usb 4-1: Using ep0 maxpacket: 16 [ 2558.855563][ T16] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 2558.862850][ T16] ath9k_htc: Failed to initialize the device [ 2558.900810][T20790] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 2558.912683][ T2157] usb 3-1: ath9k_htc: USB layer deinitialized [ 2558.965520][T25542] usb 4-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=9a.19 [ 2558.975133][T25542] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2559.000367][T25542] usb 4-1: config 0 descriptor?? [ 2559.006149][ T9227] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 2559.145054][T20790] usb 5-1: Using ep0 maxpacket: 8 [ 2559.226584][T16013] usb 2-1: device descriptor read/64, error -71 [ 2559.266294][T20790] usb 5-1: New USB device found, idVendor=1fb9, idProduct=0201, bcdDevice=c0.7e [ 2559.275935][T20790] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2559.325055][ T8479] smscufx: Failed to read register index 0x0000700c [ 2559.331740][ T8479] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2559.331761][ T8479] smscufx: error clearing output gate in 0x700C [ 2559.339494][ T8479] smscufx: error -71 configuring system clock [ 2559.346794][ T8479] smscufx: probe of 1-1:0.0 failed with error -71 [ 2559.365673][ T2157] usb 3-1: new high-speed USB device number 97 using dummy_hcd [ 2559.375703][T20790] usb 5-1: config 0 descriptor?? [ 2559.409259][ T9227] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2559.429400][T20790] cp210x 5-1:0.0: cp210x converter detected [ 2559.506698][ T8479] usb 1-1: USB disconnect, device number 47 [ 2559.587020][ T9227] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2559.598342][ T9227] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2559.606687][ T9227] usb 6-1: Product: syz [ 2559.612087][ T9227] usb 6-1: Manufacturer: syz [ 2559.617093][ T9227] usb 6-1: SerialNumber: syz 09:52:45 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x4e, 0x84, 0x4e, 0x8, 0x458, 0x707f, 0x3653, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xef, 0x7e, 0xe6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001040)={0x2c, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000005c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000b40)={0x44, &(0x7f0000000800), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:52:45 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x41015500, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xc2, 0xcd, 0x22, 0x40, 0x1286, 0x2041, 0xb601, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x9, 0x2b, 0x89, 0x0, [], [{{0x9, 0x5, 0x8}}, {{0x9, 0x5, 0xc}}]}}]}}]}}, 0x0) [ 2559.775534][T25542] peak_usb 4-1:0.0 can0: unable to request usb[type=2 value=5] err=-71 [ 2559.785560][T16013] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2559.796088][T16013] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2559.807375][T16013] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 09:52:45 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x10, 0x0, 0x10, 0x0, 0x0, 0x10}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:52:45 executing program 4: syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_connect(0x6, 0x0, 0x0, 0x0) [ 2559.976004][T20790] cp210x 5-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 2559.983736][T20790] cp210x 5-1:0.0: querying part number failed [ 2559.993592][T25542] peak_usb: probe of 4-1:0.0 failed with error -71 [ 2560.060291][ T9227] usb 6-1: can't set config #1, error -71 [ 2560.093605][T20790] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 2560.101129][T20790] cp210x: probe of ttyUSB0 failed with error -71 [ 2560.122429][T25542] usb 4-1: USB disconnect, device number 44 [ 2560.137618][ T9227] usb 6-1: USB disconnect, device number 39 [ 2560.235865][ T8479] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 2560.269211][T20790] usb 5-1: USB disconnect, device number 40 [ 2560.277666][T20790] cp210x 5-1:0.0: device disconnected [ 2560.326403][T16013] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2560.336640][T16013] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2560.345401][T16013] usb 2-1: Product: syz [ 2560.349722][T16013] usb 2-1: Manufacturer: syz [ 2560.354639][T16013] usb 2-1: SerialNumber: syz [ 2560.626739][ T8479] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2560.636975][ T8479] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2560.655009][ T2157] usb 3-1: device descriptor read/64, error -71 [ 2560.748359][ T8479] usb 1-1: config 0 descriptor?? [ 2560.772908][T25542] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 2561.004953][T20815] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 2561.036175][ T2157] usb 3-1: Using ep0 maxpacket: 8 [ 2561.046779][T20790] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 2561.106029][ T8479] smscufx: Failed to read register index 0x00003000 [ 2561.112836][ T8479] smscufx: error -71 reading 0x3000 register from device [ 2561.113549][ T8479] smscufx: probe of 1-1:0.0 failed with error -71 09:52:46 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 2561.153433][ T8479] usb 1-1: USB disconnect, device number 48 [ 2561.175316][T25542] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 2561.185489][T25542] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 2561.366447][ T2157] usb 3-1: New USB device found, idVendor=0458, idProduct=707f, bcdDevice=36.53 [ 2561.375869][ T2157] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2561.384019][ T2157] usb 3-1: Product: syz [ 2561.388510][ T2157] usb 3-1: Manufacturer: syz [ 2561.393279][ T2157] usb 3-1: SerialNumber: syz [ 2561.425876][T25542] usb 4-1: New USB device found, idVendor=1286, idProduct=2041, bcdDevice=b6.01 [ 2561.435463][T25542] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2561.443622][T25542] usb 4-1: Product: syz [ 2561.448141][T25542] usb 4-1: Manufacturer: syz [ 2561.452884][T25542] usb 4-1: SerialNumber: syz [ 2561.457173][T20815] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2561.465962][T20790] usb 5-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 2561.468649][T20815] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2561.477679][T20790] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2561.511958][ T2157] usb 3-1: config 0 descriptor?? [ 2561.520091][T20790] usb 5-1: config 0 descriptor?? [ 2561.715322][T16013] cdc_ncm 2-1:1.0: bind() failure [ 2561.731682][T16013] cdc_ncm 2-1:1.1: bind() failure [ 2561.748095][T25542] usb 4-1: config 0 descriptor?? [ 2561.785535][ T2157] usb 3-1: dvb_usb_v2: found a 'Genius TVGo DVB-T03' in warm state [ 2561.786224][T20790] usb 5-1: atusb_control_msg: req 0x10 val 0x0 idx 0x0, error -71 [ 2561.802422][T20790] usb 5-1: Firmware version (0.0) predates our first public release. [ 2561.812671][T20790] usb 5-1: Please update to version 0.2 or newer [ 2561.816168][T20815] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2561.819586][T20790] usb 5-1: atusb_probe: initialization failed, error = -71 [ 2561.830303][T20815] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2561.837417][T20790] atusb: probe of 5-1:0.0 failed with error -71 [ 2561.845407][T20815] usb 6-1: Product: syz [ 2561.845517][T20815] usb 6-1: Manufacturer: syz [ 2561.845636][T20815] usb 6-1: SerialNumber: syz [ 2561.860856][T25542] hub 4-1:0.0: bad descriptor, ignoring hub [ 2561.872937][T25542] hub: probe of 4-1:0.0 failed with error -5 [ 2561.935800][ T9642] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 2561.976273][T16013] usb 2-1: USB disconnect, device number 36 [ 2562.054447][T20790] usb 5-1: USB disconnect, device number 41 [ 2562.108261][T25542] usb 4-1: USB disconnect, device number 45 [ 2562.335941][ T9642] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2562.345720][ T9642] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2562.409264][ T9642] usb 1-1: config 0 descriptor?? [ 2562.654862][T20790] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 2562.735175][T25542] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 2562.877436][T20952] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 2563.015144][T20790] usb 5-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 2563.025232][T20790] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2563.085714][T20790] usb 5-1: config 0 descriptor?? [ 2563.115880][T25542] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2563.126521][T25542] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2563.138041][T25542] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2563.300635][T20952] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 2563.311171][T20952] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 2563.346073][T20790] usb 5-1: atusb_control_msg: req 0x10 val 0x0 idx 0x0, error -71 [ 2563.354525][T20790] usb 5-1: Firmware version (0.0) predates our first public release. [ 2563.363032][T20790] usb 5-1: Please update to version 0.2 or newer [ 2563.369916][T20790] usb 5-1: atusb_probe: initialization failed, error = -71 [ 2563.377605][T20790] atusb: probe of 5-1:0.0 failed with error -71 [ 2563.387268][T20815] cdc_ncm 6-1:1.0: bind() failure [ 2563.538190][T20815] cdc_ncm: probe of 6-1:1.1 failed with error -71 [ 2563.592155][T20815] cdc_mbim: probe of 6-1:1.1 failed with error -71 09:52:49 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2563.650808][T20815] usbtest: probe of 6-1:1.1 failed with error -71 09:52:49 executing program 4: [ 2563.754883][T20815] usb 6-1: USB disconnect, device number 40 [ 2563.765045][T25542] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2563.774262][T25542] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2563.787492][T20790] usb 5-1: USB disconnect, device number 42 [ 2563.865887][ T2157] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 09:52:49 executing program 3: [ 2563.944788][ T2157] usb 3-1: USB disconnect, device number 97 [ 2563.948540][T25542] usb 2-1: can't set config #1, error -71 [ 2563.965544][T20952] usb 4-1: New USB device found, idVendor=1286, idProduct=2041, bcdDevice=b6.01 [ 2563.974822][T20952] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2564.050297][T25542] usb 2-1: USB disconnect, device number 37 [ 2564.123407][T20952] usb 4-1: config 0 descriptor?? [ 2564.215001][T20952] usb 4-1: can't set config #0, error -71 [ 2564.231898][T20952] usb 4-1: USB disconnect, device number 46 [ 2564.385216][T20815] usb 6-1: new high-speed USB device number 41 using dummy_hcd 09:52:50 executing program 4: [ 2564.634895][ T2157] usb 3-1: new high-speed USB device number 98 using dummy_hcd [ 2564.656971][ T9642] smscufx: Failed to read register index 0x0000700c [ 2564.663641][ T9642] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2564.663663][ T9642] smscufx: error clearing output gate in 0x700C [ 2564.671360][ T9642] smscufx: error -71 configuring system clock [ 2564.678728][ T9642] smscufx: probe of 1-1:0.0 failed with error -71 [ 2564.686020][T25542] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 2564.784256][ T9642] usb 1-1: USB disconnect, device number 49 [ 2564.795434][T20815] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2564.806685][T20815] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 09:52:50 executing program 3: [ 2564.936284][ T2157] usb 3-1: Using ep0 maxpacket: 8 09:52:50 executing program 4: 09:52:50 executing program 5: [ 2565.135872][T25542] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2565.147052][T25542] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2565.158582][T25542] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2565.175339][T20815] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2565.184686][T20815] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2565.306331][T20815] usb 6-1: can't set config #1, error -71 [ 2565.360067][T20815] usb 6-1: USB disconnect, device number 41 09:52:51 executing program 2: 09:52:51 executing program 3: [ 2565.524860][ T2157] usb 3-1: New USB device found, idVendor=0458, idProduct=707f, bcdDevice=36.53 [ 2565.534162][ T2157] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2565.543634][T25542] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2565.553843][T25542] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2565.562217][T25542] usb 2-1: Product: syz [ 2565.566775][T25542] usb 2-1: Manufacturer: syz 09:52:51 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 2565.571509][T25542] usb 2-1: SerialNumber: syz [ 2565.660404][ T2157] usb 3-1: config 0 descriptor?? [ 2565.719258][ T2157] usb 3-1: can't set config #0, error -71 [ 2565.778532][ T2157] usb 3-1: USB disconnect, device number 98 09:52:51 executing program 4: 09:52:51 executing program 5: [ 2566.335208][T20815] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 2566.727145][T20815] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2566.736445][T20815] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2566.756739][T20815] usb 1-1: config 0 descriptor?? [ 2566.855289][T25542] cdc_ncm 2-1:1.0: bind() failure [ 2566.875760][T25542] cdc_ncm 2-1:1.1: bind() failure [ 2567.085851][ T2157] usb 2-1: USB disconnect, device number 38 09:52:53 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:52:53 executing program 2: 09:52:53 executing program 3: 09:52:53 executing program 4: 09:52:53 executing program 5: 09:52:53 executing program 4: 09:52:53 executing program 2: 09:52:53 executing program 5: 09:52:53 executing program 3: [ 2568.194079][T20790] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 2568.555074][T20790] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2568.565723][T20790] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2568.577052][T20790] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2568.745021][T20790] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2568.754171][T20790] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2568.763550][T20790] usb 2-1: Product: syz [ 2568.767990][T20790] usb 2-1: Manufacturer: syz [ 2568.772730][T20790] usb 2-1: SerialNumber: syz [ 2568.954942][T20815] smscufx: Failed to read register index 0x0000700c [ 2568.961699][T20815] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2568.961719][T20815] smscufx: error clearing output gate in 0x700C [ 2568.969213][T20815] smscufx: error -71 configuring system clock [ 2568.976399][T20815] smscufx: probe of 1-1:0.0 failed with error -71 [ 2568.999106][T20815] usb 1-1: USB disconnect, device number 50 09:52:55 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:52:55 executing program 2: 09:52:55 executing program 5: [ 2569.935065][T20790] cdc_ncm 2-1:1.0: bind() failure [ 2569.946868][T20790] cdc_ncm 2-1:1.1: bind() failure [ 2569.961177][T25542] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 2570.152374][ T16] usb 2-1: USB disconnect, device number 39 [ 2570.325172][T25542] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2570.334375][T25542] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2570.351693][T25542] usb 1-1: config 0 descriptor?? 09:52:56 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:52:56 executing program 4: 09:52:56 executing program 3: 09:52:56 executing program 2: 09:52:56 executing program 5: 09:52:56 executing program 3: 09:52:56 executing program 2: 09:52:56 executing program 5: 09:52:56 executing program 4: [ 2571.314878][T16013] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 2571.674997][T16013] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2571.685411][T16013] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2571.697407][T16013] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2571.865908][T16013] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2571.875327][T16013] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2571.883434][T16013] usb 2-1: Product: syz [ 2571.888031][T16013] usb 2-1: Manufacturer: syz [ 2571.892783][T16013] usb 2-1: SerialNumber: syz [ 2572.585042][T25542] smscufx: Failed to read register index 0x0000700c [ 2572.591843][T25542] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2572.591864][T25542] smscufx: error clearing output gate in 0x700C [ 2572.599486][T25542] smscufx: error -71 configuring system clock [ 2572.606738][T25542] smscufx: probe of 1-1:0.0 failed with error -71 [ 2572.650116][T25542] usb 1-1: USB disconnect, device number 51 [ 2573.091481][T16013] cdc_ncm 2-1:1.0: bind() failure [ 2573.105925][T16013] cdc_ncm 2-1:1.1: bind() failure 09:52:58 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) 09:52:58 executing program 2: 09:52:58 executing program 5: [ 2573.336898][T20815] usb 2-1: USB disconnect, device number 40 [ 2573.704891][T16013] usb 1-1: new high-speed USB device number 52 using dummy_hcd 09:52:59 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:52:59 executing program 3: 09:52:59 executing program 4: 09:52:59 executing program 5: 09:52:59 executing program 2: [ 2574.075691][T16013] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2574.085063][T16013] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:52:59 executing program 5: [ 2574.180912][T16013] usb 1-1: config 0 descriptor?? 09:52:59 executing program 4: 09:52:59 executing program 3: 09:53:00 executing program 2: [ 2574.434909][T25542] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 2574.795781][T25542] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2574.806383][T25542] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2574.818082][T25542] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2574.984915][T25542] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2574.994189][T25542] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2575.002485][T25542] usb 2-1: Product: syz [ 2575.007022][T25542] usb 2-1: Manufacturer: syz [ 2575.011762][T25542] usb 2-1: SerialNumber: syz [ 2576.155360][T25542] cdc_ncm 2-1:1.0: bind() failure [ 2576.193701][T25542] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 2576.206376][T16013] smscufx: Failed to write register index 0x0000700c with value 0x00000000 [ 2576.215311][T16013] smscufx: ufx_reg_clear_and_set_bits error writing 0x700c [ 2576.215332][T16013] smscufx: error clearing PLL1 bypass in 0x700C [ 2576.222588][T16013] smscufx: error -71 configuring system clock [ 2576.229833][T16013] smscufx: probe of 1-1:0.0 failed with error -71 [ 2576.282884][T25542] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 2576.316330][T25542] usbtest: probe of 2-1:1.1 failed with error -71 [ 2576.329374][T16013] usb 1-1: USB disconnect, device number 52 [ 2576.342297][T25542] usb 2-1: USB disconnect, device number 41 09:53:02 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) 09:53:02 executing program 4: 09:53:02 executing program 5: 09:53:02 executing program 3: 09:53:02 executing program 2: 09:53:02 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) 09:53:02 executing program 2: 09:53:02 executing program 5: 09:53:02 executing program 4: 09:53:02 executing program 3: [ 2577.167709][T25542] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 2577.385121][T16013] usb 1-1: new high-speed USB device number 53 using dummy_hcd 09:53:03 executing program 2: 09:53:03 executing program 5: [ 2577.535958][T25542] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2577.546422][T25542] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2577.557722][T25542] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2577.745978][T16013] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2577.755232][T16013] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2577.806090][T25542] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2577.815599][T25542] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2577.823734][T25542] usb 2-1: Product: syz [ 2577.828180][T25542] usb 2-1: Manufacturer: syz [ 2577.832920][T25542] usb 2-1: SerialNumber: syz [ 2577.854261][T16013] usb 1-1: config 0 descriptor?? [ 2578.835171][T25542] cdc_ncm 2-1:1.0: bind() failure [ 2578.849960][T25542] cdc_ncm 2-1:1.1: bind() failure [ 2578.915866][T25542] usb 2-1: USB disconnect, device number 42 [ 2579.878220][T16013] smscufx: Failed to write register index 0x0000700c with value 0x00000000 [ 2579.887885][T16013] smscufx: ufx_reg_clear_and_set_bits error writing 0x700c [ 2579.887908][T16013] smscufx: error clearing PLL1 bypass in 0x700C [ 2579.895549][T16013] smscufx: error -71 configuring system clock [ 2579.902571][T16013] smscufx: probe of 1-1:0.0 failed with error -71 [ 2579.934489][T16013] usb 1-1: USB disconnect, device number 53 09:53:06 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) 09:53:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_msfilter(r0, 0x0, 0x1600bd78, &(0x7f0000000100)={@multicast2, @multicast1}, 0x10) 09:53:06 executing program 3: 09:53:06 executing program 2: 09:53:06 executing program 5: 09:53:06 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) 09:53:06 executing program 3: 09:53:06 executing program 5: [ 2580.797642][ T2157] usb 2-1: new high-speed USB device number 43 using dummy_hcd 09:53:06 executing program 4: 09:53:06 executing program 2: 09:53:06 executing program 4: [ 2581.024942][T20815] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 2581.215233][ T2157] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2581.226672][ T2157] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2581.238226][ T2157] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 09:53:06 executing program 5: [ 2581.448441][T20815] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2581.457864][T20815] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2581.519684][ T2157] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2581.530014][ T2157] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2581.538442][ T2157] usb 2-1: Product: syz [ 2581.542770][ T2157] usb 2-1: Manufacturer: syz [ 2581.547593][ T2157] usb 2-1: SerialNumber: syz [ 2581.563900][T20815] usb 1-1: config 0 descriptor?? [ 2582.485451][ T2157] cdc_ncm 2-1:1.0: bind() failure [ 2582.500049][ T2157] cdc_ncm 2-1:1.1: bind() failure [ 2582.561981][ T2157] usb 2-1: USB disconnect, device number 43 [ 2583.625138][T20815] smscufx: Failed to write register index 0x0000700c with value 0x00000000 [ 2583.633819][T20815] smscufx: ufx_reg_clear_and_set_bits error writing 0x700c [ 2583.633840][T20815] smscufx: error clearing PLL1 bypass in 0x700C [ 2583.641371][T20815] smscufx: error -71 configuring system clock [ 2583.650364][T20815] smscufx: probe of 1-1:0.0 failed with error -71 [ 2583.670526][T20815] usb 1-1: USB disconnect, device number 54 09:53:09 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:53:09 executing program 3: 09:53:09 executing program 2: 09:53:09 executing program 4: 09:53:09 executing program 5: 09:53:09 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) 09:53:10 executing program 2: 09:53:10 executing program 5: 09:53:10 executing program 4: 09:53:10 executing program 3: [ 2584.594803][T20815] usb 2-1: new high-speed USB device number 44 using dummy_hcd 09:53:10 executing program 2: [ 2584.791026][ T16] usb 1-1: new high-speed USB device number 55 using dummy_hcd 09:53:10 executing program 5: [ 2584.965906][T20815] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2584.976615][T20815] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2584.987920][T20815] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2585.185724][ T16] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2585.195226][ T16] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2585.216308][T20815] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2585.225652][T20815] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2585.233794][T20815] usb 2-1: Product: syz [ 2585.238271][T20815] usb 2-1: Manufacturer: syz [ 2585.243019][T20815] usb 2-1: SerialNumber: syz [ 2585.295285][ T16] usb 1-1: config 0 descriptor?? [ 2586.225240][T20815] cdc_ncm 2-1:1.0: bind() failure [ 2586.241180][T20815] cdc_ncm 2-1:1.1: bind() failure [ 2586.297928][T20815] usb 2-1: USB disconnect, device number 44 [ 2587.096185][ T16] smscufx: Failed to read register index 0x0000700c [ 2587.102850][ T16] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2587.102870][ T16] smscufx: error clearing PLL1 bypass in 0x700C [ 2587.110388][ T16] smscufx: error -71 configuring system clock [ 2587.117812][ T16] smscufx: probe of 1-1:0.0 failed with error -71 [ 2587.152396][ T16] usb 1-1: USB disconnect, device number 55 09:53:13 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:53:13 executing program 4: 09:53:13 executing program 3: 09:53:13 executing program 2: 09:53:13 executing program 5: 09:53:13 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:53:13 executing program 5: 09:53:13 executing program 2: 09:53:13 executing program 3: 09:53:13 executing program 4: [ 2588.075058][T20790] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 2588.309012][ T8479] usb 1-1: new high-speed USB device number 56 using dummy_hcd 09:53:14 executing program 5: 09:53:14 executing program 2: [ 2588.435798][T20790] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2588.446325][T20790] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2588.457595][T20790] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2588.675190][T20790] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2588.684493][T20790] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2588.693798][T20790] usb 2-1: Product: syz [ 2588.698401][T20790] usb 2-1: Manufacturer: syz [ 2588.703150][T20790] usb 2-1: SerialNumber: syz [ 2588.749117][ T8479] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2588.758313][ T8479] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2588.777485][ T8479] usb 1-1: config 0 descriptor?? [ 2589.495079][T20790] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2589.501331][T20790] cdc_ncm 2-1:1.0: bind() failure [ 2589.517722][T20790] cdc_ncm 2-1:1.1: bind() failure [ 2589.571292][T20790] usb 2-1: USB disconnect, device number 45 [ 2590.559164][ T8479] smscufx: Failed to read register index 0x0000700c [ 2590.566140][ T8479] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2590.566162][ T8479] smscufx: error clearing PLL1 bypass in 0x700C [ 2590.573422][ T8479] smscufx: error -71 configuring system clock [ 2590.581001][ T8479] smscufx: probe of 1-1:0.0 failed with error -71 [ 2590.609956][ T8479] usb 1-1: USB disconnect, device number 56 09:53:16 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:53:16 executing program 4: 09:53:16 executing program 3: 09:53:16 executing program 5: 09:53:16 executing program 2: 09:53:16 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:53:16 executing program 4: 09:53:17 executing program 5: 09:53:17 executing program 3: [ 2591.475069][T20815] usb 2-1: new high-speed USB device number 46 using dummy_hcd 09:53:17 executing program 2: [ 2591.635112][ T8479] usb 1-1: new high-speed USB device number 57 using dummy_hcd 09:53:17 executing program 2: 09:53:17 executing program 4: [ 2591.847251][T20815] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2591.857864][T20815] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2591.870231][T20815] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2591.995639][ T8479] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2592.005152][ T8479] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2592.045905][ T8479] usb 1-1: config 0 descriptor?? [ 2592.086033][T20815] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2592.095352][T20815] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2592.103493][T20815] usb 2-1: Product: syz [ 2592.108120][T20815] usb 2-1: Manufacturer: syz [ 2592.112854][T20815] usb 2-1: SerialNumber: syz [ 2592.972202][T20815] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2592.978819][T20815] cdc_ncm 2-1:1.0: bind() failure [ 2592.993262][T20815] cdc_ncm 2-1:1.1: bind() failure [ 2593.049102][T20815] usb 2-1: USB disconnect, device number 46 [ 2593.854816][ T8479] smscufx: Failed to read register index 0x0000700c [ 2593.861568][ T8479] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2593.861590][ T8479] smscufx: error clearing PLL1 bypass in 0x700C [ 2593.869157][ T8479] smscufx: error -71 configuring system clock [ 2593.876343][ T8479] smscufx: probe of 1-1:0.0 failed with error -71 [ 2593.905696][ T8479] usb 1-1: USB disconnect, device number 57 09:53:20 executing program 2: 09:53:20 executing program 5: 09:53:20 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:53:20 executing program 4: 09:53:20 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:53:20 executing program 3: 09:53:20 executing program 4: 09:53:20 executing program 5: 09:53:20 executing program 3: 09:53:20 executing program 2: [ 2594.784849][T20815] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 2594.935013][ T8479] usb 1-1: new high-speed USB device number 58 using dummy_hcd 09:53:20 executing program 4: 09:53:20 executing program 2: 09:53:20 executing program 5: [ 2595.146538][T20815] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2595.157001][T20815] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2595.168318][T20815] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 09:53:20 executing program 3: [ 2595.305647][ T8479] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2595.314983][ T8479] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2595.345590][T20815] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2595.355865][T20815] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2595.358182][ T8479] usb 1-1: config 0 descriptor?? [ 2595.363993][T20815] usb 2-1: Product: syz [ 2595.373421][T20815] usb 2-1: Manufacturer: syz [ 2595.378292][T20815] usb 2-1: SerialNumber: syz [ 2596.299784][T20815] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2596.306214][T20815] cdc_ncm 2-1:1.0: bind() failure [ 2596.324170][T20815] cdc_ncm 2-1:1.1: bind() failure [ 2596.358747][T20815] usb 2-1: USB disconnect, device number 47 [ 2597.151744][ T8479] smscufx: Failed to read register index 0x0000700c [ 2597.158568][ T8479] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2597.158589][ T8479] smscufx: error clearing PLL1 bypass in 0x700C [ 2597.166201][ T8479] smscufx: error -71 configuring system clock [ 2597.173193][ T8479] smscufx: probe of 1-1:0.0 failed with error -71 [ 2597.203867][ T8479] usb 1-1: USB disconnect, device number 58 09:53:23 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:53:23 executing program 4: 09:53:23 executing program 2: 09:53:23 executing program 5: 09:53:23 executing program 3: 09:53:23 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:53:23 executing program 4: 09:53:23 executing program 3: 09:53:23 executing program 5: 09:53:23 executing program 2: [ 2598.119618][ T2157] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 2598.174994][ T8479] usb 1-1: new high-speed USB device number 59 using dummy_hcd 09:53:23 executing program 4: 09:53:24 executing program 3: [ 2598.486800][ T2157] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2598.497241][ T2157] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2598.508551][ T2157] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2598.534990][ T8479] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2598.544167][ T8479] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2598.658779][ T8479] usb 1-1: config 0 descriptor?? [ 2598.696131][ T2157] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2598.705737][ T2157] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2598.713870][ T2157] usb 2-1: Product: syz [ 2598.718468][ T2157] usb 2-1: Manufacturer: syz [ 2598.723209][ T2157] usb 2-1: SerialNumber: syz [ 2599.575092][ T2157] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2599.581542][ T2157] cdc_ncm 2-1:1.0: bind() failure [ 2599.596094][ T2157] cdc_ncm 2-1:1.1: bind() failure [ 2599.644746][ T2157] usb 2-1: USB disconnect, device number 48 [ 2600.445363][ T8479] smscufx: Failed to read register index 0x0000700c [ 2600.452044][ T8479] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2600.452064][ T8479] smscufx: error clearing PLL1 bypass in 0x700C [ 2600.459563][ T8479] smscufx: error -71 configuring system clock [ 2600.466701][ T8479] smscufx: probe of 1-1:0.0 failed with error -71 [ 2600.491228][ T8479] usb 1-1: USB disconnect, device number 59 09:53:26 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:53:26 executing program 5: 09:53:26 executing program 4: 09:53:26 executing program 2: 09:53:26 executing program 3: 09:53:26 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:53:26 executing program 5: 09:53:26 executing program 3: 09:53:26 executing program 4: 09:53:27 executing program 2: [ 2601.428337][T16013] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 2601.604904][ T8479] usb 1-1: new high-speed USB device number 60 using dummy_hcd 09:53:27 executing program 5: 09:53:27 executing program 3: [ 2601.795893][T16013] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2601.807058][T16013] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2601.818388][T16013] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2602.020087][ T8479] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2602.029445][ T8479] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2602.073424][ T8479] usb 1-1: config 0 descriptor?? [ 2602.098663][T16013] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2602.108645][T16013] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2602.117031][T16013] usb 2-1: Product: syz [ 2602.121349][T16013] usb 2-1: Manufacturer: syz [ 2602.126177][T16013] usb 2-1: SerialNumber: syz [ 2602.888250][T16013] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2602.894726][T16013] cdc_ncm 2-1:1.0: bind() failure [ 2602.909419][T16013] cdc_ncm 2-1:1.1: bind() failure [ 2602.960193][T16013] usb 2-1: USB disconnect, device number 49 [ 2603.905099][ T8479] smscufx: Failed to read register index 0x0000700c [ 2603.911878][ T8479] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2603.911900][ T8479] smscufx: error clearing PLL1 bypass in 0x700C [ 2603.919388][ T8479] smscufx: error -71 configuring system clock [ 2603.926519][ T8479] smscufx: probe of 1-1:0.0 failed with error -71 [ 2603.956536][ T8479] usb 1-1: USB disconnect, device number 60 09:53:30 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:53:30 executing program 2: 09:53:30 executing program 4: 09:53:30 executing program 5: 09:53:30 executing program 3: 09:53:30 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:53:30 executing program 5: 09:53:30 executing program 3: 09:53:30 executing program 4: 09:53:30 executing program 2: [ 2604.855255][T20790] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 2605.154896][ T16] usb 1-1: new high-speed USB device number 61 using dummy_hcd 09:53:30 executing program 4: [ 2605.218030][T20790] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2605.228673][T20790] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2605.239985][T20790] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 09:53:30 executing program 5: [ 2605.445591][T20790] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2605.454932][T20790] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2605.462997][T20790] usb 2-1: Product: syz [ 2605.467998][T20790] usb 2-1: Manufacturer: syz [ 2605.472744][T20790] usb 2-1: SerialNumber: syz [ 2605.525728][ T16] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2605.535022][ T16] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2605.574571][ T16] usb 1-1: config 0 descriptor?? [ 2606.228151][T20790] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2606.234710][T20790] cdc_ncm 2-1:1.0: bind() failure [ 2606.249231][T20790] cdc_ncm 2-1:1.1: bind() failure [ 2606.307138][T20790] usb 2-1: USB disconnect, device number 50 [ 2607.334789][ T16] smscufx: Failed to read register index 0x0000700c [ 2607.341465][ T16] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2607.341487][ T16] smscufx: error clearing PLL1 bypass in 0x700C [ 2607.348976][ T16] smscufx: error -71 configuring system clock [ 2607.356432][ T16] smscufx: probe of 1-1:0.0 failed with error -71 [ 2607.388271][ T16] usb 1-1: USB disconnect, device number 61 09:53:33 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:53:33 executing program 3: 09:53:33 executing program 2: 09:53:33 executing program 5: 09:53:33 executing program 4: 09:53:33 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:53:33 executing program 3: 09:53:33 executing program 5: 09:53:33 executing program 2: [ 2608.287539][T20815] usb 2-1: new high-speed USB device number 51 using dummy_hcd 09:53:33 executing program 4: [ 2608.514802][ T16] usb 1-1: new high-speed USB device number 62 using dummy_hcd 09:53:34 executing program 5: 09:53:34 executing program 3: [ 2608.695753][T20815] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2608.706482][T20815] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2608.717808][T20815] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2608.919722][ T16] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2608.929060][ T16] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2608.944993][T20815] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2608.954208][T20815] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2608.962587][T20815] usb 2-1: Product: syz [ 2608.966958][T20815] usb 2-1: Manufacturer: syz [ 2608.972672][T20815] usb 2-1: SerialNumber: syz [ 2609.017185][ T16] usb 1-1: config 0 descriptor?? [ 2609.765275][T20815] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2609.771566][T20815] cdc_ncm 2-1:1.0: bind() failure [ 2609.786298][T20815] cdc_ncm 2-1:1.1: bind() failure [ 2609.813466][T20815] usb 2-1: USB disconnect, device number 51 [ 2610.808033][ T16] smscufx: Failed to read register index 0x0000700c [ 2610.816188][ T16] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2610.816209][ T16] smscufx: error clearing PLL1 bypass in 0x700C [ 2610.823478][ T16] smscufx: error -71 configuring system clock [ 2610.830923][ T16] smscufx: probe of 1-1:0.0 failed with error -71 [ 2610.857731][ T16] usb 1-1: USB disconnect, device number 62 09:53:36 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:53:36 executing program 2: 09:53:36 executing program 4: 09:53:36 executing program 5: 09:53:36 executing program 3: 09:53:36 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:53:37 executing program 5: 09:53:37 executing program 4: 09:53:37 executing program 3: 09:53:37 executing program 2: [ 2611.744978][ T9642] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 2612.014736][T20790] usb 1-1: new high-speed USB device number 63 using dummy_hcd 09:53:37 executing program 2: 09:53:37 executing program 4: [ 2612.108943][ T9642] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2612.119431][ T9642] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2612.131052][ T9642] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2612.345524][ T9642] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2612.355915][ T9642] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2612.364049][ T9642] usb 2-1: Product: syz [ 2612.368746][ T9642] usb 2-1: Manufacturer: syz [ 2612.373486][ T9642] usb 2-1: SerialNumber: syz [ 2612.446803][T20790] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2612.456683][T20790] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2612.504522][T20790] usb 1-1: config 0 descriptor?? [ 2613.135051][ T9642] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2613.141350][ T9642] cdc_ncm 2-1:1.0: bind() failure [ 2613.156043][ T9642] cdc_ncm 2-1:1.1: bind() failure [ 2613.213837][ T9642] usb 2-1: USB disconnect, device number 52 [ 2614.320831][T20790] smscufx: Failed to read register index 0x0000700c [ 2614.327762][T20790] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2614.327784][T20790] smscufx: error clearing PLL1 bypass in 0x700C [ 2614.335679][T20790] smscufx: error -71 configuring system clock [ 2614.342703][T20790] smscufx: probe of 1-1:0.0 failed with error -71 [ 2614.374757][T20790] usb 1-1: USB disconnect, device number 63 09:53:40 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:53:40 executing program 5: 09:53:40 executing program 3: 09:53:40 executing program 4: 09:53:40 executing program 2: 09:53:40 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:53:40 executing program 3: 09:53:40 executing program 2: 09:53:40 executing program 4: 09:53:40 executing program 5: [ 2615.324787][T25542] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 2615.514610][T20815] usb 1-1: new high-speed USB device number 64 using dummy_hcd 09:53:41 executing program 2: 09:53:41 executing program 3: [ 2615.705711][T25542] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2615.716084][T25542] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2615.727384][T25542] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2615.878709][T20815] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2615.888363][T20815] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2615.935702][T25542] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2615.945291][T25542] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2615.950120][T20815] usb 1-1: config 0 descriptor?? [ 2615.953420][T25542] usb 2-1: Product: syz [ 2615.962710][T25542] usb 2-1: Manufacturer: syz [ 2615.967722][T25542] usb 2-1: SerialNumber: syz [ 2616.785387][T25542] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2616.791668][T25542] cdc_ncm 2-1:1.0: bind() failure [ 2616.816982][T25542] cdc_ncm 2-1:1.1: bind() failure [ 2616.856453][T25542] usb 2-1: USB disconnect, device number 53 [ 2617.775524][T20815] smscufx: Failed to read register index 0x0000700c [ 2617.782204][T20815] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2617.782226][T20815] smscufx: error clearing PLL1 bypass in 0x700C [ 2617.789765][T20815] smscufx: error -71 configuring system clock [ 2617.796874][T20815] smscufx: probe of 1-1:0.0 failed with error -71 [ 2617.832413][T20815] usb 1-1: USB disconnect, device number 64 09:53:43 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:53:43 executing program 4: 09:53:43 executing program 2: 09:53:43 executing program 5: 09:53:43 executing program 3: 09:53:43 executing program 1: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) 09:53:44 executing program 5: 09:53:44 executing program 4: [ 2618.646652][T20815] usb 1-1: new high-speed USB device number 65 using dummy_hcd 09:53:44 executing program 3: 09:53:44 executing program 2: 09:53:44 executing program 5: 09:53:44 executing program 3: [ 2619.024571][T20815] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2619.033741][T20815] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2619.124456][T20815] usb 1-1: config 0 descriptor?? [ 2620.894535][T20815] smscufx: Failed to read register index 0x0000700c [ 2620.901221][T20815] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2620.901243][T20815] smscufx: error clearing PLL1 bypass in 0x700C [ 2620.908948][T20815] smscufx: error -71 configuring system clock [ 2620.916457][T20815] smscufx: probe of 1-1:0.0 failed with error -71 [ 2620.945546][T20815] usb 1-1: USB disconnect, device number 65 09:53:47 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:53:47 executing program 4: 09:53:47 executing program 2: 09:53:47 executing program 5: 09:53:47 executing program 1: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) 09:53:47 executing program 3: 09:53:47 executing program 2: 09:53:47 executing program 3: 09:53:47 executing program 4: 09:53:47 executing program 5: [ 2622.017408][T25542] usb 1-1: new high-speed USB device number 66 using dummy_hcd 09:53:47 executing program 4: 09:53:47 executing program 2: [ 2622.385184][T25542] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2622.394734][T25542] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2622.436202][T25542] usb 1-1: config 0 descriptor?? [ 2624.234811][T25542] smscufx: Failed to read register index 0x0000700c [ 2624.241449][T25542] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2624.241469][T25542] smscufx: error clearing PLL1 bypass in 0x700C [ 2624.249045][T25542] smscufx: error -71 configuring system clock [ 2624.256261][T25542] smscufx: probe of 1-1:0.0 failed with error -71 [ 2624.295406][T25542] usb 1-1: USB disconnect, device number 66 09:53:50 executing program 1: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) 09:53:50 executing program 3: 09:53:50 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:53:50 executing program 5: 09:53:50 executing program 4: 09:53:50 executing program 2: 09:53:50 executing program 3: 09:53:50 executing program 4: 09:53:50 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="12", 0x1a, 0x4000000, 0x0, 0x0) 09:53:50 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)=' ', 0x1, 0x806, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) [ 2625.304546][T25542] usb 1-1: new high-speed USB device number 67 using dummy_hcd 09:53:51 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101, 0x0) 09:53:51 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0xc42, 0x0) r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) statx(r0, &(0x7f0000000140)='./file0\x00', 0x100, 0x40, &(0x7f00000001c0)) 09:53:51 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2625.685070][T25542] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2625.694373][T25542] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2625.733554][T25542] usb 1-1: config 0 descriptor?? [ 2626.654238][T25542] smscufx: Failed to read register index 0x00003008 [ 2626.661019][T25542] smscufx: ufx_lite_reset error reading 0x3008 [ 2626.661033][T25542] smscufx: error -32 resetting device [ 2626.668147][T25542] smscufx: probe of 1-1:0.0 failed with error -32 09:53:53 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:53:53 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)='\x00\x00\x00\x00', 0x1, 0x4004806, 0x0, 0xfffffffffffffcf0) 09:53:53 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 09:53:53 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) 09:53:53 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000090c0), 0x0, 0x8000) 09:53:53 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2628.010991][ T16] usb 1-1: USB disconnect, device number 67 09:53:54 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x892, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 09:53:54 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4040000, &(0x7f0000001240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80) 09:53:54 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0xc42, 0x0) r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0x40, &(0x7f00000001c0)) 09:53:54 executing program 5: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x2) [ 2628.687903][T20815] usb 1-1: new high-speed USB device number 68 using dummy_hcd 09:53:54 executing program 4: 09:53:54 executing program 2: [ 2629.075672][T20815] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2629.084987][T20815] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2629.159117][T20815] usb 1-1: config 0 descriptor?? [ 2630.074214][T20815] smscufx: Failed to read register index 0x00003008 [ 2630.080885][T20815] smscufx: ufx_lite_reset error reading 0x3008 [ 2630.080899][T20815] smscufx: error -32 resetting device [ 2630.088419][T20815] smscufx: probe of 1-1:0.0 failed with error -32 09:53:57 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:53:57 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:53:57 executing program 5: 09:53:57 executing program 3: 09:53:57 executing program 4: 09:53:57 executing program 2: [ 2631.389112][T20815] usb 1-1: USB disconnect, device number 68 09:53:57 executing program 3: 09:53:57 executing program 2: 09:53:57 executing program 4: 09:53:57 executing program 5: [ 2632.084420][T25542] usb 1-1: new high-speed USB device number 69 using dummy_hcd 09:53:57 executing program 3: 09:53:57 executing program 2: [ 2632.446779][T25542] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2632.456126][T25542] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2632.511779][T25542] usb 1-1: config 0 descriptor?? [ 2633.434041][T25542] smscufx: Failed to read register index 0x00003008 [ 2633.441754][T25542] smscufx: ufx_lite_reset error reading 0x3008 [ 2633.441779][T25542] smscufx: error -32 resetting device [ 2633.448884][T25542] smscufx: probe of 1-1:0.0 failed with error -32 09:54:00 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:54:00 executing program 5: 09:54:00 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:54:00 executing program 4: 09:54:00 executing program 3: 09:54:00 executing program 2: [ 2634.758769][ T9642] usb 1-1: USB disconnect, device number 69 09:54:00 executing program 3: 09:54:00 executing program 5: 09:54:00 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe000, 0x0) [ 2635.224158][ T16] usb 2-1: new high-speed USB device number 54 using dummy_hcd 09:54:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=[@init={0x14}, @authinfo={0x10}, @dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0x34}, 0x0) [ 2635.507261][ T16] usb 2-1: device descriptor read/64, error 18 [ 2635.584643][T20815] usb 1-1: new high-speed USB device number 70 using dummy_hcd 09:54:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 09:54:01 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000140)='./file0\x00', 0x400802, 0x0) [ 2635.907233][ T16] usb 2-1: device descriptor read/64, error 18 [ 2635.945134][T20815] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2635.954807][T20815] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2635.996995][T20815] usb 1-1: config 0 descriptor?? [ 2636.184292][ T16] usb 2-1: new high-speed USB device number 55 using dummy_hcd [ 2636.458670][ T16] usb 2-1: device descriptor read/64, error 18 [ 2636.853950][ T16] usb 2-1: device descriptor read/64, error 18 [ 2636.904049][T20815] smscufx: Failed to read register index 0x00003008 [ 2636.910777][T20815] smscufx: ufx_lite_reset error reading 0x3008 [ 2636.910801][T20815] smscufx: error -32 resetting device [ 2636.917940][T20815] smscufx: probe of 1-1:0.0 failed with error -32 [ 2636.974289][ T16] usb usb2-port1: attempt power cycle [ 2637.683912][ T16] usb 2-1: new high-speed USB device number 56 using dummy_hcd [ 2637.894112][ T16] usb 2-1: device descriptor read/8, error -71 [ 2638.103933][ T16] usb 2-1: device descriptor read/8, error -71 09:54:03 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:54:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000040)="480e8e690ed26da067225acd9cea74dcb2a15ec95f6623e3b018ac93695532b7b90c5e7c97fe1149eb17a118e67e3d7146a9eee1eb6271a215e51b8b457b4d8cef47b6a56700fb0885ba4806cea76938ae69e8e975a61e33618cc6bb24818d42cd1a4583b62ac533ae139b7f0d759752bd33faaa8cc774b3101f0c391cfbe9daa3c641d540cf83424288d549d8028274468f39877ab4e82e4183b9ce2f927da190613784be9b52198f4ade87fe4c92d12003b94b994635e51d83f54b64d987f2b23bc81e165583f934fbaf6737ea05e67b8a5a59818409f804", 0xd9}, {&(0x7f0000000140)="f6a1e2e2e1e7a2644e8648cbcca8832b26831dc3feb28a421d4d92f9248f1f0802e15aca3dacee13e4fbae8d10b7919065d6606d2fc659a79e813dc33ce15d0aea24bcd941088f4051a465c9582644", 0x4f}, {&(0x7f00000001c0)="1f245c9f1602506d735e0c93f8fedfc9f555cedaea2849ea802f90eb04839c8994b754a43312859ae29efc850a74d88d", 0x30}, {&(0x7f0000000200)="e32d5dbe084a6a9fca7c7f39cf7793aa7b5c2a89158ac5dd210b43fba02248db935693149b299e9db3f6ee556c5a5fcc315b29ea", 0x34}, {&(0x7f0000000240)="1330bfa85c4715723b7e11813814f33f1145c16ec716e86bed84aac8e8df7a0b1aaff69459e2438890a0394111b53126f90230f6e1b4d4c26852b4573da9dbe24f781d365ce79a1047fbb0eb32d511e2b7c6ae997572d3364e63f76d9ffaebc54e0a1288c1e6e3714331bb65ed18db20c3c1422bbeef2d64e6064f6052fa260eb5e8c8b5956a85", 0x87}, {&(0x7f0000000300)="c6fc382f2109795344333ac604cd822237dff69a5a683327487488e874834655721602e786ceb808a6d69eed6a7c7af1c5d64ca1006b3269b0e36c8863ddc6e30e41e4f23a4ac15653a65f4c6aa03593ad8dc3e2ebfa824c5ee5d56b87319f09f7f4289b5e76dc7e3af2c2381169f1c97542f5853d3e84b93e3c69a3f849a6", 0x7f}, {&(0x7f0000000380)="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", 0xe07}], 0x7}, 0x0) 09:54:03 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) 09:54:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000002300)=[@init={0x14}, @authinfo={0x10}], 0x24}, 0x0) 09:54:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) close(r0) 09:54:03 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2638.220465][ T8479] usb 1-1: USB disconnect, device number 70 09:54:04 executing program 3: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5) 09:54:04 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x9, &(0x7f0000000080)={@loopback}, 0x8) getsockopt$inet_mreqn(r1, 0x0, 0x9, &(0x7f0000000000)={@loopback, @multicast1, 0x0}, &(0x7f0000000040)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f00000000c0)={@multicast2, @rand_addr, r2}, 0xc) 09:54:04 executing program 5: utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)={{}, {0x80000000000}}, 0x0) 09:54:04 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0xa, 0x0) [ 2638.897380][ T16] usb 2-1: new high-speed USB device number 57 using dummy_hcd [ 2639.024757][T20815] usb 1-1: new high-speed USB device number 71 using dummy_hcd [ 2639.075062][ T16] usb 2-1: device descriptor read/8, error -61 09:54:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000040)=0x98) 09:54:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000300)=ANY=[], &(0x7f0000000200)=0x50) [ 2639.346321][ T16] usb 2-1: device descriptor read/8, error -61 [ 2639.384758][T20815] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2639.394145][T20815] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2639.416617][T20815] usb 1-1: config 0 descriptor?? [ 2639.465340][ T16] usb usb2-port1: unable to enumerate USB device [ 2640.333902][T20815] smscufx: Failed to read register index 0x00003008 [ 2640.340604][T20815] smscufx: ufx_lite_reset error reading 0x3008 [ 2640.340617][T20815] smscufx: error -32 resetting device [ 2640.347724][T20815] smscufx: probe of 1-1:0.0 failed with error -32 09:54:07 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:54:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000280)=ANY=[@ANYBLOB="010010"], &(0x7f00000000c0)=0x8) 09:54:07 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fdatasync(r0) open(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) 09:54:07 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 09:54:07 executing program 5: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 09:54:07 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2641.640223][ T16] usb 1-1: USB disconnect, device number 71 09:54:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) 09:54:07 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) link(&(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x200, 0x0) [ 2642.154084][T20815] usb 2-1: new high-speed USB device number 58 using dummy_hcd 09:54:07 executing program 5: clock_settime(0x0, 0xfffffffffffffffe) 09:54:07 executing program 3: sigaltstack(&(0x7f0000fff000/0x1000)=nil, 0x0) munmap(&(0x7f00003ff000/0xc00000)=nil, 0xc00000) 09:54:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)=ANY=[@ANYRES64, @ANYRES32=0x0, @ANYBLOB="7f0c8265ebf6656200e7ccdfe5d4f3b4a9090940d407469e15572cce40fb068cda0fc9119f0440f89b7e27390feef20000000000000000000000000000875949920aad7bba7db1500e8cce62ad3e4a80dcd30fd647837d2ec1518f6dbf9b4d21087653ca968e055076091a9de69ea564d793ba2126553f1a6bf9eb6ef33a649fb8"], 0x98) [ 2642.394001][ T16] usb 1-1: new high-speed USB device number 72 using dummy_hcd [ 2642.424074][T20815] usb 2-1: device descriptor read/64, error 18 09:54:08 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1014, 0x0, 0x0) [ 2642.754046][ T16] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2642.764263][ T16] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2642.776269][ T16] usb 1-1: config 0 descriptor?? [ 2642.814647][T20815] usb 2-1: device descriptor read/64, error 18 [ 2643.083971][T20815] usb 2-1: new high-speed USB device number 59 using dummy_hcd [ 2643.353768][T20815] usb 2-1: device descriptor read/64, error 18 [ 2643.683889][ T16] smscufx: Failed to read register index 0x00003008 [ 2643.690538][ T16] smscufx: ufx_lite_reset error reading 0x3008 [ 2643.690552][ T16] smscufx: error -32 resetting device [ 2643.698186][ T16] smscufx: probe of 1-1:0.0 failed with error -32 [ 2643.743829][T20815] usb 2-1: device descriptor read/64, error 18 [ 2643.864185][T20815] usb usb2-port1: attempt power cycle [ 2644.603941][T20815] usb 2-1: new high-speed USB device number 60 using dummy_hcd [ 2644.838698][T20815] usb 2-1: device descriptor read/8, error -71 09:54:10 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:54:10 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x3232585d30db4fb4) 09:54:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000000)=0x5, 0xf) 09:54:10 executing program 2: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 09:54:10 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x80038f000, 0x7) 09:54:10 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2645.059073][ T9642] usb 1-1: USB disconnect, device number 72 [ 2645.068099][T20815] usb 2-1: device descriptor read/8, error -71 09:54:11 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x40000, 0x0) 09:54:11 executing program 5: setgid(0xffffffffffffffff) setresgid(0x0, 0xffffffffffffffff, 0x0) setresgid(0xffffffffffffffff, 0x0, 0x0) 09:54:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="1c1c4e220000000000000000000000000000ffffac1400bb00000000000000000000000000000000000000000000000000000000000000934c960e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cdcfd05292850898ce4a"], 0x98) 09:54:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000040)=0x8c) [ 2645.647456][T20815] usb 2-1: new high-speed USB device number 61 using dummy_hcd [ 2645.854986][T20815] usb 2-1: device descriptor read/8, error -61 [ 2645.873888][ T16] usb 1-1: new high-speed USB device number 73 using dummy_hcd 09:54:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 09:54:11 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) close(r0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) utimensat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000001180)='./file0\x00', 0x400048, 0x0) [ 2646.174993][T20815] usb 2-1: device descriptor read/8, error -61 [ 2646.289218][ T16] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2646.298581][ T16] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2646.313733][T20815] usb usb2-port1: unable to enumerate USB device [ 2646.359228][ T16] usb 1-1: config 0 descriptor?? [ 2646.823830][ T16] smscufx: Failed to read register index 0x00003004 [ 2646.830500][ T16] smscufx: error -32 reading 0x3004 register from device [ 2646.831105][ T16] smscufx: probe of 1-1:0.0 failed with error -32 09:54:14 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:54:14 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x820080, 0x0) 09:54:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x9}, 0x14) 09:54:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x4764, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="10024e200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002803e6b3ea"], 0xa0) 09:54:14 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) 09:54:14 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2648.566764][T20815] usb 1-1: USB disconnect, device number 73 09:54:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000006c0)="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", 0xb89, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 09:54:14 executing program 2: mprotect(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x5) [ 2649.094146][T16013] usb 2-1: new high-speed USB device number 62 using dummy_hcd 09:54:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8001}, 0x14) 09:54:14 executing program 5: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) [ 2649.363584][T16013] usb 2-1: device descriptor read/64, error 18 09:54:15 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x3fe, 0x0) [ 2649.433632][T20815] usb 1-1: new high-speed USB device number 74 using dummy_hcd 09:54:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b6f4446034ae5db22000d5595cfe9a0079d0c9b89e023e9f3bf9523938b26582904dcd907adde0347ce62827a49dc9104e684d21f4b22831523062480c7c80c533b1eb15a8f0ca09b64cc6540cb481af018935aa3f117d5a642d1819b2", 0x5d}], 0x1) [ 2649.753750][T16013] usb 2-1: device descriptor read/64, error 18 [ 2649.847916][T20815] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2649.857183][T20815] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2649.917258][T20815] usb 1-1: config 0 descriptor?? [ 2650.023681][T16013] usb 2-1: new high-speed USB device number 63 using dummy_hcd [ 2650.293598][T16013] usb 2-1: device descriptor read/64, error 18 [ 2650.383701][T20815] smscufx: Failed to read register index 0x00003004 [ 2650.390583][T20815] smscufx: error -32 reading 0x3004 register from device [ 2650.391214][T20815] smscufx: probe of 1-1:0.0 failed with error -32 [ 2650.683680][T16013] usb 2-1: device descriptor read/64, error 18 [ 2650.803865][T16013] usb usb2-port1: attempt power cycle [ 2651.513674][T16013] usb 2-1: new high-speed USB device number 64 using dummy_hcd [ 2651.684839][T16013] usb 2-1: device descriptor read/8, error -71 [ 2651.893683][T16013] usb 2-1: device descriptor read/8, error -71 09:54:17 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:54:17 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) close(r0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) utimensat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:54:17 executing program 5: mlock(&(0x7f0000ff2000/0xd000)=nil, 0xd000) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 09:54:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 09:54:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x1438, 0x110}, 0x98) 09:54:17 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2652.120763][ T16] usb 1-1: USB disconnect, device number 74 09:54:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@authinfo={0x10}], 0x10}, 0x180) 09:54:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000080), &(0x7f0000000040)=0x4) 09:54:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)=ANY=[@ANYRES16], &(0x7f0000000040)=0x3a) [ 2652.684302][T16013] usb 2-1: new high-speed USB device number 65 using dummy_hcd 09:54:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1000, 0x0, 0x0) [ 2652.854525][T16013] usb 2-1: device descriptor read/8, error -61 [ 2652.933538][T20790] usb 1-1: new high-speed USB device number 75 using dummy_hcd 09:54:18 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000240)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x20}, 0x0) 09:54:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000000)=0x98) [ 2653.124872][T16013] usb 2-1: device descriptor read/8, error -61 [ 2653.250150][T16013] usb usb2-port1: unable to enumerate USB device [ 2653.294281][T20790] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2653.303941][T20790] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2653.361008][T20790] usb 1-1: config 0 descriptor?? [ 2653.833606][T20790] smscufx: Failed to read register index 0x00003004 [ 2653.840369][T20790] smscufx: error -32 reading 0x3004 register from device [ 2653.841107][T20790] smscufx: probe of 1-1:0.0 failed with error -32 09:54:21 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:54:21 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, &(0x7f0000000000)) 09:54:21 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', 0x1000, 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file1\x00') 09:54:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000080)=@un=@file={0xa}, 0xa) 09:54:21 executing program 2: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, 0x0, 0x0) 09:54:21 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2655.604563][T20790] usb 1-1: USB disconnect, device number 75 09:54:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000100)='A', 0x1, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 09:54:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) [ 2656.093674][ T9227] usb 2-1: new high-speed USB device number 66 using dummy_hcd 09:54:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000280), 0x4) 09:54:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) [ 2656.313299][ T16] usb 1-1: new high-speed USB device number 76 using dummy_hcd [ 2656.454113][ T9227] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2656.464670][ T9227] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 2656.473962][ T9227] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 09:54:22 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x10) 09:54:22 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', 0x1000, 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file1\x00') chown(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') [ 2656.686439][ T16] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2656.695849][ T16] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2656.729518][ T9227] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2656.739092][ T9227] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2656.748178][ T9227] usb 2-1: Product: syz [ 2656.752484][ T9227] usb 2-1: Manufacturer: syz [ 2656.757605][ T9227] usb 2-1: SerialNumber: syz [ 2656.794328][ T16] usb 1-1: config 0 descriptor?? [ 2656.989944][ T9227] cdc_ncm 2-1:1.0: bind() failure [ 2657.273462][ T16] smscufx: Failed to read register index 0x00003004 [ 2657.280330][ T16] smscufx: error -32 reading 0x3004 register from device [ 2657.281056][ T16] smscufx: probe of 1-1:0.0 failed with error -32 [ 2658.794674][T20790] usb 2-1: USB disconnect, device number 66 09:54:24 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:54:24 executing program 4: sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@file={0xa}, 0xa) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3) 09:54:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f0000000000), 0x4) 09:54:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 09:54:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000100)="418d84122bcd770b8f92499a4797ae9da919fc149ff5be322b", 0x19, 0x105, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 09:54:24 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2658.981515][T20815] usb 1-1: USB disconnect, device number 76 09:54:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000400), &(0x7f0000000040)=0x98) 09:54:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) [ 2659.423443][ T2157] usb 2-1: new high-speed USB device number 67 using dummy_hcd 09:54:25 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) fcntl$lock(r0, 0x13, 0x0) 09:54:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000040)="ad", 0x1, 0x5, &(0x7f00000000c0)={0x10, 0x2}, 0x10) [ 2659.633315][T20815] usb 1-1: new high-speed USB device number 77 using dummy_hcd [ 2659.804464][ T2157] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2659.814818][ T2157] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 2659.824115][ T2157] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 09:54:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f0000000100)) 09:54:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x10, 0x2}, 0x10) [ 2660.024984][T20815] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2660.035072][T20815] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2660.099953][T20815] usb 1-1: config 0 descriptor?? [ 2660.114343][ T2157] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2660.124006][ T2157] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2660.132259][ T2157] usb 2-1: Product: syz [ 2660.136686][ T2157] usb 2-1: Manufacturer: syz [ 2660.141404][ T2157] usb 2-1: SerialNumber: syz [ 2660.307305][ T2157] cdc_ncm 2-1:1.0: bind() failure [ 2660.583639][T20815] smscufx: Failed to read register index 0x00003004 [ 2660.590321][T20815] smscufx: error -32 reading 0x3004 register from device [ 2660.590911][T20815] smscufx: probe of 1-1:0.0 failed with error -32 [ 2662.102676][T20790] usb 2-1: USB disconnect, device number 67 09:54:27 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:54:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002a40)={&(0x7f00000004c0)=@in={0x10, 0x2}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000500)="17", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="83", 0x1}], 0x1}, 0x0) 09:54:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, &(0x7f00000000c0)="f1026e2a918ca9d58f864f06108673f3589e11abf7509132d9d9a6efb02a2c633aebdb43391768e0f884ea9090b6fc1673185a3f27a4844f239ebe310d34076ab0cfec5ba30f322a4b30bc091946239002ab58fbda4da2f9748bc1b4e3", 0x5d, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:54:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000100)=[{&(0x7f00000001c0)="12", 0x1}], 0x1}, 0x20101) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="e9", 0x1}], 0x1, &(0x7f00000002c0)=ANY=[], 0xc8}, 0x0) 09:54:27 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0x4000004, 0x4) sendmsg(r0, &(0x7f0000000600)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000100)="574e2e39704a76cc24959154f8855b2069450179508b276ad61a24f7", 0x1c}], 0x1}, 0x0) 09:54:27 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2662.331435][ T9227] usb 1-1: USB disconnect, device number 77 09:54:28 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) futimesat(r0, &(0x7f0000000040)='./file0\x00', 0x0) [ 2662.803391][T20790] usb 2-1: new high-speed USB device number 68 using dummy_hcd 09:54:28 executing program 4: r0 = socket(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000040)=@un=@file={0xa}, 0xa) 09:54:28 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', 0x1000, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 2663.133284][T20815] usb 1-1: new high-speed USB device number 78 using dummy_hcd [ 2663.166741][T20790] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 09:54:28 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) [ 2663.177263][T20790] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 2663.186662][T20790] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 09:54:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c000000840000000a000000ff020000000000fe00000000000000011c00000084"], 0x38}, 0x0) 09:54:29 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000001c0)={@ipv4={[], [], @local={0xac, 0x14, 0x0}}}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@rand_addr=' \x01\x00'}, 0x14) [ 2663.394157][T20790] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2663.403660][T20790] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2663.411806][T20790] usb 2-1: Product: syz [ 2663.416303][T20790] usb 2-1: Manufacturer: syz [ 2663.421083][T20790] usb 2-1: SerialNumber: syz [ 2663.533908][T20815] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2663.543205][T20815] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2663.575672][T20790] cdc_ncm 2-1:1.0: bind() failure [ 2663.618370][T20815] usb 1-1: config 0 descriptor?? [ 2664.114442][T20815] smscufx: Failed to read register index 0x00003004 [ 2664.121301][T20815] smscufx: error -32 reading 0x3004 register from device [ 2664.122032][T20815] smscufx: probe of 1-1:0.0 failed with error -32 [ 2665.471616][ T9642] usb 2-1: USB disconnect, device number 68 09:54:31 executing program 0: syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 09:54:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) 09:54:31 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 09:54:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) socket$inet6_sctp(0x1c, 0x0, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 09:54:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[], 0x98) 09:54:31 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2665.800181][T20815] usb 1-1: USB disconnect, device number 78 09:54:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 2666.284815][T20790] usb 2-1: new high-speed USB device number 69 using dummy_hcd 09:54:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)=ANY=[], &(0x7f0000000140)=0xa0) 09:54:32 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 09:54:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0xffffffffffff2f3c}, 0x10) 09:54:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0x40080, 0x0, 0x0) 09:54:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000006c0)="afeb0df58493c598154c3c67423ae63848f0018044e62a1fac14b42efeab80dcd823ffe187edf12d264892c8247f2c571dac07fdbfe35ec345d8e87f31627068ec5406ed1f87a0735a5daf692fa9f3dc2f1a3ae8c5adc839ec92b3abc5057ceede52469a58e97136196758e506b5471b52417e94251b0eaf50454596b5bc485145c191e0f2af052cb5bc72365d0f0ce59be5684c5002d1ca3cc91e1431ff2b9473ee8c3ecb2c22203dee05d58ad9953e619209f8db2bc6b869886af4430b99b0b35601da1e59452f4def629d8575e4fd98ca9c1ba13c9ab4b25fd0b491e4621c2077ccc93bc84ba73dac82b0711899a4ed672e940199e4224ff3908a708e2f5310ae2e1821c583df18961130435c9428de0216f551438cab051f5d2bb26c219e5ee6ede9bbcd892ee5b5086afff0f7e2358792a5a1cec54d9409a5ee6ceea9780a39dba496ec99e95e8e91f97311be5d1e6bd63598960a67ed49063eca462332a55ee4b2f7d584507341e1b03931b7694d216dbf13d3dd9abdd713da6551454830efb24bec9b67c7e33b9a5cf44b24f568b4346dd98a2d552a9998571c23a29f79ddc5d846b34466881142b86563c1a99d337a4be7f7b7d3bbfb2da0dd8cc0255aabe8e52b18844a18e48c442077218eef49a7e40a16f534065f1e12840764e847c7a9703e4b998238effc2476116e94e1b3644b516b99063755b5e7e405f4786ad94368d8d3a86a54000dab25196f7627d717a52796751c7a5a167891bd857e3f4312fa4a554dd25a5222ac741ffd769d1f84ff9ee4df372cd29bd549b5dd6f93450fd08bfbee394d6290fdd5c46d4cff04af42e1a796d4954c2e25d37e9e6d482b615ac95d2f20b42ab04879b07e6c23a7df299822f43064286fdf5bba0e8f8c4c02f4ac050004e24fa0375992a962f438ec722f4a5fada0cbbbcbbe64b311496fa253f57afd88b2d903c8000f00d2b9b4c58a850eed30f83cbd07bde1529ffbe4ced234592dd13b14e0345625a71367d9400e0039c7d48f5d7b420168c86750812a9a930f43aaf079957c2190ed00cdb014fa730f15d54b57042d23a1a5e1836df23078748cd6f43c2a40c17a44560b73d21e939f8c11f2bef551b7beca23cc29b236ff6dc6c30bdcf89ced76ba1e49dc5eb336e40a00322b06b490d73c1dee69e8c0c8e98b1de3af830dede35acad7c2d9106a6f1e3d2ddded018c04187dfb2d1dd1076486af6ba77d718268a77d6f5f21b29e56093440125562b59a4fdc5210909af72150d9e66c926ed0539d43161ff2a3c37152940e883e0c25030ab49ccfdd825fc934be3c32c52edd7dc2d27d1fa53aeaffe2ebd1b818cd0e2342a5309e66bd5f0a5e6171daecf639744b9fc169a3e2a512f3eba94eee45869b6dd8021a252caa6801aa1029ba6f8d255d311b84ee0424c1646e4489d0b1a0c42f66dd93895aaeb7759ee78d0f6991e54a4315feb8da27304848d122dc08cc829f9f02f358fd3618e9a5f67e0315c8d84cba6d740dbc4cf5a1cc222aef7da4525e02e5f24d9cffd06643f02e4f7cc5ff6c1dd152b53a2b61f0c27399976713e25bc4a31a2ab2e413d9733e3a89121afb7a3f5512d344677c80010a81200e2f08e6e6c082596c07ec29638662beca82b211edfbd7102f7ed6587dac8241dc24adc3308925f07d9fb1aba0f79e8613d192500ab84c11be29f69eca0b6a5798ad7bea0bfdde7a6f98192097158201917e8c90654c0fc8fedf543bc389e1ba48b04704d7ecc45e50e7a617d63a498547d72ffe6110ef8d55770916a276cbf579d44037a7a1bdd8e47e214917474751d0c1a096e91ba31d0e699be86edba594cd4be3854628e4d1ed335402835cb257322d7495067842025937feec780372c0047e903f9c3b970ea0cc90a09146b7a6110d92522cb3faedc1ac15a5b29af45c731d6be1f08ac3822daeb738e4ff9dd958e2573967387638be517025cc32338c41d0e41f47690748d3b22e408cde031e0d84e9262fc31e36905112ed5b8f", 0x599, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) [ 2666.724780][T20790] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2666.735277][T20790] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 2666.744492][T20790] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 09:54:32 executing program 0: syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 09:54:32 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:54:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000040)={0x0, 0x0, 0xf}, &(0x7f0000000080)=0x18) [ 2666.964210][T20790] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2666.973641][T20790] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2666.981798][T20790] usb 2-1: Product: syz [ 2666.986356][T20790] usb 2-1: Manufacturer: syz [ 2666.991130][T20790] usb 2-1: SerialNumber: syz 09:54:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000080)=@in6={0x0, 0x1c, 0x3}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000040)='H', 0x1}], 0x142}, 0x0) [ 2667.148691][T20790] cdc_ncm 2-1:1.0: bind() failure 09:54:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@prinfo={0x14}], 0x14}, 0x0) 09:54:34 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) utimensat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:54:34 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', 0x1000, 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file1\x00') chown(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 09:54:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), 0x94) 09:54:34 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:54:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000006c0)="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", 0x600, 0x20009, &(0x7f0000000280)={0x10, 0x2}, 0x10) 09:54:34 executing program 0: syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) [ 2669.009252][T20790] usb 2-1: USB disconnect, device number 69 09:54:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000080)=0x4) 09:54:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @authinfo={0x10}, @sndrcv={0x2c}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}, @authinfo={0x10}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}], 0xb0}, 0x20100) 09:54:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) 09:54:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="1c1c4e230000000000000000000000000000ffff00"/128, @ANYRES32=0x0, @ANYBLOB="000000003814000056"], 0x98) [ 2669.652823][ T2157] usb 2-1: new high-speed USB device number 70 using dummy_hcd 09:54:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0xda}, 0x10) 09:54:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 09:54:35 executing program 0: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:54:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x108}, 0x98) [ 2670.043866][ T2157] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2670.054252][ T2157] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 2670.063674][ T2157] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 09:54:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fcntl$lock(r0, 0xa, 0x0) [ 2670.264123][ T2157] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2670.273618][ T2157] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2670.281751][ T2157] usb 2-1: Product: syz [ 2670.286464][ T2157] usb 2-1: Manufacturer: syz [ 2670.291203][ T2157] usb 2-1: SerialNumber: syz [ 2670.495203][ T2157] cdc_ncm 2-1:1.0: bind() failure 09:54:37 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:54:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 09:54:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000380)="1d", 0x1}], 0x1) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000940)="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", 0xb59}], 0x1}, 0x0) 09:54:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)=0x18) 09:54:37 executing program 0: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:54:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x10, 0x2}, 0x10) [ 2672.330479][ T9227] usb 2-1: USB disconnect, device number 70 09:54:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000080)={@broadcast, @remote={0xac, 0x14, 0x0}}, 0xc) 09:54:38 executing program 5: sendmsg$inet_sctp(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:54:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000040)='>', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 09:54:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x5, 0x0, &(0x7f0000000000)=0xfffffffffffffc76) [ 2673.112717][ T9642] usb 2-1: new high-speed USB device number 71 using dummy_hcd 09:54:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)=ANY=[], 0x98) 09:54:38 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvfrom(r0, 0x0, 0x0, 0x83, 0x0, 0x0) [ 2673.513589][ T9642] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2673.524024][ T9642] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 2673.533609][ T9642] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2673.733008][ T9642] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2673.742345][ T9642] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2673.750719][ T9642] usb 2-1: Product: syz [ 2673.755327][ T9642] usb 2-1: Manufacturer: syz [ 2673.760066][ T9642] usb 2-1: SerialNumber: syz [ 2673.815286][ T9642] cdc_ncm 2-1:1.0: bind() failure 09:54:41 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:54:41 executing program 2: 09:54:41 executing program 0: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:54:41 executing program 3: 09:54:41 executing program 5: 09:54:41 executing program 4: [ 2675.694873][T16013] usb 2-1: USB disconnect, device number 71 09:54:41 executing program 2: 09:54:41 executing program 4: 09:54:41 executing program 5: 09:54:41 executing program 3: [ 2676.382602][T16013] usb 2-1: new high-speed USB device number 72 using dummy_hcd 09:54:42 executing program 2: 09:54:42 executing program 4: [ 2676.762808][T16013] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2676.773335][T16013] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2676.784800][T16013] usb 2-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 2677.002834][T16013] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2677.011985][T16013] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2677.020290][T16013] usb 2-1: Product: syz [ 2677.024729][T16013] usb 2-1: Manufacturer: syz [ 2677.029469][T16013] usb 2-1: SerialNumber: syz [ 2677.091081][T16013] usb 2-1: selecting invalid altsetting 1 [ 2677.522552][T16013] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2677.528780][T16013] cdc_ncm 2-1:1.0: bind() failure [ 2677.543473][T16013] cdc_ncm 2-1:1.1: bind() failure 09:54:44 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:54:44 executing program 5: 09:54:44 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x0, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:54:44 executing program 3: 09:54:44 executing program 2: 09:54:44 executing program 4: [ 2679.062652][ T9642] usb 2-1: USB disconnect, device number 72 09:54:45 executing program 5: 09:54:45 executing program 4: 09:54:45 executing program 2: [ 2679.543884][T20815] usb 1-1: new high-speed USB device number 79 using dummy_hcd 09:54:45 executing program 3: [ 2679.842577][T20815] usb 1-1: device descriptor read/64, error 18 [ 2679.852553][T16013] usb 2-1: new high-speed USB device number 73 using dummy_hcd 09:54:45 executing program 3: 09:54:45 executing program 2: [ 2680.219132][T16013] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2680.229567][T16013] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2680.241406][T16013] usb 2-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 2680.253028][T20815] usb 1-1: device descriptor read/64, error 18 [ 2680.403198][T16013] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2680.412582][T16013] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2680.420692][T16013] usb 2-1: Product: syz [ 2680.425271][T16013] usb 2-1: Manufacturer: syz [ 2680.430041][T16013] usb 2-1: SerialNumber: syz [ 2680.474914][T16013] usb 2-1: selecting invalid altsetting 1 [ 2680.533107][T20815] usb 1-1: new high-speed USB device number 80 using dummy_hcd [ 2680.812370][T20815] usb 1-1: device descriptor read/64, error 18 [ 2680.912714][T16013] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2680.918888][T16013] cdc_ncm 2-1:1.0: bind() failure [ 2680.933698][T16013] cdc_ncm 2-1:1.1: bind() failure [ 2681.232472][T20815] usb 1-1: device descriptor read/64, error 18 [ 2681.352647][T20815] usb usb1-port1: attempt power cycle [ 2682.082360][T20815] usb 1-1: new high-speed USB device number 81 using dummy_hcd [ 2682.267401][T20815] usb 1-1: device descriptor read/8, error -71 09:54:48 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:54:48 executing program 4: 09:54:48 executing program 5: 09:54:48 executing program 3: 09:54:48 executing program 2: 09:54:48 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x0, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 2682.474751][T16013] usb 2-1: USB disconnect, device number 73 [ 2682.492281][T20815] usb 1-1: device descriptor read/8, error -71 09:54:48 executing program 2: 09:54:48 executing program 4: 09:54:48 executing program 3: 09:54:48 executing program 5: [ 2683.292278][T20815] usb 1-1: new high-speed USB device number 82 using dummy_hcd [ 2683.334028][ T9642] usb 2-1: new high-speed USB device number 74 using dummy_hcd 09:54:49 executing program 3: 09:54:49 executing program 2: [ 2683.386777][T20815] usb 1-1: Invalid ep0 maxpacket: 0 [ 2683.424364][T20815] usb usb1-port1: unable to enumerate USB device [ 2683.712484][ T9642] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2683.724074][ T9642] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2683.735732][ T9642] usb 2-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 2683.922508][ T9642] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2683.931820][ T9642] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2683.940149][ T9642] usb 2-1: Product: syz [ 2683.944596][ T9642] usb 2-1: Manufacturer: syz [ 2683.949343][ T9642] usb 2-1: SerialNumber: syz [ 2684.005556][ T9642] usb 2-1: selecting invalid altsetting 1 [ 2684.435611][ T9642] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2684.441773][ T9642] cdc_ncm 2-1:1.0: bind() failure [ 2684.457284][ T9642] cdc_ncm 2-1:1.1: bind() failure 09:54:51 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:54:51 executing program 4: 09:54:51 executing program 5: 09:54:51 executing program 2: 09:54:51 executing program 3: 09:54:51 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x0, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 2685.959209][ T9642] usb 2-1: USB disconnect, device number 74 09:54:52 executing program 2: 09:54:52 executing program 3: 09:54:52 executing program 4: 09:54:52 executing program 5: [ 2686.503304][T25542] usb 1-1: new high-speed USB device number 83 using dummy_hcd [ 2686.782362][ T9642] usb 2-1: new high-speed USB device number 75 using dummy_hcd [ 2686.803007][T25542] usb 1-1: device descriptor read/64, error 18 09:54:52 executing program 5: 09:54:52 executing program 2: [ 2687.143078][ T9642] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2687.153527][ T9642] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2687.164882][ T9642] usb 2-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 2687.262111][T25542] usb 1-1: device descriptor read/64, error 18 [ 2687.342237][ T9642] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2687.351591][ T9642] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2687.359916][ T9642] usb 2-1: Product: syz [ 2687.364342][ T9642] usb 2-1: Manufacturer: syz [ 2687.369072][ T9642] usb 2-1: SerialNumber: syz [ 2687.532150][T25542] usb 1-1: new high-speed USB device number 84 using dummy_hcd [ 2687.831976][T25542] usb 1-1: device descriptor read/64, error 18 [ 2688.232155][T25542] usb 1-1: device descriptor read/64, error 18 [ 2688.354384][T25542] usb usb1-port1: attempt power cycle [ 2688.512392][ T9642] cdc_ncm 2-1:1.0: bind() failure [ 2688.542524][ T9642] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 2688.562280][ T9642] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 2688.592387][ T9642] usbtest: probe of 2-1:1.1 failed with error -71 [ 2688.612854][ T9642] usb 2-1: USB disconnect, device number 75 09:54:54 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:54:54 executing program 3: 09:54:54 executing program 4: 09:54:54 executing program 5: 09:54:54 executing program 2: [ 2689.088815][T25542] usb 1-1: new high-speed USB device number 85 using dummy_hcd 09:54:54 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:54:55 executing program 4: 09:54:55 executing program 5: [ 2689.344539][T25542] usb 1-1: device descriptor read/8, error -71 09:54:55 executing program 2: 09:54:55 executing program 3: [ 2689.552168][T25542] usb 1-1: device descriptor read/8, error -71 [ 2689.722206][ T9227] usb 2-1: new high-speed USB device number 76 using dummy_hcd 09:54:55 executing program 5: 09:54:55 executing program 2: [ 2690.042996][T25542] usb 1-1: new high-speed USB device number 86 using dummy_hcd [ 2690.103218][ T9227] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2690.113873][ T9227] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2690.125195][ T9227] usb 2-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 2690.282200][T25542] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2690.291358][T25542] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2690.302360][ T9227] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2690.311568][ T9227] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2690.319812][ T9227] usb 2-1: Product: syz [ 2690.324233][ T9227] usb 2-1: Manufacturer: syz [ 2690.329025][ T9227] usb 2-1: SerialNumber: syz [ 2690.340738][T25542] usb 1-1: config 0 descriptor?? [ 2690.812312][T25542] smscufx: Failed to read register index 0x00003004 [ 2690.818965][T25542] smscufx: error -32 reading 0x3004 register from device [ 2690.819468][T25542] smscufx: probe of 1-1:0.0 failed with error -32 [ 2691.445225][ T9227] cdc_ncm 2-1:1.0: bind() failure [ 2691.477232][ T9227] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 2691.535074][ T9227] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 2691.562114][ T9227] usbtest: probe of 2-1:1.1 failed with error -71 [ 2691.588892][ T9227] usb 2-1: USB disconnect, device number 76 09:54:57 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:54:57 executing program 3: 09:54:57 executing program 4: 09:54:57 executing program 2: 09:54:57 executing program 5: [ 2692.501919][ T9642] usb 2-1: new high-speed USB device number 77 using dummy_hcd 09:54:58 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:54:58 executing program 2: 09:54:58 executing program 4: 09:54:58 executing program 5: 09:54:58 executing program 3: [ 2692.624736][ T2157] usb 1-1: USB disconnect, device number 86 [ 2692.892978][ T9642] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2692.904695][ T9642] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2692.915957][ T9642] usb 2-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 09:54:58 executing program 5: 09:54:58 executing program 3: [ 2693.232892][ T9642] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2693.243140][ T9642] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2693.251278][ T9642] usb 2-1: Product: syz [ 2693.256015][ T9642] usb 2-1: Manufacturer: syz [ 2693.260761][ T9642] usb 2-1: SerialNumber: syz [ 2693.361906][ T2157] usb 1-1: new high-speed USB device number 87 using dummy_hcd [ 2693.751901][ T2157] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2693.762273][ T2157] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2693.773401][ T2157] usb 1-1: config 0 descriptor?? [ 2694.251851][ T2157] smscufx: Failed to read register index 0x00003004 [ 2694.258514][ T2157] smscufx: error -32 reading 0x3004 register from device [ 2694.259130][ T2157] smscufx: probe of 1-1:0.0 failed with error -32 [ 2694.485446][ T9642] cdc_ncm 2-1:1.0: bind() failure [ 2694.530649][ T9642] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 2694.552589][ T9642] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 2694.573709][ T9642] usbtest: probe of 2-1:1.1 failed with error -71 [ 2694.592675][ T9642] usb 2-1: USB disconnect, device number 77 09:55:00 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:55:00 executing program 4: 09:55:00 executing program 5: 09:55:00 executing program 2: 09:55:00 executing program 3: [ 2695.641573][ T9642] usb 2-1: new high-speed USB device number 78 using dummy_hcd [ 2696.001749][ T9642] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2696.013161][ T9642] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2696.024480][ T9642] usb 2-1: config 1 interface 1 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 2696.035262][ T9642] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 09:55:01 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:55:01 executing program 4: 09:55:01 executing program 2: 09:55:01 executing program 3: 09:55:01 executing program 5: [ 2696.082043][ T2157] usb 1-1: USB disconnect, device number 87 [ 2696.224042][ T9642] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2696.233431][ T9642] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2696.241795][ T9642] usb 2-1: Product: syz [ 2696.246112][ T9642] usb 2-1: Manufacturer: syz [ 2696.250856][ T9642] usb 2-1: SerialNumber: syz 09:55:02 executing program 4: 09:55:02 executing program 2: [ 2696.702046][ T2157] usb 1-1: new high-speed USB device number 88 using dummy_hcd [ 2697.061705][ T2157] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2697.070820][ T2157] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2697.086919][ T2157] usb 1-1: config 0 descriptor?? [ 2697.562521][ T9642] cdc_ncm 2-1:1.0: bind() failure [ 2697.575385][ T2157] smscufx: Failed to read register index 0x00003004 [ 2697.582260][ T2157] smscufx: error -32 reading 0x3004 register from device [ 2697.582977][ T2157] smscufx: probe of 1-1:0.0 failed with error -32 [ 2697.632651][ T9642] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 2697.651901][ T9642] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 2697.686633][ T9642] usbtest: probe of 2-1:1.1 failed with error -71 [ 2697.698403][ T9642] usb 2-1: USB disconnect, device number 78 09:55:03 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:55:03 executing program 5: 09:55:03 executing program 3: 09:55:03 executing program 2: 09:55:03 executing program 4: [ 2698.671492][ T2157] usb 2-1: new high-speed USB device number 79 using dummy_hcd [ 2699.032251][ T2157] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2699.042747][ T2157] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2699.053979][ T2157] usb 2-1: config 1 interface 1 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 2699.064762][ T2157] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2699.231691][ T2157] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2699.240961][ T2157] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2699.249319][ T2157] usb 2-1: Product: syz [ 2699.253830][ T2157] usb 2-1: Manufacturer: syz [ 2699.258582][ T2157] usb 2-1: SerialNumber: syz 09:55:05 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:55:05 executing program 4: 09:55:05 executing program 2: 09:55:05 executing program 3: 09:55:05 executing program 5: [ 2699.398836][ T9642] usb 1-1: USB disconnect, device number 88 09:55:05 executing program 5: 09:55:05 executing program 3: [ 2700.403940][ T2157] cdc_ncm 2-1:1.0: bind() failure [ 2700.421623][ T9642] usb 1-1: new high-speed USB device number 89 using dummy_hcd [ 2700.432567][ T2157] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 2700.451585][ T2157] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 2700.481694][ T2157] usbtest: probe of 2-1:1.1 failed with error -71 [ 2700.499371][ T2157] usb 2-1: USB disconnect, device number 79 [ 2700.781518][ T9642] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2700.790666][ T9642] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2700.806589][ T9642] usb 1-1: config 0 descriptor?? 09:55:06 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:55:06 executing program 4: 09:55:06 executing program 2: 09:55:06 executing program 5: 09:55:06 executing program 3: [ 2701.071800][ T9642] smscufx: Failed to read register index 0x00003000 [ 2701.078613][ T9642] smscufx: error -32 reading 0x3000 register from device [ 2701.079344][ T9642] smscufx: probe of 1-1:0.0 failed with error -32 [ 2701.521464][ T9227] usb 2-1: new high-speed USB device number 80 using dummy_hcd [ 2701.911563][ T9227] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2701.922007][ T9227] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2701.933455][ T9227] usb 2-1: config 1 interface 1 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 2701.944901][ T9227] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2702.131744][ T9227] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2702.141028][ T9227] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2702.150035][ T9227] usb 2-1: Product: syz [ 2702.154623][ T9227] usb 2-1: Manufacturer: syz [ 2702.159311][ T9227] usb 2-1: SerialNumber: syz 09:55:08 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:55:08 executing program 4: 09:55:08 executing program 5: 09:55:08 executing program 3: 09:55:08 executing program 2: [ 2703.133692][T20815] usb 1-1: USB disconnect, device number 89 [ 2703.281497][ T9227] cdc_ncm 2-1:1.0: bind() failure [ 2703.361363][ T9227] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 2703.401266][ T9227] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 2703.500230][ T9227] usbtest: probe of 2-1:1.1 failed with error -71 09:55:09 executing program 2: [ 2703.614370][ T9227] usb 2-1: USB disconnect, device number 80 09:55:09 executing program 3: 09:55:09 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d000009058200"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:55:09 executing program 4: 09:55:09 executing program 5: [ 2703.926558][ T9642] usb 1-1: new high-speed USB device number 90 using dummy_hcd 09:55:09 executing program 2: 09:55:09 executing program 3: [ 2704.302012][ T9642] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2704.311677][ T9642] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2704.407698][ T9642] usb 1-1: config 0 descriptor?? [ 2704.645597][ T9227] usb 2-1: new high-speed USB device number 81 using dummy_hcd [ 2704.671559][ T9642] smscufx: Failed to read register index 0x00003000 [ 2704.678438][ T9642] smscufx: error -32 reading 0x3000 register from device [ 2704.679162][ T9642] smscufx: probe of 1-1:0.0 failed with error -32 [ 2705.042238][ T9227] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2705.052933][ T9227] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2705.064262][ T9227] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2705.074353][ T9227] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2705.271291][ T9227] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2705.280436][ T9227] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2705.288905][ T9227] usb 2-1: Product: syz [ 2705.293378][ T9227] usb 2-1: Manufacturer: syz [ 2705.298155][ T9227] usb 2-1: SerialNumber: syz [ 2706.412410][ T9227] cdc_ncm 2-1:1.0: bind() failure [ 2706.471518][ T9227] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 2706.494950][ T9227] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 2706.528440][ T9227] usbtest: probe of 2-1:1.1 failed with error -71 [ 2706.547734][ T9227] usb 2-1: USB disconnect, device number 81 09:55:12 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:55:12 executing program 4: 09:55:12 executing program 5: 09:55:12 executing program 3: 09:55:12 executing program 2: [ 2706.587168][ T9642] usb 1-1: USB disconnect, device number 90 09:55:12 executing program 3: 09:55:12 executing program 5: 09:55:12 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d000009058200"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:55:12 executing program 2: 09:55:12 executing program 4: [ 2707.361153][ T2157] usb 1-1: new high-speed USB device number 91 using dummy_hcd 09:55:13 executing program 5: socketpair(0x2, 0x801, 0x0, &(0x7f0000000000)) 09:55:13 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) [ 2707.667212][ T9642] usb 2-1: new high-speed USB device number 82 using dummy_hcd [ 2707.722277][ T2157] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2707.732588][ T2157] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2707.781513][ T2157] usb 1-1: config 0 descriptor?? [ 2708.041477][ T2157] smscufx: Failed to read register index 0x00003000 [ 2708.048239][ T2157] smscufx: error -32 reading 0x3000 register from device [ 2708.048989][ T2157] smscufx: probe of 1-1:0.0 failed with error -32 [ 2708.095463][ T9642] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2708.106334][ T9642] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2708.117695][ T9642] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2708.127991][ T9642] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2708.301379][ T9642] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2708.310633][ T9642] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2708.318897][ T9642] usb 2-1: Product: syz [ 2708.323359][ T9642] usb 2-1: Manufacturer: syz [ 2708.328101][ T9642] usb 2-1: SerialNumber: syz [ 2709.484247][ T9642] cdc_ncm 2-1:1.0: bind() failure [ 2709.514522][ T9642] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 2709.542280][ T9642] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 2709.572900][ T9642] usbtest: probe of 2-1:1.1 failed with error -71 [ 2709.598025][ T9642] usb 2-1: USB disconnect, device number 82 [ 2710.045500][T25542] usb 1-1: USB disconnect, device number 91 09:55:15 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:55:15 executing program 2: socketpair(0x1e, 0x0, 0x87, &(0x7f0000000040)) 09:55:15 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0xc040, 0x0, 0x80000001, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) socket$kcm(0xa, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001340)={r0, &(0x7f0000000240), 0x0, 0x4}, 0x20) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000009c0)=r0, 0x4) 09:55:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000001600)=""/228, 0x26, 0xe4, 0x1}, 0x20) 09:55:15 executing program 3: sendmsg$inet(0xffffffffffffffff, 0x0, 0x4ec2a610cbae560e) 09:55:15 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d000009058200"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2710.595730][ T9227] usb 2-1: new high-speed USB device number 83 using dummy_hcd 09:55:16 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') close(r0) 09:55:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x2}]}}, &(0x7f0000000200)=""/185, 0x26, 0xb9, 0x1}, 0x20) 09:55:16 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 2711.012583][ T9227] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2711.023051][ T9227] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2711.034287][ T9227] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2711.034786][ T2157] usb 1-1: new high-speed USB device number 92 using dummy_hcd [ 2711.044260][ T9227] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 09:55:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f0000000200)=""/185, 0x26, 0xb9, 0x1}, 0x20) [ 2711.351595][ T9227] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2711.361091][ T9227] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2711.369845][ T9227] usb 2-1: Product: syz [ 2711.374473][ T9227] usb 2-1: Manufacturer: syz [ 2711.379204][ T9227] usb 2-1: SerialNumber: syz 09:55:17 executing program 5: perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2711.503100][ T2157] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2711.512550][ T2157] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:55:17 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5421, 0x0) [ 2711.609035][ T2157] usb 1-1: config 0 descriptor?? [ 2711.871102][ T2157] smscufx: Failed to read register index 0x00003000 [ 2711.879304][ T2157] smscufx: error -32 reading 0x3000 register from device [ 2711.880040][ T2157] smscufx: probe of 1-1:0.0 failed with error -32 [ 2712.581175][ T9227] cdc_ncm 2-1:1.0: bind() failure [ 2712.619845][ T9227] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 2712.653422][ T9227] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 2712.688072][ T9227] usbtest: probe of 2-1:1.1 failed with error -71 [ 2712.701341][ T9227] usb 2-1: USB disconnect, device number 83 09:55:19 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:55:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x2a, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000040)=""/238, 0x2a, 0xee, 0x1}, 0x20) 09:55:19 executing program 5: r0 = perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, r0, 0x0) 09:55:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "2394"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], 'V\r'}]}}, &(0x7f0000000300)=""/144, 0x36, 0x90, 0x1}, 0x20) 09:55:19 executing program 2: perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:55:19 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2713.553171][ T9227] usb 1-1: USB disconnect, device number 92 09:55:19 executing program 3: r0 = perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5452, 0x0) 09:55:19 executing program 4: r0 = perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40049409, 0x0) 09:55:19 executing program 2: 09:55:19 executing program 5: [ 2714.100790][ T9227] usb 2-1: new high-speed USB device number 84 using dummy_hcd [ 2714.331094][T16013] usb 1-1: new high-speed USB device number 93 using dummy_hcd 09:55:20 executing program 5: 09:55:20 executing program 2: [ 2714.516041][ T9227] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2714.527212][ T9227] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2714.538451][ T9227] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2714.731091][T16013] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2714.740257][T16013] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2714.773605][ T9227] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2714.783046][ T9227] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2714.791435][ T9227] usb 2-1: Product: syz [ 2714.795741][ T9227] usb 2-1: Manufacturer: syz [ 2714.800600][ T9227] usb 2-1: SerialNumber: syz [ 2714.818996][T16013] usb 1-1: config 0 descriptor?? [ 2715.081088][T16013] smscufx: Failed to read register index 0x00003000 [ 2715.087804][T16013] smscufx: error -32 reading 0x3000 register from device [ 2715.088304][T16013] smscufx: probe of 1-1:0.0 failed with error -32 [ 2715.571042][ T9227] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2715.577328][ T9227] cdc_ncm 2-1:1.0: bind() failure [ 2715.591913][ T9227] cdc_ncm 2-1:1.1: bind() failure [ 2715.651417][ T9227] usb 2-1: USB disconnect, device number 84 09:55:22 executing program 4: 09:55:22 executing program 3: 09:55:22 executing program 5: 09:55:22 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:55:22 executing program 2: 09:55:22 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2717.017518][T20815] usb 1-1: USB disconnect, device number 93 09:55:23 executing program 4: 09:55:23 executing program 5: 09:55:23 executing program 2: [ 2717.490798][ T2157] usb 2-1: new high-speed USB device number 85 using dummy_hcd 09:55:23 executing program 3: 09:55:23 executing program 5: [ 2717.871656][ T2157] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2717.882298][ T2157] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2717.893586][ T2157] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2717.906908][ T16] usb 1-1: new high-speed USB device number 94 using dummy_hcd 09:55:23 executing program 2: 09:55:23 executing program 4: 09:55:23 executing program 3: [ 2718.123546][ T2157] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2718.132903][ T2157] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2718.141289][ T2157] usb 2-1: Product: syz [ 2718.145586][ T2157] usb 2-1: Manufacturer: syz [ 2718.150434][ T2157] usb 2-1: SerialNumber: syz [ 2718.301278][ T16] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2718.310594][ T16] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2718.406601][ T16] usb 1-1: config 0 descriptor?? [ 2718.680814][ T16] smscufx: Failed to read register index 0x00003000 [ 2718.687489][ T16] smscufx: error -32 reading 0x3000 register from device [ 2718.688220][ T16] smscufx: probe of 1-1:0.0 failed with error -32 [ 2718.934037][ T2157] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2718.940497][ T2157] cdc_ncm 2-1:1.0: bind() failure [ 2718.956645][ T2157] cdc_ncm 2-1:1.1: bind() failure [ 2719.033741][ T2157] usb 2-1: USB disconnect, device number 85 09:55:26 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:55:26 executing program 5: 09:55:26 executing program 2: 09:55:26 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x10}}, 0x0) 09:55:26 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x140a, 0x201, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x0) 09:55:26 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2720.529490][ T2157] usb 1-1: USB disconnect, device number 94 09:55:26 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001280)='/dev/cuse\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 09:55:26 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x0, 0x38}, 0xc) 09:55:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x3d0}, 0x1, 0x0, 0x9effffff}, 0x0) 09:55:26 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) [ 2721.030835][ T16] usb 2-1: new high-speed USB device number 86 using dummy_hcd 09:55:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000100)) [ 2721.285397][T20815] usb 1-1: new high-speed USB device number 95 using dummy_hcd 09:55:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000840)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x12c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "e49b625252c06b930f798f6bec721c0f01d79c3d4478a3f94e0ab5ca98f600c30f"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "32e539c88a38d9ac5d6dd866a71d6ff09bc59531"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "793934bcfe55c80aaf45a21debd596756b07dcb8c9"}}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "d4ab6cd752d2a7e52f759db1850f81b03aefa6b167e99a9bef1e2df689"}}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0x134, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth1_to_batadv\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x14, 0x2, @in={0x2, 0x0, @private}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0xbbc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xed, 0x3, "70d3765160c7120e5c9584efa16d9a7804ea4c77cf1f1cbbac0a5b7edb808ee1b14483f04f6cda4c08e7b94d695e6160bb8c4cf3e1455fcb3baf7af129db421acf520b30cc421a328c79385decccbba8e5c3fc0523c226af30205f4b8b935223b3fc33fc3f8b5b1e1c0b28868aafcbaeea9721617196c5c5cc7c7e208406f37d3674667dd334073cfe1b8cc342629f25cb1f99290adfabb2b5581cd9cd955b9d79c47935412ac184541202de7077053185e1b4fc924b23b83c5f41af17f718750abb9e89ded4af2044615bbeef0bc51fb3bfd335d6c24690ad283789f23f0585c1770c442cb34bd612"}, @TIPC_NLA_NODE_ID={0xac5, 0x3, "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"}]}]}, 0xec4}}, 0x0) [ 2721.401934][ T16] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2721.412354][ T16] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2721.423617][ T16] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2721.683051][ T16] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2721.692531][ T16] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2721.700864][ T16] usb 2-1: Product: syz [ 2721.705180][ T16] usb 2-1: Manufacturer: syz [ 2721.710935][ T16] usb 2-1: SerialNumber: syz [ 2721.752568][T20815] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2721.761991][T20815] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2721.807369][T20815] usb 1-1: config 0 descriptor?? [ 2722.280350][T20815] smscufx: Failed to read register index 0x00003004 [ 2722.287048][T20815] smscufx: error -32 reading 0x3004 register from device [ 2722.287646][T20815] smscufx: probe of 1-1:0.0 failed with error -32 [ 2722.451471][ T16] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2722.457758][ T16] cdc_ncm 2-1:1.0: bind() failure [ 2722.472254][ T16] cdc_ncm 2-1:1.1: bind() failure [ 2722.487943][ T16] usb 2-1: USB disconnect, device number 86 09:55:29 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:55:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x894c, 0x0) 09:55:29 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="10000040"], 0x10}}, 0x0) 09:55:29 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x6200, 0x0) 09:55:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev, 0x0, 0x0, 0x9}}) 09:55:29 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2723.914840][ T16] usb 1-1: USB disconnect, device number 95 [ 2724.340229][T25542] usb 2-1: new high-speed USB device number 87 using dummy_hcd 09:55:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x1}], &(0x7f0000000080)='GPL\x00', 0x5, 0x83, &(0x7f0000000100)=""/131, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:30 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001200a981029f96a83061beca176a333f57b98e42f11a85a558630190fd20d95a57d4ad3c72eec6096b73bb4e2b29e76726794499427a5fc1273cb1a075b12a500a"], 0x4c}}, 0x0) 09:55:30 executing program 3: request_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffa) 09:55:30 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x9, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='c']) [ 2724.701744][T25542] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2724.712283][T25542] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2724.720185][ T9642] usb 1-1: new high-speed USB device number 96 using dummy_hcd [ 2724.723530][T25542] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 09:55:30 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) getxattr(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)=@random={'trusted.', '\'(\x00'}, &(0x7f0000000780)=""/4096, 0x1000) 09:55:30 executing program 5: socketpair(0x10, 0x2, 0xffff, &(0x7f0000000ac0)) [ 2724.966211][T25542] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2724.975693][T25542] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2724.984987][T25542] usb 2-1: Product: syz [ 2724.989304][T25542] usb 2-1: Manufacturer: syz [ 2724.994330][T25542] usb 2-1: SerialNumber: syz [ 2725.110954][ T9642] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2725.120433][ T9642] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2725.223724][ T9642] usb 1-1: config 0 descriptor?? [ 2725.690190][ T9642] smscufx: Failed to read register index 0x00003004 [ 2725.696889][ T9642] smscufx: error -32 reading 0x3004 register from device [ 2725.697623][ T9642] smscufx: probe of 1-1:0.0 failed with error -32 [ 2725.783667][T25542] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2725.790195][T25542] cdc_ncm 2-1:1.0: bind() failure [ 2725.806060][T25542] cdc_ncm 2-1:1.1: bind() failure [ 2725.870806][T25542] usb 2-1: USB disconnect, device number 87 09:55:33 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:55:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000013c0)=[{{&(0x7f00000000c0)=@l2tp6={0x2, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) 09:55:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x12c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "e49b625252c06b930f798f6bec721c0f01d79c3d4478a3f94e0ab5ca98f600c30f"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "32e539c88a38d9ac5d6dd866a71d6ff09bc59531"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "793934bcfe55c80aaf45a21debd596756b07dcb8c9"}}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "d4ab6cd752d2a7e52f759db1850f81b03aefa6b167e99a9bef1e2df689"}}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0x134, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth1_to_batadv\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x14, 0x2, @in={0x2, 0x0, @private}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0xbbc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xed, 0x3, "70d3765160c7120e5c9584efa16d9a7804ea4c77cf1f1cbbac0a5b7edb808ee1b14483f04f6cda4c08e7b94d695e6160bb8c4cf3e1455fcb3baf7af129db421acf520b30cc421a328c79385decccbba8e5c3fc0523c226af30205f4b8b935223b3fc33fc3f8b5b1e1c0b28868aafcbaeea9721617196c5c5cc7c7e208406f37d3674667dd334073cfe1b8cc342629f25cb1f99290adfabb2b5581cd9cd955b9d79c47935412ac184541202de7077053185e1b4fc924b23b83c5f41af17f718750abb9e89ded4af2044615bbeef0bc51fb3bfd335d6c24690ad283789f23f0585c1770c442cb34bd612"}, @TIPC_NLA_NODE_ID={0xac5, 0x3, "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"}]}]}, 0xec4}}, 0x0) 09:55:33 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x80042, 0x0) 09:55:33 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) 09:55:33 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2727.364032][T25542] usb 1-1: USB disconnect, device number 96 09:55:33 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001040)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) 09:55:33 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001200a981"], 0x4c}}, 0x0) [ 2727.823723][T16013] usb 2-1: new high-speed USB device number 88 using dummy_hcd 09:55:33 executing program 4: bpf$MAP_LOOKUP_ELEM(0x10, 0x0, 0x0) 09:55:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 2728.185324][T25542] usb 1-1: new high-speed USB device number 97 using dummy_hcd [ 2728.196099][T16013] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2728.206784][T16013] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2728.218136][T16013] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 09:55:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x5, &(0x7f0000000340)=@framed={{}, [@call, @ldst={0x0, 0x2}]}, &(0x7f0000000380)='syzkaller\x00', 0x6, 0xc5, &(0x7f00000003c0)=""/197, 0x0, 0xb, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:34 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_mark(r0, 0x2, 0x8000000, 0xffffffffffffffff, 0x0) [ 2728.422745][T16013] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2728.432046][T16013] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2728.440342][T16013] usb 2-1: Product: syz [ 2728.444669][T16013] usb 2-1: Manufacturer: syz [ 2728.449410][T16013] usb 2-1: SerialNumber: syz [ 2728.581512][T25542] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2728.591224][T25542] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2728.651020][T25542] usb 1-1: config 0 descriptor?? [ 2729.120008][T25542] smscufx: Failed to read register index 0x00003004 [ 2729.126818][T25542] smscufx: error -32 reading 0x3004 register from device [ 2729.127478][T25542] smscufx: probe of 1-1:0.0 failed with error -32 [ 2729.230840][T16013] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2729.237105][T16013] cdc_ncm 2-1:1.0: bind() failure [ 2729.251825][T16013] cdc_ncm 2-1:1.1: bind() failure [ 2729.345049][T16013] usb 2-1: USB disconnect, device number 88 09:55:36 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:55:36 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) 09:55:36 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c0000001200a9defef8482e6224a27018529c17db5933f9967608a50048b161dff362acb49e5f55767c33f33adef32c0f4f864563446b786fbe9b8914f2248f2386ce54544d"], 0x4c}}, 0x0) 09:55:36 executing program 5: syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x0, 0x2e601) 09:55:36 executing program 4: socketpair(0x10, 0x2, 0x0, &(0x7f0000000ac0)) 09:55:36 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2730.799388][T20815] usb 1-1: USB disconnect, device number 97 09:55:36 executing program 5: r0 = inotify_init() fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 09:55:37 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000001880)='/dev/bsg\x00', 0x20000, 0x0) [ 2731.309919][T25542] usb 2-1: new high-speed USB device number 89 using dummy_hcd 09:55:37 executing program 4: r0 = semget$private(0x0, 0x3, 0x100) semctl$GETVAL(r0, 0x0, 0xc, 0x0) [ 2731.479959][T20815] usb 1-1: new high-speed USB device number 98 using dummy_hcd 09:55:37 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002400)='/dev/null\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x10000000) [ 2731.671299][T25542] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2731.681813][T25542] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2731.693109][T25542] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 09:55:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000540)={'ip6tnl0\x00', &(0x7f00000004c0)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local}}) [ 2731.851174][T20815] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2731.860559][T20815] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2731.860718][T25542] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2731.878014][T25542] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2731.886404][T25542] usb 2-1: Product: syz [ 2731.891066][T25542] usb 2-1: Manufacturer: syz [ 2731.895818][T25542] usb 2-1: SerialNumber: syz 09:55:37 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) [ 2731.971297][T20815] usb 1-1: config 0 descriptor?? [ 2732.456965][T20815] smscufx: Failed to read register index 0x00003004 [ 2732.465110][T20815] smscufx: error -32 reading 0x3004 register from device [ 2732.465843][T20815] smscufx: probe of 1-1:0.0 failed with error -32 [ 2732.620112][T25542] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2732.626403][T25542] cdc_ncm 2-1:1.0: bind() failure [ 2732.641022][T25542] cdc_ncm 2-1:1.1: bind() failure [ 2732.685292][T25542] usb 2-1: USB disconnect, device number 89 09:55:39 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:55:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x80108906, 0x0) 09:55:39 executing program 2: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x16c, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffff8}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xd54b}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private0={0xfc, 0x0, [], 0x1}}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x62}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x5}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fffffff}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x4}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x44}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6a}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffd}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xd1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x81}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x1}, 0x8045) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0xa, 0x40) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r2, 0x400, 0x70bd29, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010101}]}, 0x38}}, 0x4800) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r2, 0x200, 0x70bd27, 0x25dfdbff}, 0x14}}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000012c0)={'syztnl2\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@local, @rand_addr, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', r3, 0x29, 0x3f, 0x4, 0x7f, 0x23, @remote, @dev={0xfe, 0x80, [], 0x2f}, 0x8, 0x80, 0x9}}) syz_open_dev$vcsn(&(0x7f0000001780)='/dev/vcs#\x00', 0xffff, 0x500) 09:55:39 executing program 3: syz_open_dev$vcsn(&(0x7f0000001780)='/dev/vcs#\x00', 0x0, 0x412f00) 09:55:39 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 09:55:39 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2734.162053][ T9642] usb 1-1: USB disconnect, device number 98 09:55:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8983, &(0x7f0000001280)) 09:55:40 executing program 5: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='utf8=0,shortname=mixed']) [ 2734.684481][T25542] usb 2-1: new high-speed USB device number 90 using dummy_hcd 09:55:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8993, &(0x7f0000001280)) 09:55:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 2735.021483][ T8479] usb 1-1: new high-speed USB device number 99 using dummy_hcd [ 2735.070604][T25542] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2735.081066][T25542] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2735.092344][T25542] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 09:55:40 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 09:55:40 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffc) [ 2735.310679][T25542] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2735.320924][T25542] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2735.329081][T25542] usb 2-1: Product: syz [ 2735.333667][T25542] usb 2-1: Manufacturer: syz [ 2735.338408][T25542] usb 2-1: SerialNumber: syz [ 2735.399961][ T8479] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2735.409129][ T8479] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2735.460887][ T8479] usb 1-1: config 0 descriptor?? [ 2735.949487][ T8479] smscufx: Failed to read register index 0x00003004 [ 2735.956128][ T8479] smscufx: error -32 reading 0x3004 register from device [ 2735.956631][ T8479] smscufx: probe of 1-1:0.0 failed with error -32 [ 2736.224102][T25542] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2736.230485][T25542] cdc_ncm 2-1:1.0: bind() failure [ 2736.245090][T25542] cdc_ncm 2-1:1.1: bind() failure [ 2736.268436][T25542] usb 2-1: USB disconnect, device number 90 09:55:43 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:55:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x4, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 09:55:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000980)=ANY=[@ANYBLOB="01000000000000000a004e2000000000ff010000000000000000000000000001"], 0x290) 09:55:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000001480)={'sit0\x00', &(0x7f0000001200)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}) 09:55:43 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x40086602, 0x0) 09:55:43 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2737.610082][T20790] usb 1-1: USB disconnect, device number 99 09:55:43 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) [ 2738.050794][T20815] usb 2-1: new high-speed USB device number 91 using dummy_hcd 09:55:43 executing program 5: socket$inet(0x2, 0x1, 0x36) 09:55:43 executing program 3: 09:55:43 executing program 2: [ 2738.420628][ T16] usb 1-1: new high-speed USB device number 100 using dummy_hcd [ 2738.441077][T20815] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2738.451465][T20815] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2738.462916][T20815] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 09:55:44 executing program 4: bpf$MAP_LOOKUP_ELEM(0x9, 0x0, 0x0) 09:55:44 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001680)=[{&(0x7f0000000200)="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", 0xe01, 0x32e}], 0x0, 0x0) [ 2738.700796][T20815] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2738.710133][T20815] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2738.718275][T20815] usb 2-1: Product: syz [ 2738.722767][T20815] usb 2-1: Manufacturer: syz [ 2738.727504][T20815] usb 2-1: SerialNumber: syz [ 2738.870250][ T16] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2738.879583][ T16] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2738.923269][ T16] usb 1-1: config 0 descriptor?? [ 2739.389501][ T16] smscufx: Failed to read register index 0x00003004 [ 2739.396192][ T16] smscufx: error -32 reading 0x3004 register from device [ 2739.396606][ T16] smscufx: probe of 1-1:0.0 failed with error -32 [ 2739.539847][T20815] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2739.546120][T20815] cdc_ncm 2-1:1.0: bind() failure [ 2739.561196][T20815] cdc_ncm 2-1:1.1: bind() failure [ 2739.627516][T20815] usb 2-1: USB disconnect, device number 91 09:55:46 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:55:46 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x250100, 0x0) 09:55:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @isdn, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}}) 09:55:46 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0xc0185879, 0x0) 09:55:46 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg(r0, &(0x7f0000002340)={&(0x7f0000001040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0xde3fb38f23b08be9, &(0x7f00000022c0)=[{&(0x7f00000010c0)="f38318b8633fe6637ed57d42c0b93c0cf00dab162f60718fe4fdf593c7dc2f965178529f0800000000000000ba1894bad6ea52e6b62702f2565768919b899fd09c", 0x41}, {&(0x7f0000001140)="8e878b6ee5321f81e76dd5147ecc71c6e1fa84fe3e732816f08faa36e5e7a2f38dcc0b46732903387a96560c8c9b255c20e6bdfcf682e6589505e1f1ce6513a65e0483aa7a19dbfe73ece296c336a90c080d3ad83da606ea073390fe568b871a288660b78bcbfd5992deb1efb81383f83cb0e85f2103877bd6e9cb153f56cc6f01791e92f2cc489bff8826d1dd6c8fda9944b98f1bcafa568261391a5646cf27b92dc285bfa96f9c571dc94bc5f9cf5655d60e8244c71c2af13ad18e08091dcd5c27fa51e752aec925abb81c78ae4936", 0xd0}, {&(0x7f0000001240)="0670", 0x2}, {&(0x7f0000002380)="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", 0x1000}, {&(0x7f0000002280)="657529fe26cb926a237951d6380702", 0xf}], 0x27}, 0x8800) 09:55:46 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2741.103830][ T8479] usb 1-1: USB disconnect, device number 100 [ 2741.580191][T20815] usb 2-1: new high-speed USB device number 92 using dummy_hcd 09:55:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 09:55:47 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', 0x0, 0x1, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[], [{@euid_lt={'euid<', 0xffffffffffffffff}}, {@smackfsfloor={'smackfsfloor', 0x3d, '(%-}'}}]}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x600000, 0x0) 09:55:47 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x0) 09:55:47 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001580)) [ 2741.880226][ T9642] usb 1-1: new high-speed USB device number 101 using dummy_hcd [ 2741.964489][T20815] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2741.974921][T20815] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2741.987086][T20815] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 09:55:47 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002400)='/dev/null\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 09:55:47 executing program 5: mq_open(&(0x7f0000000040)='+#&\x00', 0xbe8bb8b75d86c5d4, 0x0, &(0x7f0000000080)={0x401, 0x7fffffff, 0x3, 0x4}) [ 2742.181205][T20815] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2742.191692][T20815] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2742.200693][T20815] usb 2-1: Product: syz [ 2742.205003][T20815] usb 2-1: Manufacturer: syz [ 2742.209876][T20815] usb 2-1: SerialNumber: syz [ 2742.259970][ T9642] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2742.269325][ T9642] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2742.295193][ T9642] usb 1-1: config 0 descriptor?? [ 2742.460264][T23491] fuse: Invalid rootmode [ 2742.489552][T23493] fuse: Invalid rootmode [ 2742.770331][ T9642] smscufx: Failed to read register index 0x00003004 [ 2742.777083][ T9642] smscufx: error -32 reading 0x3004 register from device [ 2742.777825][ T9642] smscufx: probe of 1-1:0.0 failed with error -32 [ 2743.022536][T20815] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2743.028833][T20815] cdc_ncm 2-1:1.0: bind() failure [ 2743.043657][T20815] cdc_ncm 2-1:1.1: bind() failure [ 2743.092519][T20815] usb 2-1: USB disconnect, device number 92 09:55:50 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:55:50 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0xc0406619, 0x0) 09:55:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 09:55:50 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='percpu_alloc_percpu_fail\x00'}, 0x10) 09:55:50 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fadvise64(r0, 0x9, 0x0, 0x2) 09:55:50 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2744.544307][T20815] usb 1-1: USB disconnect, device number 101 09:55:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:55:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[], 0x33fe0}}, 0x0) 09:55:50 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002400)='/dev/null\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) [ 2745.069535][ T8479] usb 2-1: new high-speed USB device number 93 using dummy_hcd 09:55:50 executing program 3: bpf$MAP_LOOKUP_ELEM(0xa, 0x0, 0x0) [ 2745.339609][T20790] usb 1-1: new high-speed USB device number 102 using dummy_hcd [ 2745.430171][ T8479] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2745.440669][ T8479] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2745.451960][ T8479] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 09:55:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x4, 0x7f, 0x0, @remote, @dev, 0x0, 0x80, 0x9}}) 09:55:51 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000240)=ANY=[]) [ 2745.680203][ T8479] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2745.689624][ T8479] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2745.697756][ T8479] usb 2-1: Product: syz [ 2745.702402][ T8479] usb 2-1: Manufacturer: syz [ 2745.707145][ T8479] usb 2-1: SerialNumber: syz [ 2745.750538][T20790] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2745.759994][T20790] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2745.794766][T20790] usb 1-1: config 0 descriptor?? [ 2746.279171][T20790] smscufx: Failed to read register index 0x00003004 [ 2746.286370][T20790] smscufx: error -32 reading 0x3004 register from device [ 2746.286791][T20790] smscufx: probe of 1-1:0.0 failed with error -32 [ 2746.499230][ T8479] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2746.505511][ T8479] cdc_ncm 2-1:1.0: bind() failure [ 2746.520775][ T8479] cdc_ncm 2-1:1.1: bind() failure [ 2747.733988][T20815] usb 2-1: USB disconnect, device number 93 09:55:53 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:55:53 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x801c581f, 0x0) 09:55:53 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [], 0xa, "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"}, 0xfffffdef) 09:55:53 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 09:55:53 executing program 3: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0xb1) 09:55:53 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2748.011856][T20815] usb 1-1: USB disconnect, device number 102 09:55:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) [ 2748.439710][ T9642] usb 2-1: new high-speed USB device number 94 using dummy_hcd 09:55:54 executing program 2: bpf$MAP_LOOKUP_ELEM(0x17, 0x0, 0x0) 09:55:54 executing program 4: 09:55:54 executing program 5: [ 2748.819708][ T9642] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2748.830198][ T9642] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2748.842598][ T9642] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2748.856045][ T2157] usb 1-1: new high-speed USB device number 103 using dummy_hcd 09:55:54 executing program 3: 09:55:54 executing program 5: [ 2749.080070][ T9642] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2749.089352][ T9642] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2749.097479][ T9642] usb 2-1: Product: syz [ 2749.101953][ T9642] usb 2-1: Manufacturer: syz [ 2749.106696][ T9642] usb 2-1: SerialNumber: syz [ 2749.260223][ T2157] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2749.269662][ T2157] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2749.303640][ T2157] usb 1-1: config 0 descriptor?? [ 2749.768825][ T2157] smscufx: Failed to read register index 0x00003004 [ 2749.775482][ T2157] smscufx: error -32 reading 0x3004 register from device [ 2749.775905][ T2157] smscufx: probe of 1-1:0.0 failed with error -32 [ 2749.879172][ T9642] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2749.885335][ T9642] cdc_ncm 2-1:1.0: bind() failure [ 2749.899982][ T9642] cdc_ncm 2-1:1.1: bind() failure [ 2751.169509][ T2157] usb 2-1: USB disconnect, device number 94 09:55:57 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:55:57 executing program 2: 09:55:57 executing program 3: 09:55:57 executing program 4: 09:55:57 executing program 5: 09:55:57 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2751.523110][ T8479] usb 1-1: USB disconnect, device number 103 09:55:57 executing program 3: 09:55:57 executing program 4: 09:55:57 executing program 5: 09:55:57 executing program 2: [ 2752.028870][T16013] usb 2-1: new high-speed USB device number 95 using dummy_hcd 09:55:57 executing program 3: [ 2752.228714][ T16] usb 1-1: new high-speed USB device number 104 using dummy_hcd 09:55:57 executing program 4: [ 2752.439792][T16013] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2752.450168][T16013] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2752.461374][T16013] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2752.589514][ T16] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2752.599130][ T16] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2752.649951][ T16] usb 1-1: config 0 descriptor?? [ 2752.659560][T16013] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2752.668855][T16013] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2752.676985][T16013] usb 2-1: Product: syz [ 2752.681509][T16013] usb 2-1: Manufacturer: syz [ 2752.686253][T16013] usb 2-1: SerialNumber: syz [ 2753.458828][T16013] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2753.465068][T16013] cdc_ncm 2-1:1.0: bind() failure [ 2753.479816][T16013] cdc_ncm 2-1:1.1: bind() failure [ 2753.561092][ T16] smscufx: Failed to read register index 0x00003008 [ 2753.567752][ T16] smscufx: ufx_lite_reset error reading 0x3008 [ 2753.567766][ T16] smscufx: error -32 resetting device [ 2753.574838][ T16] smscufx: probe of 1-1:0.0 failed with error -32 [ 2754.676374][ T9642] usb 2-1: USB disconnect, device number 95 09:56:00 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:56:00 executing program 2: 09:56:00 executing program 5: 09:56:00 executing program 4: 09:56:00 executing program 3: 09:56:00 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2754.896928][T16013] usb 1-1: USB disconnect, device number 104 09:56:00 executing program 2: 09:56:00 executing program 3: [ 2755.339534][ T2157] usb 2-1: new high-speed USB device number 96 using dummy_hcd 09:56:01 executing program 4: 09:56:01 executing program 5: [ 2755.588744][ T9642] usb 1-1: new high-speed USB device number 105 using dummy_hcd 09:56:01 executing program 2: [ 2755.699893][ T2157] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2755.711499][ T2157] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2755.722953][ T2157] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 09:56:01 executing program 3: [ 2755.951310][ T2157] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2755.960881][ T2157] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2755.969299][ T2157] usb 2-1: Product: syz [ 2755.973623][ T2157] usb 2-1: Manufacturer: syz [ 2755.978484][ T2157] usb 2-1: SerialNumber: syz [ 2756.002221][ T9642] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2756.012545][ T9642] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2756.064385][ T9642] usb 1-1: config 0 descriptor?? [ 2756.808770][ T2157] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2756.815036][ T2157] cdc_ncm 2-1:1.0: bind() failure [ 2756.831016][ T2157] cdc_ncm 2-1:1.1: bind() failure [ 2757.018340][ T9642] smscufx: Failed to read register index 0x00003008 [ 2757.025090][ T9642] smscufx: ufx_lite_reset error reading 0x3008 [ 2757.025116][ T9642] smscufx: error -32 resetting device [ 2757.033583][ T9642] smscufx: probe of 1-1:0.0 failed with error -32 [ 2758.059095][T16013] usb 2-1: USB disconnect, device number 96 09:56:03 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:56:03 executing program 4: 09:56:03 executing program 5: 09:56:03 executing program 3: 09:56:03 executing program 2: 09:56:03 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2758.259000][ T9642] usb 1-1: USB disconnect, device number 105 09:56:04 executing program 2: 09:56:04 executing program 4: 09:56:04 executing program 3: 09:56:04 executing program 5: [ 2758.789580][ T16] usb 2-1: new high-speed USB device number 97 using dummy_hcd [ 2759.068350][T16013] usb 1-1: new high-speed USB device number 106 using dummy_hcd 09:56:04 executing program 2: 09:56:04 executing program 4: [ 2759.160717][ T16] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2759.171157][ T16] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2759.183320][ T16] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2759.418969][ T16] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2759.428309][ T16] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2759.436442][ T16] usb 2-1: Product: syz [ 2759.440974][ T16] usb 2-1: Manufacturer: syz [ 2759.445742][ T16] usb 2-1: SerialNumber: syz [ 2759.448958][T16013] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2759.459852][T16013] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2759.515269][T16013] usb 1-1: config 0 descriptor?? [ 2760.238401][ T16] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2760.244640][ T16] cdc_ncm 2-1:1.0: bind() failure [ 2760.259145][ T16] cdc_ncm 2-1:1.1: bind() failure [ 2760.438300][T16013] smscufx: Failed to read register index 0x00003008 [ 2760.444971][T16013] smscufx: ufx_lite_reset error reading 0x3008 [ 2760.444998][T16013] smscufx: error -32 resetting device [ 2760.452221][T16013] smscufx: probe of 1-1:0.0 failed with error -32 [ 2761.442778][T16013] usb 2-1: USB disconnect, device number 97 09:56:07 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:56:07 executing program 5: 09:56:07 executing program 2: 09:56:07 executing program 4: 09:56:07 executing program 3: 09:56:07 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2761.668807][ T2157] usb 1-1: USB disconnect, device number 106 09:56:07 executing program 3: 09:56:07 executing program 2: 09:56:07 executing program 5: [ 2762.112355][ T9642] usb 2-1: new high-speed USB device number 98 using dummy_hcd 09:56:07 executing program 4: 09:56:08 executing program 3: [ 2762.502240][T20790] usb 1-1: new high-speed USB device number 107 using dummy_hcd [ 2762.525630][ T9642] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2762.536232][ T9642] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2762.547548][ T9642] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 09:56:08 executing program 5: [ 2762.769318][ T9642] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2762.778726][ T9642] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2762.786877][ T9642] usb 2-1: Product: syz [ 2762.791400][ T9642] usb 2-1: Manufacturer: syz [ 2762.796142][ T9642] usb 2-1: SerialNumber: syz [ 2762.910215][T20790] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2762.919727][T20790] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2762.979803][T20790] usb 1-1: config 0 descriptor?? [ 2763.568230][ T9642] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 2763.574642][ T9642] cdc_ncm 2-1:1.0: bind() failure [ 2763.593159][ T9642] cdc_ncm 2-1:1.1: bind() failure [ 2763.897978][T20790] smscufx: Failed to read register index 0x00003008 [ 2763.904682][T20790] smscufx: ufx_lite_reset error reading 0x3008 [ 2763.904704][T20790] smscufx: error -32 resetting device [ 2763.911763][T20790] smscufx: probe of 1-1:0.0 failed with error -32 [ 2764.800088][T20790] usb 2-1: USB disconnect, device number 98 09:56:10 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:56:10 executing program 2: 09:56:10 executing program 4: 09:56:10 executing program 3: 09:56:10 executing program 5: 09:56:10 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) [ 2765.138135][T20790] usb 1-1: USB disconnect, device number 107 09:56:11 executing program 4: 09:56:11 executing program 2: 09:56:11 executing program 3: 09:56:11 executing program 5: [ 2765.643074][ T2157] usb 2-1: new high-speed USB device number 99 using dummy_hcd 09:56:11 executing program 4: [ 2765.910755][T20952] usb 1-1: new high-speed USB device number 108 using dummy_hcd 09:56:11 executing program 2: [ 2766.020749][ T2157] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2766.031297][ T2157] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2766.043579][ T2157] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2766.269085][ T2157] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2766.278871][ T2157] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2766.287020][ T2157] usb 2-1: Product: syz [ 2766.291493][ T2157] usb 2-1: Manufacturer: syz [ 2766.296236][ T2157] usb 2-1: SerialNumber: syz [ 2766.339646][T20952] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2766.349026][T20952] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2766.385522][T20952] usb 1-1: config 0 descriptor?? [ 2767.297712][T20952] smscufx: Failed to read register index 0x00003008 [ 2767.304395][T20952] smscufx: ufx_lite_reset error reading 0x3008 [ 2767.304420][T20952] smscufx: error -32 resetting device [ 2767.311554][T20952] smscufx: probe of 1-1:0.0 failed with error -32 [ 2767.337828][ T2157] cdc_ncm 2-1:1.0: bind() failure [ 2767.360057][ T2157] cdc_ncm 2-1:1.1: bind() failure [ 2767.388954][ T2157] usb 2-1: USB disconnect, device number 99 09:56:14 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:56:14 executing program 3: 09:56:14 executing program 4: 09:56:14 executing program 5: 09:56:14 executing program 2: 09:56:14 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) [ 2768.514502][ T2157] usb 1-1: USB disconnect, device number 108 09:56:14 executing program 2: 09:56:14 executing program 5: 09:56:14 executing program 4: 09:56:14 executing program 3: [ 2769.067623][ T2157] usb 2-1: new high-speed USB device number 100 using dummy_hcd [ 2769.248011][ T8479] usb 1-1: new high-speed USB device number 109 using dummy_hcd 09:56:15 executing program 5: 09:56:15 executing program 2: [ 2769.448712][ T2157] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2769.459152][ T2157] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2769.470535][ T2157] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2769.628811][ T8479] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2769.638265][ T8479] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2769.667893][ T2157] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2769.674815][ T8479] usb 1-1: config 0 descriptor?? [ 2769.677097][ T2157] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2769.690435][ T2157] usb 2-1: Product: syz [ 2769.694740][ T2157] usb 2-1: Manufacturer: syz [ 2769.699685][ T2157] usb 2-1: SerialNumber: syz [ 2770.597509][ T8479] smscufx: Failed to read register index 0x00003008 [ 2770.604148][ T8479] smscufx: ufx_lite_reset error reading 0x3008 [ 2770.604179][ T8479] smscufx: error -32 resetting device [ 2770.611301][ T8479] smscufx: probe of 1-1:0.0 failed with error -32 [ 2770.690819][ T2157] cdc_ncm 2-1:1.0: bind() failure [ 2770.705507][ T2157] cdc_ncm 2-1:1.1: bind() failure [ 2770.771478][ T2157] usb 2-1: USB disconnect, device number 100 09:56:17 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:56:17 executing program 4: 09:56:17 executing program 3: 09:56:17 executing program 5: 09:56:17 executing program 2: 09:56:17 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000905820002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) [ 2771.882430][T20952] usb 1-1: USB disconnect, device number 109 09:56:17 executing program 4: 09:56:18 executing program 3: 09:56:18 executing program 5: [ 2772.337431][ T2157] usb 2-1: new high-speed USB device number 101 using dummy_hcd 09:56:18 executing program 2: 09:56:18 executing program 4: [ 2772.667739][ T8479] usb 1-1: new high-speed USB device number 110 using dummy_hcd [ 2772.722224][ T2157] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2772.732836][ T2157] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2772.744187][ T2157] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 09:56:18 executing program 2: [ 2772.928606][ T2157] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2772.937927][ T2157] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2772.946054][ T2157] usb 2-1: Product: syz [ 2772.950531][ T2157] usb 2-1: Manufacturer: syz [ 2772.955315][ T2157] usb 2-1: SerialNumber: syz [ 2773.068192][ T8479] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2773.077545][ T8479] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2773.124725][ T8479] usb 1-1: config 0 descriptor?? [ 2773.967449][ T2157] cdc_ncm 2-1:1.0: bind() failure [ 2773.982342][ T2157] cdc_ncm 2-1:1.1: bind() failure [ 2774.018108][ T2157] usb 2-1: USB disconnect, device number 101 [ 2774.038324][ T8479] smscufx: Failed to read register index 0x00003008 [ 2774.045111][ T8479] smscufx: ufx_lite_reset error reading 0x3008 [ 2774.045136][ T8479] smscufx: error -32 resetting device [ 2774.052443][ T8479] smscufx: probe of 1-1:0.0 failed with error -32 09:56:20 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:56:20 executing program 5: 09:56:20 executing program 3: 09:56:20 executing program 4: 09:56:20 executing program 2: 09:56:20 executing program 1: [ 2775.288983][ T8479] usb 1-1: USB disconnect, device number 110 09:56:21 executing program 3: 09:56:21 executing program 4: 09:56:21 executing program 1: 09:56:21 executing program 2: 09:56:21 executing program 5: [ 2776.137306][T16013] usb 1-1: new high-speed USB device number 111 using dummy_hcd 09:56:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x460, 0xffffffff, 0x0, 0x168, 0x168, 0xffffffff, 0xffffffff, 0x390, 0x390, 0x390, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf8, 0x168, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "9cfbb0f2090b23bb6bc6cfe6de0008000060dc28c21b219aba67648b9041f276ff251f2649f7c6ecb4a2f6e083c301b03800000000000003446edc00"}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast2, [], [], 'caif0\x00', 'vlan1\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"8b87"}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gretap0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 2776.510914][T16013] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2776.520435][T16013] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2776.565799][T16013] usb 1-1: config 0 descriptor?? [ 2777.486981][T16013] smscufx: Failed to read register index 0x00003008 [ 2777.493634][T16013] smscufx: ufx_lite_reset error reading 0x3008 [ 2777.493647][T16013] smscufx: error -32 resetting device [ 2777.500918][T16013] smscufx: probe of 1-1:0.0 failed with error -32 09:56:24 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:56:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{&(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0x45, 0x1, 0x0, [{@multicast2}, {@loopback}, {@multicast1}, {@broadcast}]}, @generic={0x82, 0x5, '&HY'}]}}}], 0x40}}], 0x1, 0x0) 09:56:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{&(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x82}]}}}], 0x18}}], 0x1, 0x0) 09:56:24 executing program 5: socket$packet(0x11, 0xfa10df89297c2b1c, 0x300) 09:56:24 executing program 4: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) 09:56:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x100, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x34, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x7ff}, @CTA_SYNPROXY_ISN={0x8}, @CTA_SYNPROXY_ISN={0x8}, @CTA_SYNPROXY_ITS={0x8}, @CTA_SYNPROXY_ITS]}, @CTA_NAT_SRC={0x94, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @dev}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_V6_MINIP={0x14, 0x4, @dev}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @ipv4={[], [], @loopback}}, @CTA_NAT_V4_MINIP={0x53, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, @CTA_NAT_V4_MINIP={0x0, 0x1, @dev={0xac, 0x14, 0x14, 0x22}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x100}}, 0x0) [ 2778.762249][ T2157] usb 1-1: USB disconnect, device number 111 [ 2778.932261][T23968] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2778.942021][T23968] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:56:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000080)={'macvlan0\x00', @ifru_data=0x0}) 09:56:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x4c8, 0xffffffff, 0x0, 0x1a8, 0x0, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x180, 0x1a8, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@loopback}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast2, @empty}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x120, 0x180, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"8b87"}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@private}}}, {{@ipv6={@mcast2, @private1, [], [], 'bridge_slave_1\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x528) 09:56:24 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 09:56:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x1c}}, 0x0) 09:56:25 executing program 3: pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) [ 2779.537647][ T2157] usb 1-1: new high-speed USB device number 112 using dummy_hcd 09:56:25 executing program 5: r0 = socket(0xa, 0x3, 0x20) sendto$unix(r0, 0x0, 0x0, 0x850, &(0x7f0000000000)=@abs, 0x6e) [ 2779.937713][ T2157] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2779.947217][ T2157] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2780.008119][ T2157] usb 1-1: config 0 descriptor?? [ 2780.906890][ T2157] smscufx: Failed to read register index 0x00003008 [ 2780.913885][ T2157] smscufx: ufx_lite_reset error reading 0x3008 [ 2780.913899][ T2157] smscufx: error -32 resetting device [ 2780.921033][ T2157] smscufx: probe of 1-1:0.0 failed with error -32 09:56:27 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:56:27 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44e80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:56:27 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1}, 0x4) 09:56:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001980)=@newpolicy={0xb8, 0x13, 0xdaad5f28b5419ef, 0x0, 0x0, {{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 09:56:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, 0x0, 0x0) 09:56:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, [], [], 'vlan1\x00', 'rose0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) [ 2782.156624][ T8479] usb 1-1: USB disconnect, device number 112 09:56:28 executing program 5: r0 = request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)=':%\x00', 0xfffffffffffffffa) add_key$keyring(&(0x7f0000001340)='keyring\x00', &(0x7f0000001380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000004c0)='.\x99(#\x1e\xfb\xca\f\r\x00'/21, r0) 09:56:28 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x6000) shmctl$IPC_RMID(r1, 0x0) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) 09:56:28 executing program 3: pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r0, &(0x7f00000002c0)={0x18}, 0x18) write$P9_RCREATE(r0, &(0x7f00000001c0)={0x18}, 0x18) 09:56:28 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 09:56:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0x10, 0x1, 0x0, [{@broadcast}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}], 0x28}, 0x0) [ 2782.921061][ T2157] usb 1-1: new high-speed USB device number 113 using dummy_hcd 09:56:28 executing program 4: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2783.310828][ T2157] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2783.321718][ T2157] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2783.351258][ T2157] usb 1-1: config 0 descriptor?? [ 2784.266574][ T2157] smscufx: Failed to read register index 0x00003008 [ 2784.274059][ T2157] smscufx: ufx_lite_reset error reading 0x3008 [ 2784.274073][ T2157] smscufx: error -32 resetting device [ 2784.281436][ T2157] smscufx: probe of 1-1:0.0 failed with error -32 09:56:31 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:56:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) sched_rr_get_interval(0x0, 0x0) 09:56:31 executing program 5: r0 = request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)=':%\x00', 0xfffffffffffffffa) add_key$keyring(&(0x7f0000001340)='keyring\x00', &(0x7f0000001380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000004c0)='.\x99(#\x1e\xfb\xca\f\r\x00'/21, r0) 09:56:31 executing program 1: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0xffffffca) 09:56:31 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x4002, 0x0) 09:56:31 executing program 4: syz_genetlink_get_family_id$ethtool(0x0) getrusage(0xffffffffffffffff, &(0x7f0000000040)) [ 2785.504880][ T8479] usb 1-1: USB disconnect, device number 113 09:56:31 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) 09:56:31 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2282, 0x0) 09:56:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', @ifru_data=0x0}) 09:56:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000340)=@in={0x2, 0x0, @broadcast}, 0x80) [ 2786.309865][ T2157] usb 1-1: new high-speed USB device number 114 using dummy_hcd [ 2786.332049][ T31] audit: type=1326 audit(1604310991.966:87): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24046 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0c549 code=0xffff0000 [ 2786.474845][ T31] audit: type=1326 audit(1604310992.106:88): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24046 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0c549 code=0xffff0000 09:56:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'batadv_slave_1\x00', @ifru_data=0x0}) 09:56:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x10, &(0x7f0000000080)="19e0940c", 0x4) [ 2786.700851][ T2157] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2786.710210][ T2157] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2786.783800][T24072] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2786.797029][ T2157] usb 1-1: config 0 descriptor?? [ 2787.736363][ T2157] smscufx: Failed to read register index 0x00003008 [ 2787.742989][ T2157] smscufx: ufx_lite_reset error reading 0x3008 [ 2787.743002][ T2157] smscufx: error -32 resetting device [ 2787.751443][ T2157] smscufx: probe of 1-1:0.0 failed with error -32 09:56:34 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:56:34 executing program 4: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') io_submit(r0, 0x1, &(0x7f0000001340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 09:56:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000180)=0xffffffffffffff83) 09:56:34 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) 09:56:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) 09:56:34 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x80, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) [ 2788.949337][ T9642] usb 1-1: USB disconnect, device number 114 09:56:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x1e, 0x0, &(0x7f0000000180)) 09:56:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000280), 0x4) 09:56:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x101) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 09:56:35 executing program 2: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0xfc59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2789.576342][ T9642] usb 1-1: new high-speed USB device number 115 using dummy_hcd 09:56:35 executing program 4: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, 0x0, 0x0) 09:56:35 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0xffffffffffffffff, 0xffffff4b) [ 2789.977317][ T9642] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2789.986761][ T9642] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2790.103334][ T9642] usb 1-1: config 0 descriptor?? [ 2791.036251][ T9642] smscufx: Failed to read register index 0x00003008 [ 2791.043028][ T9642] smscufx: ufx_lite_reset error reading 0x3008 [ 2791.043044][ T9642] smscufx: error -32 resetting device [ 2791.050096][ T9642] smscufx: probe of 1-1:0.0 failed with error -32 09:56:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff3c}}], 0x3ffffffffffffc9, 0x40006021, 0x0) 09:56:37 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:56:37 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000480)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "22b563", 0x14, 0x6, 0x0, @loopback, @empty, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:56:37 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 09:56:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x240040, 0x0) dup2(r0, r1) 09:56:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) sendmmsg$sock(r0, &(0x7f0000000900)=[{{&(0x7f00000003c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000580)=[{&(0x7f00000004c0)="cc84", 0x2}], 0x1}}], 0x1, 0x0) [ 2792.189082][ T16] usb 1-1: USB disconnect, device number 115 09:56:38 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000040)) 09:56:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000400)=@req3={0x10000, 0xf60, 0xf26}, 0x1c) 09:56:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r0, &(0x7f00000007c0)=[{{&(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x0) 09:56:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9c1200001300ef19000000000000000800000000000000000000000000000000ac14141000000000000000000000000000000000000000000200200000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000deffffff0000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000000000000000000000000000000000000007d00000000000000000000ac000700ff010000000000000000000000000001e0000002000000000000000000000000262100064e23e5780a00a00087000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x129c}}, 0x0) 09:56:38 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000001100)='./file0\x00', 0x0, 0x0) [ 2792.929302][ T9642] usb 1-1: new high-speed USB device number 116 using dummy_hcd 09:56:38 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x45) 09:56:38 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="522faaaaaaaaaaaaaaaaaabb86dd60569b8800080000fc020000000000000000000000000000200100000000000000000000000000012f"], 0x0) [ 2793.326938][ T9642] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2793.336287][ T9642] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2793.412800][ T9642] usb 1-1: config 0 descriptor?? [ 2795.206046][ T9642] smscufx: Failed to read register index 0x0000700c [ 2795.212808][ T9642] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2795.212829][ T9642] smscufx: error clearing PLL1 bypass in 0x700C [ 2795.220348][ T9642] smscufx: error -71 configuring system clock [ 2795.228845][ T9642] smscufx: probe of 1-1:0.0 failed with error -71 [ 2795.252420][ T9642] usb 1-1: USB disconnect, device number 116 09:56:41 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:56:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000140)) 09:56:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000), 0x4) 09:56:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000002800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 09:56:41 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) connect(r0, 0x0, 0x0) 09:56:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000057c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 09:56:41 executing program 3: io_setup(0x9, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) io_getevents(r0, 0x6, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f00000001c0)={0x0, r1+10000000}) 09:56:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:56:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000a2c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast1, 0x3}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000000c0)="7488378b5efad5e61a8adbdb0f7fd89cfaa9b86716f7b7a9971fddfbf3497f3418f9f70acb42c3bb314d2b05964c2b586592069049d5ff82539c2baf7150485bfdf323f3566818f7fa8bbb965eaf7e13700b2cef1e483959570f43d4cdd62edc678e16e0d6117bb466be3fa4633f05", 0x6f}, {&(0x7f0000000140)="759cf238ceb270dbf13cb0266d9edd0411e29bad4d436f463c9348a15b4edb96f8f42057321f7bb170af6e108d9822256f5fb23c8c142cbde2c72de35f0d7fbc40c2475800593daa9966b9fca7411acafa9ad3ac2743b7e7c414dacf9191017a3a03442af7396eabdfba18f9681d897697d4316ad1688aac922981998a07b4b3a21e94136959889319f03d721d89415ddce94bd4b8ee804a9aaf3fd717fe87ddce8e2af009461b521ecd6c0e6ccfe469ae2dee1147c69d6e0a6d8a4875e75bc88b130e3604b294856cd59ce5d431311e2973df6b28789593e12689ce2fd6c4089bfe905d287e9b2cef1b515bb554623431", 0xf1}, {&(0x7f0000000240)="e51be281015fabe6aafe15d01662e779f65973e212f62dab80ce9e616f7d389f3918cb9d95c8d9b8230eb646b504e6a6a50580debecd8cb3c22dd4452d1efe1e7fe9110f710b402bb3e12253d503b67ecd8383c205c2c2df22bf2df4773abbf3a3d82dc456f0d6c525a5b32f5f3c6e29cad0ffb65cb1982e69f122f19f2a5c42c2394d07cefbc65d19bdcca4c24f5d0895410900e5525b42588982ac722389d5e587f1d5699b51b640ce050277ea2a73c36b7c49d5a3ac721aeabd3d32969faa5ac81a017d6cd74b337be6844fa7f03319f48a765e8dd7a952f5c277d2a72ce62fa8df23fd7e471e2575ceac3a97c723e65d3ae66524", 0xf6}, {&(0x7f0000000340)="a35ffc93faf8664343097707ff9b2af8affd1a9b47764b9f7c3bbf7cf4a82a1bc3f80ddbe2a4aa3527a69ee8a9435903e561a4f2b85238228db5f64c0719", 0x3e}, {&(0x7f0000000380)="01d9390b6dff9da0913b741d7c0bc7323800344c663878d7f854e43ee16f081a", 0x20}, {&(0x7f00000003c0)="ab1531323442c2666901c86213b1a2916a7389a614b31e010717436303aac411fae9bc6c3a173b4aa553f37c45881be5bf818f", 0x33}, {&(0x7f0000000400)="beb63d0b54f53be33b04758be91dc2feecc81336ba4fd846c36fb97c892e22328a3b2397f8f75b98009d4a9652b77a53415db0733d031b64f84176c197e4c973fabb96653f68bcf27e588112c19ba4a01c9fe02762b006a9649666bb963fb83cf9133af165a766d2ab96856b7f1267a8d596a4fcbe76c6812d8abdea02ac5f962744730e07f9dc18ab488a59be113ceb462d063c1e12768b8321ea18a95cc9ac1374848e178a34038a17d1247ab1b820971dd5d548f8d9289dd8ca69967e39cc8157c678315f2967697fc8424c545a58f9b38f258c6d1eeb869b1a250c8aa51654b99415829600752020", 0xea}, {&(0x7f0000000500)="a271b149e7dac03a521a495fc8f8a08fc2ed18d608d7581620508bb539e4de0178724d5cc9f769bf35188eb83fbbf3596da08404af8bf3597a7dccbefe2aad20625ce6897b12e9bd9eaa8af73d0b746122b731b0f2f5dedc2f260c04229eb883d131d042f582f37ffd3561b5cdb589a703a4a5866ffa2280eb33b31b881f3ca01e308da69465f13234ad694a95c0f92feb8eb07d78421716a83404b3c32a6845cac76013931bbe4183e0606853", 0xad}], 0x8}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000680)="8d59e13e22dff40ad8ec9e86bbc34d14ec57d5bc98d130acd988b0d381f3f070e15d4402b1f613e1c98f1ad4ee5bba404f652bc76840c55a333144fefdfded1867f8a567d972022c3a5868fe5001fcd55a54f4836b36f83e2f53298df385e21f495950bf01a01c56d871c6319aab6671daa551c26355ec258daf63ea6eb153556c2b205d2871b45334167ae89092564dc0486f9bf126c7e19b3af37c5546e95a22b841f2c4a42d1ac2bbf0878001d6e8bae07065", 0xb4}, {&(0x7f0000000740)="a76a01916d99a5b5715832f622d504a96bc351bbc9ca2c5de88dccae06952b12b1a93ecf0e2deb801a320d2c452a84c14d0e3ec11caaf95a27fd755eb9e965f9581653b85229fb666095bc3984c4e6e510008e3601e48322491a600477c48d5e077180c1342bb781c4da6e85607a82d3dd0c70aff44790fae94df9", 0x7b}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x400c000) 09:56:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 09:56:41 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) [ 2796.425829][ T9642] usb 1-1: new high-speed USB device number 117 using dummy_hcd 09:56:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x829) read$FUSE(r0, 0x0, 0x0) [ 2796.806676][ T9642] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2796.816116][ T9642] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2796.850020][ T9642] usb 1-1: config 0 descriptor?? [ 2798.615681][ T9642] smscufx: Failed to read register index 0x0000700c [ 2798.622356][ T9642] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2798.622377][ T9642] smscufx: error clearing PLL1 bypass in 0x700C [ 2798.629862][ T9642] smscufx: error -71 configuring system clock [ 2798.637061][ T9642] smscufx: probe of 1-1:0.0 failed with error -71 [ 2798.660214][ T9642] usb 1-1: USB disconnect, device number 117 09:56:44 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:56:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001780)=@filter={'filter\x00', 0xe, 0x4, 0x430, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@local, @mcast2, [], [], 'netdevsim0\x00', 'vlan1\x00'}, 0x0, 0xf8, 0x158, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"8b87"}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@private}}}, {{@ipv6={@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 09:56:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f00000023c0)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000080)="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", 0x5c9}], 0x1}}], 0x1, 0x4008000) 09:56:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r0, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:56:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffff6c, 0x0) 09:56:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'veth1_vlan\x00', @ifru_data=0x0}) [ 2799.322507][T24223] veth1_vlan: mtu less than device minimum 09:56:45 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaaaad267e38979fe86dd60569b8800000d00fe80"], 0x0) 09:56:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{&(0x7f0000000040)={0x2, 0x4e1f, @private}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @dev}}}], 0x20}}], 0x1, 0x0) 09:56:45 executing program 1: r0 = socket(0x11, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x6e) 09:56:45 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, r0) 09:56:45 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) [ 2799.707032][ T8479] usb 1-1: new high-speed USB device number 118 using dummy_hcd 09:56:45 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000500)={@local, @random="d267e38979fe", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "569b88", 0x0, 0xd, 0x0, @remote, @empty}}}}, 0x0) [ 2800.076763][ T8479] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2800.089568][ T8479] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2800.213642][ T8479] usb 1-1: config 0 descriptor?? [ 2800.332717][ T31] audit: type=1326 audit(1604311005.967:89): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24237 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f2e549 code=0xffff0000 [ 2800.742850][ T31] audit: type=1326 audit(1604311006.377:90): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24237 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f2e549 code=0xffff0000 [ 2802.010004][ T8479] smscufx: Failed to read register index 0x0000700c [ 2802.017446][ T8479] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2802.017467][ T8479] smscufx: error clearing PLL1 bypass in 0x700C [ 2802.024733][ T8479] smscufx: error -71 configuring system clock [ 2802.031947][ T8479] smscufx: probe of 1-1:0.0 failed with error -71 [ 2802.064746][ T8479] usb 1-1: USB disconnect, device number 118 09:56:48 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:56:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x0, 0xffffffff, 0xffffffff, 0xe0, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@mcast1, @local, [], [], 'veth0_to_team\x00', 'geneve0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) 09:56:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x1ed8961bda8ea265, 0x0, 0x0, &(0x7f0000000100)}}], 0x1, 0x0) 09:56:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000001020102000000000000000002000000300001802c00018014"], 0x44}}, 0x0) 09:56:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'geneve0\x00', @ifru_data=0x0}) 09:56:48 executing program 5: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 2802.705057][T24267] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2802.714716][T24267] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 09:56:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001980)=@newpolicy={0xc4, 0x13, 0xdaad5f28b5419ef, 0x0, 0x0, {{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 09:56:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000010601"], 0x44}}, 0x0) 09:56:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1d000000000000000000000007"], 0x20}, 0x0) 09:56:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) 09:56:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000a2c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000680)="8d", 0x1}], 0x1}}], 0x2, 0x400c000) [ 2803.165368][ T9642] usb 1-1: new high-speed USB device number 119 using dummy_hcd [ 2803.184498][T24274] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 09:56:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) getpid() [ 2803.569380][ T9642] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2803.579067][ T9642] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2803.645502][ T9642] usb 1-1: config 0 descriptor?? [ 2803.661962][ T31] audit: type=1326 audit(1604311009.297:91): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24283 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0c549 code=0xffff0000 [ 2804.402496][ T31] audit: type=1326 audit(1604311010.037:92): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24283 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0c549 code=0xffff0000 [ 2805.475298][ T9642] smscufx: Failed to read register index 0x0000700c [ 2805.481977][ T9642] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2805.481999][ T9642] smscufx: error clearing PLL1 bypass in 0x700C [ 2805.489590][ T9642] smscufx: error -71 configuring system clock [ 2805.497398][ T9642] smscufx: probe of 1-1:0.0 failed with error -71 [ 2805.524458][ T9642] usb 1-1: USB disconnect, device number 119 09:56:51 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:56:51 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000280)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "df2d5f", 0x44, 0x2f, 0x0, @dev, @local}}}}, 0x0) 09:56:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 09:56:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000180)=""/101, &(0x7f0000000200)=0x65) 09:56:51 executing program 5: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:56:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 2806.149928][ T31] audit: type=1326 audit(1604311011.787:93): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24298 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0c549 code=0xffff0000 [ 2806.250205][ T31] audit: type=1326 audit(1604311011.887:94): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24300 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f63549 code=0xffff0000 09:56:52 executing program 5: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8a32}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:56:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x1, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x20}}, 0x0) 09:56:52 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x1}, 0x4) [ 2806.715706][ T9642] usb 1-1: new high-speed USB device number 120 using dummy_hcd 09:56:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000), 0x4) 09:56:52 executing program 5: timer_create(0x9, 0x0, &(0x7f00000002c0)) 09:56:52 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000001c0)={'macvlan0\x00', @ifru_names}) [ 2806.945153][ T31] audit: type=1326 audit(1604311012.577:95): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24298 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0c549 code=0xffff0000 [ 2807.059751][ T31] audit: type=1326 audit(1604311012.637:96): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24300 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f63549 code=0xffff0000 [ 2807.156091][ T9642] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2807.165481][ T9642] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2807.221957][ T9642] usb 1-1: config 0 descriptor?? [ 2808.988273][ T9642] smscufx: Failed to read register index 0x0000700c [ 2808.995140][ T9642] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2808.995162][ T9642] smscufx: error clearing PLL1 bypass in 0x700C [ 2809.003205][ T9642] smscufx: error -71 configuring system clock [ 2809.010460][ T9642] smscufx: probe of 1-1:0.0 failed with error -71 [ 2809.039628][ T9642] usb 1-1: USB disconnect, device number 120 09:56:55 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:56:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) 09:56:55 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x140042, 0x0) fallocate(r0, 0x0, 0x0, 0x4000004) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = gettid() r3 = open(&(0x7f00000001c0)='./bus\x00', 0x140042, 0x0) fallocate(r3, 0x0, 0x0, 0x4000004) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:56:55 executing program 5: 09:56:55 executing program 3: 09:56:55 executing program 4: 09:56:55 executing program 1: [ 2809.761442][ T31] audit: type=1326 audit(1604311015.397:97): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24343 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0c549 code=0xffff0000 09:56:55 executing program 4: 09:56:55 executing program 3: 09:56:55 executing program 5: [ 2810.125258][ T2157] usb 1-1: new high-speed USB device number 121 using dummy_hcd 09:56:56 executing program 1: 09:56:56 executing program 5: [ 2810.482929][ T31] audit: type=1326 audit(1604311016.117:98): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24343 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0c549 code=0xffff0000 [ 2810.528015][ T2157] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2810.537582][ T2157] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2810.615482][ T2157] usb 1-1: config 0 descriptor?? [ 2812.405541][ T2157] smscufx: Failed to read register index 0x0000700c [ 2812.412187][ T2157] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2812.412209][ T2157] smscufx: error clearing PLL1 bypass in 0x700C [ 2812.420017][ T2157] smscufx: error -71 configuring system clock [ 2812.428592][ T2157] smscufx: probe of 1-1:0.0 failed with error -71 [ 2812.499598][ T2157] usb 1-1: USB disconnect, device number 121 09:56:58 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:56:58 executing program 3: 09:56:58 executing program 4: 09:56:58 executing program 1: 09:56:58 executing program 2: 09:56:58 executing program 5: 09:56:58 executing program 5: 09:56:58 executing program 3: 09:56:58 executing program 1: 09:56:58 executing program 2: 09:56:59 executing program 4: [ 2813.564842][ T2157] usb 1-1: new high-speed USB device number 122 using dummy_hcd 09:56:59 executing program 3: [ 2813.931065][ T2157] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2813.940395][ T2157] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2813.973073][ T2157] usb 1-1: config 0 descriptor?? [ 2815.734692][ T2157] smscufx: Failed to read register index 0x0000700c [ 2815.741393][ T2157] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2815.741415][ T2157] smscufx: error clearing PLL1 bypass in 0x700C [ 2815.749019][ T2157] smscufx: error -71 configuring system clock [ 2815.756487][ T2157] smscufx: probe of 1-1:0.0 failed with error -71 [ 2815.788965][ T2157] usb 1-1: USB disconnect, device number 122 09:57:01 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:57:01 executing program 5: 09:57:01 executing program 2: 09:57:01 executing program 4: 09:57:01 executing program 1: 09:57:01 executing program 3: 09:57:02 executing program 1: 09:57:02 executing program 5: 09:57:02 executing program 4: 09:57:02 executing program 3: 09:57:02 executing program 2: [ 2816.835155][T16013] usb 1-1: new high-speed USB device number 123 using dummy_hcd 09:57:02 executing program 1: [ 2817.205304][T16013] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2817.214694][T16013] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2817.291467][T16013] usb 1-1: config 0 descriptor?? [ 2819.119426][T16013] smscufx: Failed to read register index 0x0000700c [ 2819.126343][T16013] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2819.126366][T16013] smscufx: error clearing PLL1 bypass in 0x700C [ 2819.133628][T16013] smscufx: error -71 configuring system clock [ 2819.140832][T16013] smscufx: probe of 1-1:0.0 failed with error -71 [ 2819.176416][T16013] usb 1-1: USB disconnect, device number 123 09:57:05 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:57:05 executing program 4: 09:57:05 executing program 3: 09:57:05 executing program 5: 09:57:05 executing program 2: 09:57:05 executing program 1: 09:57:05 executing program 3: 09:57:05 executing program 2: 09:57:05 executing program 1: 09:57:05 executing program 5: 09:57:05 executing program 4: [ 2820.325658][ T2157] usb 1-1: new high-speed USB device number 124 using dummy_hcd 09:57:06 executing program 2: [ 2820.714455][ T2157] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2820.730040][ T2157] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2820.741748][ T2157] usb 1-1: config 0 descriptor?? [ 2822.544094][ T2157] smscufx: Failed to read register index 0x0000700c [ 2822.551548][ T2157] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2822.551568][ T2157] smscufx: error clearing PLL1 bypass in 0x700C [ 2822.559178][ T2157] smscufx: error -71 configuring system clock [ 2822.567559][ T2157] smscufx: probe of 1-1:0.0 failed with error -71 [ 2822.606460][ T2157] usb 1-1: USB disconnect, device number 124 09:57:08 executing program 1: 09:57:08 executing program 3: 09:57:08 executing program 4: 09:57:08 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:57:08 executing program 5: 09:57:08 executing program 2: 09:57:09 executing program 5: 09:57:09 executing program 1: 09:57:09 executing program 4: 09:57:09 executing program 2: 09:57:09 executing program 3: [ 2823.797059][T20790] usb 1-1: new high-speed USB device number 125 using dummy_hcd 09:57:09 executing program 5: 09:57:09 executing program 4: 09:57:09 executing program 2: 09:57:09 executing program 1: [ 2824.164802][T20790] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2824.174383][T20790] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2824.212978][T20790] usb 1-1: config 0 descriptor?? [ 2826.014115][T20790] smscufx: Failed to read register index 0x0000700c [ 2826.023222][T20790] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2826.023244][T20790] smscufx: error clearing PLL1 bypass in 0x700C [ 2826.030852][T20790] smscufx: error -71 configuring system clock [ 2826.038078][T20790] smscufx: probe of 1-1:0.0 failed with error -71 [ 2826.068022][T20790] usb 1-1: USB disconnect, device number 125 09:57:12 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:57:12 executing program 3: 09:57:12 executing program 4: 09:57:12 executing program 5: 09:57:12 executing program 2: 09:57:12 executing program 1: 09:57:12 executing program 2: 09:57:12 executing program 5: 09:57:12 executing program 1: 09:57:12 executing program 3: 09:57:12 executing program 4: [ 2827.173833][ T9642] usb 1-1: new high-speed USB device number 126 using dummy_hcd 09:57:13 executing program 1: [ 2827.588071][ T9642] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2827.597664][ T9642] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2827.618160][ T9642] usb 1-1: config 0 descriptor?? [ 2829.423590][ T9642] smscufx: Failed to read register index 0x0000700c [ 2829.431783][ T9642] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2829.431803][ T9642] smscufx: error clearing PLL1 bypass in 0x700C [ 2829.440553][ T9642] smscufx: error -71 configuring system clock [ 2829.447703][ T9642] smscufx: probe of 1-1:0.0 failed with error -71 [ 2829.477057][ T9642] usb 1-1: USB disconnect, device number 126 09:57:15 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:57:15 executing program 5: 09:57:15 executing program 2: 09:57:15 executing program 4: 09:57:15 executing program 3: 09:57:15 executing program 1: 09:57:15 executing program 2: 09:57:15 executing program 3: 09:57:15 executing program 5: 09:57:15 executing program 1: 09:57:15 executing program 4: 09:57:16 executing program 2: [ 2830.657664][ T9642] usb 1-1: new high-speed USB device number 127 using dummy_hcd [ 2831.023807][ T9642] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2831.033025][ T9642] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2831.057434][ T9642] usb 1-1: config 0 descriptor?? [ 2832.863597][ T9642] smscufx: Failed to read register index 0x0000700c [ 2832.870345][ T9642] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2832.870367][ T9642] smscufx: error clearing PLL1 bypass in 0x700C [ 2832.877919][ T9642] smscufx: error -71 configuring system clock [ 2832.885420][ T9642] smscufx: probe of 1-1:0.0 failed with error -71 [ 2832.913358][ T9642] usb 1-1: USB disconnect, device number 127 09:57:19 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:57:19 executing program 4: 09:57:19 executing program 5: 09:57:19 executing program 2: 09:57:19 executing program 1: 09:57:19 executing program 3: 09:57:19 executing program 3: 09:57:19 executing program 4: perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:57:19 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x411, &(0x7f0000000640)) r0 = creat(&(0x7f00000019c0)='./file0\x00', 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "21ac14b27950326bc3dbef165ca1d63d"}, 0x11, 0x3) 09:57:19 executing program 2: r0 = timerfd_create(0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000780), 0x0, 0x0) 09:57:19 executing program 5: creat(&(0x7f00000019c0)='./file0\x00', 0xe8156a3e0a195a21) creat(&(0x7f00000019c0)='./file0\x00', 0x0) [ 2834.063623][ T9642] usb 1-1: new high-speed USB device number 2 using dummy_hcd 09:57:19 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2834.444761][ T9642] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2834.454227][ T9642] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2834.467373][ T9642] usb 1-1: config 0 descriptor?? [ 2836.253106][ T9642] smscufx: Failed to read register index 0x0000700c [ 2836.259807][ T9642] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2836.259817][ T9642] smscufx: error clearing PLL1 bypass in 0x700C [ 2836.267246][ T9642] smscufx: error -32 configuring system clock [ 2836.274388][ T9642] smscufx: probe of 1-1:0.0 failed with error -32 09:57:22 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:57:22 executing program 3: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000080)="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", 0xff0}], 0x0, 0x0) 09:57:22 executing program 4: perf_event_open$cgroup(&(0x7f0000000100)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:57:22 executing program 5: perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:57:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0), 0x0, 0x0) 09:57:22 executing program 1: io_setup(0x76f, &(0x7f0000000400)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/fuse\x00', 0x2, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f00000003c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) [ 2837.267265][T20790] usb 1-1: USB disconnect, device number 2 09:57:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x42) 09:57:23 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="200000000000000000000000050000004c25ccb807cc29bc24f73b24a327000040000000000000000101000001000000f84599176ccd2d9c6d4f40f778b2084461f6636b80c4ad20f037014ac68fad0692ecf828070000000000000000000100000091"], 0xe8}, 0x0) 09:57:23 executing program 4: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 09:57:23 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x600002, 0x0) 09:57:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) [ 2838.009882][T20790] usb 1-1: new high-speed USB device number 3 using dummy_hcd 09:57:23 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) execveat(r0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0) [ 2838.393699][T20790] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2838.403099][T20790] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2838.465271][T20790] usb 1-1: config 0 descriptor?? [ 2840.262833][T20790] smscufx: Failed to read register index 0x0000700c [ 2840.269572][T20790] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2840.269582][T20790] smscufx: error clearing PLL1 bypass in 0x700C [ 2840.276976][T20790] smscufx: error -32 configuring system clock [ 2840.285032][T20790] smscufx: probe of 1-1:0.0 failed with error -32 09:57:26 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:57:26 executing program 4: r0 = epoll_create(0x2) epoll_pwait(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:57:26 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 09:57:26 executing program 5: getresgid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) 09:57:26 executing program 3: open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 09:57:26 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 2841.273097][T20790] usb 1-1: USB disconnect, device number 3 09:57:27 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101100, 0x0) 09:57:27 executing program 3: pipe2(&(0x7f0000000080), 0x80800) 09:57:27 executing program 5: r0 = creat(&(0x7f0000005d80)='./file1\x00', 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 09:57:27 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 09:57:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000036c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)=""/50, 0x32}, 0x40) [ 2842.002667][T20952] usb 1-1: new high-speed USB device number 4 using dummy_hcd 09:57:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) [ 2842.374123][T20952] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2842.383463][T20952] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2842.451662][T20952] usb 1-1: config 0 descriptor?? [ 2844.232671][T20952] smscufx: Failed to read register index 0x0000700c [ 2844.239527][T20952] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2844.239546][T20952] smscufx: error clearing PLL1 bypass in 0x700C [ 2844.247108][T20952] smscufx: error -32 configuring system clock [ 2844.254287][T20952] smscufx: probe of 1-1:0.0 failed with error -32 09:57:30 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:57:30 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x2402, 0x0) 09:57:30 executing program 2: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:57:30 executing program 3: r0 = getpid() perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, r0, 0x0, 0xffffffffffffffff, 0x0) 09:57:30 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000002080)={0x0, 0x0, 0x0}, 0x0) 09:57:30 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) [ 2845.251585][T20952] usb 1-1: USB disconnect, device number 4 09:57:31 executing program 5: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:57:31 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000036c0)={0x0, 0x0, 0x0}, 0x4061) 09:57:31 executing program 2: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:57:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x9}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/138, 0x2d, 0x8a, 0x1}, 0x20) 09:57:31 executing program 1: r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) read$hidraw(r0, &(0x7f0000000300)=""/193, 0xc1) syz_open_dev$hidraw(0x0, 0x0, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) [ 2846.036384][T16013] usb 1-1: new high-speed USB device number 5 using dummy_hcd 09:57:31 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0xfffffffffffffff4}}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) read$char_usb(r1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x3e000000) [ 2846.403298][T16013] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2846.412683][T16013] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2846.491392][T16013] usb 1-1: config 0 descriptor?? [ 2846.682546][ T16] usb 6-1: new high-speed USB device number 42 using dummy_hcd [ 2846.922347][ T16] usb 6-1: Using ep0 maxpacket: 8 [ 2847.072599][ T16] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 2847.083845][ T16] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 2847.094437][ T16] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 2847.105029][ T16] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 2847.215150][ T16] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 2847.224515][ T16] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2847.232898][ T16] usb 6-1: SerialNumber: syz [ 2847.265473][T24662] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2847.283439][T24662] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2847.304220][ T16] hub 6-1:1.0: bad descriptor, ignoring hub [ 2847.310328][ T16] hub: probe of 6-1:1.0 failed with error -5 [ 2847.512690][T24662] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2847.520222][T24662] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2847.764722][ T16] usblp 6-1:1.0: usblp0: USB Bidirectional printer dev 42 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 2848.112254][ C0] usblp0: nonzero read bulk status received: -71 [ 2848.226579][T24662] usblp0: error -71 reading from printer [ 2848.238951][T25542] usb 6-1: USB disconnect, device number 42 [ 2848.274428][T25542] usblp0: removed [ 2848.332440][T16013] smscufx: Failed to read register index 0x0000700c [ 2848.339206][T16013] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2848.339228][T16013] smscufx: error clearing PLL1 bypass in 0x700C [ 2848.346734][T16013] smscufx: error -32 configuring system clock [ 2848.353958][T16013] smscufx: probe of 1-1:0.0 failed with error -32 [ 2849.042340][ T16] usb 6-1: new high-speed USB device number 43 using dummy_hcd [ 2849.302164][ T16] usb 6-1: Using ep0 maxpacket: 8 09:57:35 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:57:35 executing program 4: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x46}, @ramp}) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 09:57:35 executing program 2: syz_open_dev$char_usb(0xc, 0xb4, 0xffffffffffffcdc5) 09:57:35 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:57:35 executing program 1: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) [ 2849.358076][T25542] usb 1-1: USB disconnect, device number 5 [ 2849.446754][ T16] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 2849.458223][ T16] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 2849.468757][ T16] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 2849.478889][ T16] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 09:57:35 executing program 2: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) [ 2849.852514][ T8479] usb 4-1: new high-speed USB device number 47 using dummy_hcd 09:57:35 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0xfffffffffffffff4}}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) read$char_usb(r1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x3e000000) [ 2849.956955][ T16] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 2849.966365][ T16] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2849.973376][T25542] usb 2-1: new high-speed USB device number 102 using dummy_hcd [ 2850.106191][ T16] usb 6-1: can't set config #1, error -71 [ 2850.136696][T20952] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 2850.164784][ T16] usb 6-1: USB disconnect, device number 43 [ 2850.223233][ T8479] usb 4-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2850.233399][ T8479] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2850.332176][ T8479] usb 4-1: config 0 descriptor?? [ 2850.363328][T25542] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 09:57:36 executing program 2: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0xfffffffffffffff4}}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) read$char_usb(r1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x3e000000) [ 2850.463410][T25542] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2850.472824][T25542] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2850.480959][T25542] usb 2-1: SerialNumber: syz [ 2850.524675][T20952] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2850.533958][T20952] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2850.627586][T20952] usb 1-1: config 0 descriptor?? [ 2850.753186][T16013] usb 6-1: new high-speed USB device number 44 using dummy_hcd [ 2850.992354][T16013] usb 6-1: Using ep0 maxpacket: 8 09:57:36 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0xfffffffffffffff4}}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) read$char_usb(r1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x3e000000) [ 2851.102224][T25542] cdc_ether: probe of 2-1:1.0 failed with error -71 [ 2851.133166][ T9642] usb 3-1: new high-speed USB device number 99 using dummy_hcd [ 2851.137878][T16013] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 2851.151952][T16013] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 2851.162222][T16013] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 2851.172493][T16013] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 2851.206420][T25542] usb 2-1: USB disconnect, device number 102 [ 2851.286746][T16013] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 2851.296086][T16013] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2851.304414][T16013] usb 6-1: SerialNumber: syz [ 2851.344983][T24724] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2851.377762][T24724] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2851.393806][ T9642] usb 3-1: Using ep0 maxpacket: 8 [ 2851.407320][T16013] hub 6-1:1.0: bad descriptor, ignoring hub [ 2851.413906][T16013] hub: probe of 6-1:1.0 failed with error -5 [ 2851.552827][ T9642] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 2851.564325][ T9642] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 2851.574882][ T9642] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 2851.584992][ T9642] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 2851.637082][T24724] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2851.660507][T24724] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2851.681602][ T9642] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 2851.691395][ T9642] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2851.699806][ T9642] usb 3-1: SerialNumber: syz [ 2851.706333][T20815] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 2851.733424][T24732] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2851.740918][T24732] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2851.775499][ T9642] hub 3-1:1.0: bad descriptor, ignoring hub [ 2851.781615][ T9642] hub: probe of 3-1:1.0 failed with error -5 [ 2851.822840][T25542] usb 2-1: new high-speed USB device number 103 using dummy_hcd [ 2851.902526][ T8479] smscufx: Failed to write register index 0x00007010 with value 0x00000000 [ 2851.911460][ T8479] smscufx: error writing 0x7010 [ 2851.911488][ T8479] smscufx: error -71 configuring system clock [ 2851.917317][ T8479] smscufx: probe of 4-1:0.0 failed with error -71 [ 2851.954789][T16013] usblp 6-1:1.0: usblp0: USB Bidirectional printer dev 44 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 2851.976020][T20815] usb 5-1: Using ep0 maxpacket: 8 [ 2851.989953][T24732] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2852.032736][T24732] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2852.103587][T20815] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 2852.113729][ T8479] usb 4-1: USB disconnect, device number 47 [ 2852.114896][T20815] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 2852.130842][T20815] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 2852.140952][T20815] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 2852.198328][T25542] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 2852.236784][T20815] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 2852.246349][T20815] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2852.254662][T20815] usb 5-1: SerialNumber: syz [ 2852.274747][ T9642] usblp 3-1:1.0: usblp1: USB Bidirectional printer dev 99 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 2852.303297][T25542] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2852.313180][T25542] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2852.321318][T25542] usb 2-1: SerialNumber: syz [ 2852.426222][T24743] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2852.448128][T24743] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2852.483674][T20815] hub 5-1:1.0: bad descriptor, ignoring hub [ 2852.489790][T20815] hub: probe of 5-1:1.0 failed with error -5 [ 2852.542491][T20952] smscufx: Failed to read register index 0x0000700c [ 2852.549475][T20952] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2852.549495][T20952] smscufx: error clearing PLL1 bypass in 0x700C [ 2852.557133][T20952] smscufx: error -32 configuring system clock [ 2852.564251][T20952] smscufx: probe of 1-1:0.0 failed with error -32 [ 2852.671641][T16013] usb 6-1: USB disconnect, device number 44 [ 2852.712771][T16013] usblp0: removed [ 2852.758645][T24743] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2852.772969][ T8479] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 2852.802769][T24743] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2852.903682][T16013] usb 3-1: USB disconnect, device number 99 09:57:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@abs, 0x6e) [ 2852.953564][T25542] cdc_ether: probe of 2-1:1.0 failed with error -71 [ 2852.974019][T16013] usblp1: removed [ 2853.018847][T25542] usb 2-1: USB disconnect, device number 103 [ 2853.066362][T20815] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 43 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 2853.163373][ T8479] usb 4-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2853.172777][ T8479] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2853.294293][ T8479] usb 4-1: config 0 descriptor?? 09:57:39 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2000, 0x0) 09:57:39 executing program 2: sysinfo(&(0x7f00000003c0)=""/4096) [ 2853.642654][T20815] usb 5-1: USB disconnect, device number 43 [ 2853.652271][ T8479] smscufx: Failed to read register index 0x00003000 [ 2853.658940][ T8479] smscufx: error -71 reading 0x3000 register from device [ 2853.659741][ T8479] smscufx: probe of 4-1:0.0 failed with error -71 [ 2853.685956][T20815] usblp0: removed 09:57:39 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:57:39 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:57:39 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000002c0)) [ 2853.884893][ T8479] usb 4-1: USB disconnect, device number 48 [ 2853.922612][T20815] usb 1-1: USB disconnect, device number 6 09:57:39 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/73) 09:57:40 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0xfffffffffffffff4}}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) read$char_usb(r1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x3e000000) 09:57:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 2854.532148][ T8479] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 2854.679656][T16013] usb 1-1: new high-speed USB device number 7 using dummy_hcd 09:57:40 executing program 5: unshare(0x12070080) 09:57:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x3, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 2854.893497][ T8479] usb 4-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2854.903920][ T8479] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:57:40 executing program 2: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x1012a2) [ 2854.993372][T25542] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 2855.044018][ T8479] usb 4-1: config 0 descriptor?? [ 2855.062145][T16013] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2855.071324][T16013] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2855.156336][T16013] usb 1-1: config 0 descriptor?? 09:57:40 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000080)={0x99}) 09:57:40 executing program 1: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/20, 0x14}], 0x1, &(0x7f0000001900)=[{&(0x7f0000000540)=""/118, 0x76}, {0x0}], 0x2, 0x0) [ 2855.292607][T25542] usb 5-1: Using ep0 maxpacket: 8 [ 2855.423684][T25542] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 2855.435586][T25542] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 2855.446096][T25542] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 2855.456211][T25542] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 09:57:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route(r0, &(0x7f0000001940)={&(0x7f0000000000)={0x10, 0x0, 0x13b9}, 0xc, &(0x7f0000001900)={0x0}}, 0x0) [ 2855.644259][T25542] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 2855.654093][T25542] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2855.662499][T25542] usb 5-1: SerialNumber: syz [ 2855.714877][T24837] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2855.737911][T24837] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2855.773577][T25542] hub 5-1:1.0: bad descriptor, ignoring hub [ 2855.779697][T25542] hub: probe of 5-1:1.0 failed with error -5 [ 2856.014986][T24837] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2856.055364][T24837] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2856.304806][T25542] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 44 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 2856.602375][ T8479] smscufx: Failed to write register index 0x00007010 with value 0x00000000 [ 2856.611187][ T8479] smscufx: error writing 0x7010 [ 2856.611214][ T8479] smscufx: error -71 configuring system clock [ 2856.617052][ T8479] smscufx: probe of 4-1:0.0 failed with error -71 [ 2856.651554][ C1] usblp0: nonzero read bulk status received: -71 [ 2856.669590][ T8479] usb 4-1: USB disconnect, device number 49 [ 2856.757017][T24837] usblp0: error -71 reading from printer [ 2856.767887][T20952] usb 5-1: USB disconnect, device number 44 [ 2856.781522][ C1] usblp0: nonzero read bulk status received: -108 [ 2856.794188][T20952] usblp0: removed [ 2856.961725][T16013] smscufx: Failed to read register index 0x0000700c [ 2856.969230][T16013] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 2856.969252][T16013] smscufx: error clearing PLL1 bypass in 0x700C [ 2856.977581][T16013] smscufx: error -32 configuring system clock [ 2856.984691][T16013] smscufx: probe of 1-1:0.0 failed with error -32 09:57:43 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 09:57:43 executing program 5: r0 = socket(0x25, 0x5, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 09:57:43 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0xc0045878) 09:57:43 executing program 2: syz_mount_image$qnx4(&(0x7f0000000000)='qnx4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x800, &(0x7f00000002c0)) 09:57:43 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:57:43 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0xfffffffffffffff4}}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) read$char_usb(r1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x3e000000) [ 2857.972738][ T2157] usb 1-1: USB disconnect, device number 7 [ 2858.402697][T20952] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 2858.431964][T20815] usb 4-1: new high-speed USB device number 50 using dummy_hcd 09:57:44 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast1, @in=@local}}, {{@in=@remote}, 0x0, @in=@multicast1}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x4000) getpgrp(0xffffffffffffffff) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) 09:57:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000001c0)) 09:57:44 executing program 1: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)='v', 0x1}], 0x0, 0x0) [ 2858.676607][T20952] usb 5-1: Using ep0 maxpacket: 8 [ 2858.851684][ T9227] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 2858.852994][T20952] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 2858.870633][T20952] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 2858.880847][T20952] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 2858.891010][T20952] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 2858.905736][T20815] usb 4-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2858.916367][T20815] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2858.976062][T20815] usb 4-1: config 0 descriptor?? 09:57:44 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dri/renderD128\x00', 0x0, 0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x161000, 0x0) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={0x0, 0x8}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000180)) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000040)={0x0, &(0x7f0000000000)=""/16}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xa) 09:57:44 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xa) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) socketpair(0x1a, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xa) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) 09:57:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002380)={&(0x7f0000002200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x2}]}}, &(0x7f00000022c0)=""/167, 0x26, 0xa7, 0x1}, 0x20) [ 2859.159639][T20952] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 2859.169195][T20952] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2859.177584][T20952] usb 5-1: SerialNumber: syz [ 2859.222786][ T9227] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2859.232344][ T9227] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2859.284461][T24900] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2859.317788][T24900] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2859.337938][ T9227] usb 1-1: config 0 descriptor?? [ 2859.373764][T20952] hub 5-1:1.0: bad descriptor, ignoring hub [ 2859.379871][T20952] hub: probe of 5-1:1.0 failed with error -5 [ 2859.618876][T24900] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2859.658269][T24900] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2859.796871][T15388] kworker/dying (15388) used greatest stack depth: 3392 bytes left [ 2859.973103][T20952] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 45 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 2860.301221][ C0] usblp0: nonzero read bulk status received: -71 [ 2860.426227][T24900] usblp0: error -71 reading from printer [ 2860.451181][ C1] usblp0: nonzero read bulk status received: -71 [ 2860.502035][ T8479] usb 5-1: USB disconnect, device number 45 [ 2860.528021][ T8479] usblp0: removed [ 2860.601595][T20815] smscufx: Failed to write register index 0x00007010 with value 0x00000000 [ 2860.612845][T20815] smscufx: error writing 0x7010 [ 2860.612876][T20815] smscufx: error -71 configuring system clock [ 2860.618498][T20815] smscufx: probe of 4-1:0.0 failed with error -71 [ 2860.678455][T20815] usb 4-1: USB disconnect, device number 50 [ 2861.331460][ T9227] smscufx: Failed to write register index 0x0000700c with value 0x00000000 [ 2861.340139][ T9227] smscufx: ufx_reg_clear_and_set_bits error writing 0x700c [ 2861.340159][ T9227] smscufx: error clearing PLL1 bypass in 0x700C [ 2861.347671][ T9227] smscufx: error -71 configuring system clock [ 2861.354829][ T9227] smscufx: probe of 1-1:0.0 failed with error -71 [ 2861.393608][ T9227] usb 1-1: USB disconnect, device number 8 09:57:47 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 09:57:47 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xa) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000100)={0x2}, 0x1) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)) 09:57:47 executing program 5: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x5, &(0x7f0000001580)=[{&(0x7f0000000100)="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", 0xf01, 0xffffffffffffff9c}, {&(0x7f0000001100)='s', 0x1}, {&(0x7f0000001200)="ff", 0x1, 0x8000}, {&(0x7f0000001240)="ae", 0x1}, {&(0x7f0000001380)="c5", 0x1}], 0x0, 0x0) 09:57:47 executing program 2: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001580)=[{&(0x7f0000000100)="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", 0xf01}, {&(0x7f0000001200)="ff", 0x1, 0x8000}], 0x80040c, 0x0) 09:57:47 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0xfffffffffffffff4}}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) read$char_usb(r1, 0x0, 0x0) 09:57:47 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:57:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x14) [ 2862.282956][ T9227] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 2862.293698][T20815] usb 5-1: new high-speed USB device number 46 using dummy_hcd 09:57:48 executing program 5: bpf$BPF_BTF_LOAD(0x5, 0x0, 0x0) [ 2862.471343][ T2157] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 2862.553090][T20815] usb 5-1: Using ep0 maxpacket: 8 09:57:48 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc02, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000000040)) 09:57:48 executing program 2: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x39, 0x0, 0x0, 0x31, 0x30, 0x38, 0x38], 0x2d, [0x0, 0x64, 0x1], 0x2d, [0x37, 0x61, 0x65, 0x61], 0x2d, [0x34, 0x6, 0x64, 0x54], 0x2d, [0x37, 0x36, 0x30, 0x34, 0x65, 0x34, 0x0, 0x33]}}}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) [ 2862.672641][ T9227] usb 4-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2862.679270][T20815] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 2862.681955][ T9227] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2862.701497][T20815] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 2862.704730][ T9227] usb 4-1: config 0 descriptor?? [ 2862.712847][T20815] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 2862.728640][T20815] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 09:57:48 executing program 5: add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) [ 2862.916983][ T2157] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2862.926432][ T2157] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2862.942505][T20815] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 2862.951835][T20815] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2862.959980][T20815] usb 5-1: SerialNumber: syz [ 2863.045047][ T2157] usb 1-1: config 0 descriptor?? [ 2863.084237][T24983] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2863.118814][T24983] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2863.202764][T20815] hub 5-1:1.0: bad descriptor, ignoring hub [ 2863.208885][T20815] hub: probe of 5-1:1.0 failed with error -5 09:57:48 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0x10) [ 2863.428429][T24983] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2863.496642][T24983] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2863.762546][T20815] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 46 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 2864.080976][ C1] usblp0: nonzero read bulk status received: -71 [ 2864.200503][T24983] usblp0: error -71 reading from printer [ 2864.208451][T20815] usb 5-1: USB disconnect, device number 46 [ 2864.236394][T20815] usblp0: removed [ 2864.305936][ T9227] smscufx: Failed to write register index 0x00007010 with value 0x00000000 [ 2864.314691][ T9227] smscufx: error writing 0x7010 [ 2864.314720][ T9227] smscufx: error -71 configuring system clock [ 2864.320355][ T9227] smscufx: probe of 4-1:0.0 failed with error -71 [ 2864.375377][ T9227] usb 4-1: USB disconnect, device number 51 [ 2864.911857][T22812] kworker/dying (22812) used greatest stack depth: 3344 bytes left [ 2865.075130][ T2157] smscufx: Failed to write register index 0x0000700c with value 0x00000000 [ 2865.084036][ T2157] smscufx: ufx_reg_clear_and_set_bits error writing 0x700c [ 2865.084058][ T2157] smscufx: error clearing PLL1 bypass in 0x700C [ 2865.092000][ T2157] smscufx: error -71 configuring system clock [ 2865.099010][ T2157] smscufx: probe of 1-1:0.0 failed with error -71 [ 2865.123439][ T2157] usb 1-1: USB disconnect, device number 9 09:57:51 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000018c0)={0x2c, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 09:57:51 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 09:57:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @ptr]}}, &(0x7f0000000140)=""/255, 0x4a, 0xff, 0x1}, 0x20) 09:57:51 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0xfffffffffffffff4}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) 09:57:51 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@v={0x93, 0x0, 0x90, 0x0, @MIDI_NOTEON=@special}) 09:57:51 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:57:51 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 09:57:51 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xa) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000100)={0x2}, 0x1) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:57:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x5412, &(0x7f0000000000)) [ 2866.074906][ T2157] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 2866.118793][ T9227] usb 4-1: new high-speed USB device number 52 using dummy_hcd 09:57:51 executing program 5: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001580)=[{&(0x7f0000000100)="cd", 0x1}, {0x0}], 0x0, 0x0) [ 2866.288995][T16013] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 2866.336021][ T2157] usb 5-1: Using ep0 maxpacket: 8 [ 2866.452372][ T2157] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 2866.463680][ T2157] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 2866.474288][ T2157] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 2866.484445][ T2157] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 2866.522140][ T9227] usb 4-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2866.531664][ T9227] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2866.647013][ T9227] usb 4-1: config 0 descriptor?? 09:57:52 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xa) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xa) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r1) [ 2866.683300][T16013] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2866.692741][T16013] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:57:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvmsg$qrtr(0xffffffffffffffff, 0x0, 0x0, 0x40000100) getsockname(0xffffffffffffffff, &(0x7f00000021c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x0) [ 2866.773181][ T2157] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 2866.782924][ T2157] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2866.786801][T16013] usb 1-1: config 0 descriptor?? [ 2866.791221][ T2157] usb 5-1: SerialNumber: syz [ 2866.983841][T25057] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2867.012058][T25057] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2867.023279][ T2157] hub 5-1:1.0: bad descriptor, ignoring hub [ 2867.029383][ T2157] hub: probe of 5-1:1.0 failed with error -5 [ 2867.305176][T25057] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2867.357571][T25057] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2867.654207][ T2157] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 47 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 2868.000639][ C0] usblp0: nonzero read bulk status received: -71 [ 2868.030973][ T9227] smscufx: Failed to write register index 0x00007014 with value 0x0010024f [ 2868.039639][ T9227] smscufx: error writing 0x7014 [ 2868.039665][ T9227] smscufx: error -71 configuring system clock [ 2868.045480][ T9227] smscufx: probe of 4-1:0.0 failed with error -71 [ 2868.081624][ T9227] usb 4-1: USB disconnect, device number 52 [ 2868.164399][ T2157] usb 5-1: USB disconnect, device number 47 [ 2868.183376][ T2157] usblp0: removed [ 2868.791733][T16013] smscufx: Failed to write register index 0x0000700c with value 0x00000000 [ 2868.800654][T16013] smscufx: ufx_reg_clear_and_set_bits error writing 0x700c [ 2868.800676][T16013] smscufx: error clearing PLL1 bypass in 0x700C [ 2868.807939][T16013] smscufx: error -71 configuring system clock [ 2868.815112][T16013] smscufx: probe of 1-1:0.0 failed with error -71 [ 2868.853933][T16013] usb 1-1: USB disconnect, device number 10 09:57:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000008c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 09:57:54 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r1) 09:57:54 executing program 1: 09:57:54 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:57:54 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0xfffffffffffffff4}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 09:57:55 executing program 0: [ 2869.770796][T16013] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 2869.791206][T20815] usb 4-1: new high-speed USB device number 53 using dummy_hcd 09:57:55 executing program 1: 09:57:55 executing program 2: 09:57:55 executing program 5: 09:57:55 executing program 0: bpf$LINK_DETACH(0x22, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)='v', 0x1, 0x8001}], 0x0, &(0x7f0000000140)={[{']('}, {'\x1d!-^}'}, {'(+&[j,'}, {'%$&^-(!$}'}, {}, {'+*(&'}, {'#-*'}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x63, 0x61, 0x0, 0x0, 0x38], 0x2d, [0x34, 0x64], 0x2d, [0x0, 0x0, 0x65, 0x61], 0x2d, [0x0, 0x0, 0x0, 0x54], 0x2d, [0x0, 0x0, 0x0, 0x34, 0x0, 0x0, 0x35, 0x33]}}}, {@fsmagic={'fsmagic'}}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) [ 2870.020954][T16013] usb 5-1: Using ep0 maxpacket: 8 [ 2870.151687][T20815] usb 4-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2870.161168][T20815] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:57:55 executing program 1: [ 2870.192178][T16013] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 2870.203605][T16013] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 2870.213857][T16013] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 2870.223959][T16013] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 2870.235206][T20815] usb 4-1: config 0 descriptor?? 09:57:56 executing program 2: 09:57:56 executing program 5: [ 2870.492384][T16013] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 2870.501748][T16013] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2870.509898][T16013] usb 5-1: SerialNumber: syz 09:57:56 executing program 0: [ 2870.648102][T25142] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2870.695727][T25142] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2870.763227][T16013] hub 5-1:1.0: bad descriptor, ignoring hub [ 2870.769342][T16013] hub: probe of 5-1:1.0 failed with error -5 09:57:56 executing program 1: [ 2870.988324][T25142] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2871.043871][T25142] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2871.345692][T16013] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 48 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 2871.590611][T20815] smscufx: Failed to write register index 0x00007014 with value 0x0010024f [ 2871.599414][T20815] smscufx: error writing 0x7014 [ 2871.599441][T20815] smscufx: error -71 configuring system clock [ 2871.605490][T20815] smscufx: probe of 4-1:0.0 failed with error -71 [ 2871.631653][T20815] usb 4-1: USB disconnect, device number 53 [ 2871.674702][T20952] usb 5-1: USB disconnect, device number 48 [ 2871.695439][T20952] usblp0: removed 09:57:57 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:57:57 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 09:57:57 executing program 2: 09:57:57 executing program 5: 09:57:57 executing program 1: 09:57:57 executing program 0: [ 2872.440656][ T9642] usb 4-1: new high-speed USB device number 54 using dummy_hcd 09:57:58 executing program 2: 09:57:58 executing program 0: 09:57:58 executing program 5: 09:57:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x20000085) [ 2872.800858][ T9642] usb 4-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2872.810483][ T9642] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2872.870671][ T9227] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 2872.873567][ T9642] usb 4-1: config 0 descriptor?? 09:57:58 executing program 2: 09:57:58 executing program 5: [ 2873.120571][ T9227] usb 5-1: Using ep0 maxpacket: 8 [ 2873.241995][ T9227] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 2873.253879][ T9227] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 2873.264518][ T9227] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 2873.274598][ T9227] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 2873.464078][ T9227] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 2873.475422][ T9227] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2873.484168][ T9227] usb 5-1: SerialNumber: syz [ 2873.583494][T25204] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2873.594605][T25204] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2873.625250][ T9227] hub 5-1:1.0: bad descriptor, ignoring hub [ 2873.631420][ T9227] hub: probe of 5-1:1.0 failed with error -5 [ 2873.869234][T25204] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2873.907263][T25204] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2874.144377][ T9227] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 49 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 2874.230502][ T9642] smscufx: Failed to write register index 0x00007014 with value 0x0010024f [ 2874.239298][ T9642] smscufx: error writing 0x7014 [ 2874.239325][ T9642] smscufx: error -71 configuring system clock [ 2874.245534][ T9642] smscufx: probe of 4-1:0.0 failed with error -71 [ 2874.262448][ T9227] usb 5-1: USB disconnect, device number 49 [ 2874.280713][ T9227] usblp0: removed [ 2874.343771][ T9642] usb 4-1: USB disconnect, device number 54 09:58:00 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:58:00 executing program 0: 09:58:00 executing program 1: 09:58:00 executing program 2: 09:58:00 executing program 5: 09:58:00 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 09:58:00 executing program 0: 09:58:00 executing program 2: 09:58:00 executing program 1: 09:58:00 executing program 5: [ 2875.184621][ T9227] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 2875.364137][ T8479] usb 4-1: new high-speed USB device number 55 using dummy_hcd [ 2875.440281][ T9227] usb 5-1: Using ep0 maxpacket: 8 09:58:01 executing program 0: 09:58:01 executing program 2: [ 2875.562317][ T9227] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 2875.573819][ T9227] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 2875.584641][ T9227] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 2875.594844][ T9227] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 2875.705289][ T9227] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 2875.715873][ T9227] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2875.724300][ T9227] usb 5-1: SerialNumber: syz [ 2875.773113][T25245] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2875.784837][ T8479] usb 4-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2875.795598][ T8479] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2875.811728][T25245] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2875.841504][ T9227] hub 5-1:1.0: bad descriptor, ignoring hub [ 2875.848671][ T9227] hub: probe of 5-1:1.0 failed with error -5 [ 2875.900993][ T8479] usb 4-1: config 0 descriptor?? [ 2876.038884][T25245] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2876.055763][T25245] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2876.327064][ T9227] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 50 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 2876.429047][ T9227] usb 5-1: USB disconnect, device number 50 [ 2876.457213][ T9227] usblp0: removed [ 2877.230418][ T8479] smscufx: Failed to write register index 0x00007014 with value 0x0010024f [ 2877.239168][ T8479] smscufx: error writing 0x7014 [ 2877.239201][ T8479] smscufx: error -71 configuring system clock [ 2877.245829][ T8479] smscufx: probe of 4-1:0.0 failed with error -71 [ 2877.278091][ T8479] usb 4-1: USB disconnect, device number 55 09:58:03 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:58:03 executing program 1: 09:58:03 executing program 5: 09:58:03 executing program 2: 09:58:03 executing program 0: 09:58:03 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 09:58:03 executing program 1: 09:58:03 executing program 0: 09:58:03 executing program 2: 09:58:03 executing program 5: [ 2878.194984][ T8479] usb 5-1: new high-speed USB device number 51 using dummy_hcd [ 2878.440577][ T8479] usb 5-1: Using ep0 maxpacket: 8 [ 2878.520149][T20815] usb 4-1: new high-speed USB device number 56 using dummy_hcd [ 2878.566798][ T8479] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 2878.578675][ T8479] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 2878.589188][ T8479] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 2878.599267][ T8479] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 09:58:04 executing program 0: 09:58:04 executing program 1: [ 2878.861576][ T8479] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 2878.870954][ T8479] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2878.879102][ T8479] usb 5-1: SerialNumber: syz [ 2878.884186][T20815] usb 4-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2878.884324][T20815] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2878.908012][T20815] usb 4-1: config 0 descriptor?? [ 2879.182918][T25289] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2879.221417][T25289] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2879.261740][ T8479] hub 5-1:1.0: bad descriptor, ignoring hub [ 2879.267902][ T8479] hub: probe of 5-1:1.0 failed with error -5 [ 2879.488495][T25289] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2879.523711][T25289] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2879.772571][ T8479] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 51 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 2879.823624][ T8479] usb 5-1: USB disconnect, device number 51 [ 2879.848227][ T8479] usblp0: removed [ 2880.275059][T20815] smscufx: Failed to write register index 0x00007014 with value 0x0010024f [ 2880.283798][T20815] smscufx: error writing 0x7014 [ 2880.283824][T20815] smscufx: error -71 configuring system clock [ 2880.289438][T20815] smscufx: probe of 4-1:0.0 failed with error -71 [ 2880.351774][T20815] usb 4-1: USB disconnect, device number 56 09:58:06 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:58:06 executing program 2: 09:58:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) futimesat(r0, 0x0, 0x0) 09:58:06 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) 09:58:06 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000580)='ns/pid\x00') 09:58:06 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0xfffffffffffffff4}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 09:58:06 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x9, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x8, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x1, 0x1, 0x3}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0xd, 0x9, 0x1}}]}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x0, 0x0, 0xd0}, 0x0, 0x0}) 09:58:06 executing program 1: 09:58:06 executing program 5: 09:58:06 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 2881.220191][T20815] usb 5-1: new high-speed USB device number 52 using dummy_hcd [ 2881.459944][T20815] usb 5-1: Using ep0 maxpacket: 8 [ 2881.460639][T16013] usb 4-1: new high-speed USB device number 57 using dummy_hcd 09:58:07 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x5421) [ 2881.581488][T20815] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 2881.592769][T20815] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 2881.603115][T20815] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 2881.613277][T20815] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 09:58:07 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2881.800035][ T9227] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 2881.825209][T20815] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 2881.834719][T20815] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2881.843160][T20815] usb 5-1: SerialNumber: syz [ 2881.871529][T16013] usb 4-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2881.880893][T16013] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2881.913392][T25336] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2881.925946][T16013] usb 4-1: config 0 descriptor?? [ 2881.946544][T25336] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2882.032167][T20815] hub 5-1:1.0: bad descriptor, ignoring hub [ 2882.038293][T20815] hub: probe of 5-1:1.0 failed with error -5 [ 2882.050431][ T9227] usb 1-1: Using ep0 maxpacket: 16 [ 2882.184671][ T9227] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 2882.244348][T25336] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2882.256904][T25336] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2882.370058][ T9227] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2882.379404][ T9227] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2882.387788][ T9227] usb 1-1: Product: syz [ 2882.392260][ T9227] usb 1-1: Manufacturer: syz [ 2882.396907][ T9227] usb 1-1: SerialNumber: syz [ 2882.462126][T25349] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2882.526296][T20815] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 52 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 2882.601504][T20815] usb 5-1: USB disconnect, device number 52 [ 2882.615715][T20815] usblp0: removed [ 2882.800129][ T9227] usb 1-1: USB disconnect, device number 11 [ 2883.290009][T16013] smscufx: Failed to write register index 0x00007014 with value 0x0010024f [ 2883.298679][T16013] smscufx: error writing 0x7014 [ 2883.298705][T16013] smscufx: error -71 configuring system clock [ 2883.304599][T16013] smscufx: probe of 4-1:0.0 failed with error -71 [ 2883.346194][T16013] usb 4-1: USB disconnect, device number 57 [ 2883.509841][T20952] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 2883.749671][T20952] usb 1-1: Using ep0 maxpacket: 16 09:58:09 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:58:09 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 09:58:09 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) read$fb(r0, &(0x7f0000000300)=""/137, 0x89) 09:58:09 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 09:58:09 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0xfffffffffffffff4}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 2883.870626][T20952] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 09:58:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000800)={0x5, 0x10, 0xfa00, {0x0, r1}}, 0x18) [ 2884.043098][T20952] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2884.052443][T20952] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2884.060759][T20952] usb 1-1: Product: syz [ 2884.065184][T20952] usb 1-1: Manufacturer: syz [ 2884.070040][T20952] usb 1-1: SerialNumber: syz [ 2884.263119][T25349] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2884.290047][T16013] usb 5-1: new high-speed USB device number 53 using dummy_hcd [ 2884.479823][T25542] usb 4-1: new high-speed USB device number 58 using dummy_hcd 09:58:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000180)) 09:58:10 executing program 2: timer_create(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) [ 2884.550672][T16013] usb 5-1: Using ep0 maxpacket: 8 [ 2884.640409][T20952] usb 1-1: USB disconnect, device number 12 [ 2884.681453][T16013] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 2884.692767][T16013] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 2884.703006][T16013] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 2884.713114][T16013] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 09:58:10 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2884.910592][T25542] usb 4-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2884.921472][T25542] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2885.000928][T25542] usb 4-1: config 0 descriptor?? [ 2885.041573][T16013] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 2885.050971][T16013] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2885.060000][T16013] usb 5-1: SerialNumber: syz 09:58:10 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8942, &(0x7f00000004c0)={'vlan0\x00', @ifru_hwaddr=@multicast}) 09:58:10 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x14, 0x0, &(0x7f0000003a00)) [ 2885.182745][T25400] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2885.248439][T25400] raw-gadget gadget: fail, usb_ep_enable returned -22 09:58:11 executing program 0: io_setup(0x7, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r0, 0x0, 0x0) [ 2885.321386][T16013] hub 5-1:1.0: bad descriptor, ignoring hub [ 2885.327511][T16013] hub: probe of 5-1:1.0 failed with error -5 [ 2885.527072][T25400] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2885.557122][T25400] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2885.823256][T16013] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 53 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 2885.900678][T16013] usb 5-1: USB disconnect, device number 53 [ 2885.918376][T25542] smscufx: Failed to read register index 0x00003008 [ 2885.925155][T25542] smscufx: ufx_lite_reset error reading 0x3008 [ 2885.925179][T25542] smscufx: error -32 resetting device [ 2885.932338][T25542] smscufx: probe of 4-1:0.0 failed with error -32 [ 2885.972653][T16013] usblp0: removed 09:58:12 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:58:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000040)={'batadv_slave_0\x00'}) 09:58:12 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATu(r0, &(0x7f0000000100)=ANY=[], 0x20000154) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 09:58:12 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x10000, 0x0) 09:58:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x7, &(0x7f0000000000)=@framed={{}, [@jmp, @ldst, @ldst, @ldst], {0x95, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)='GPL\x00', 0x1, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:58:12 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0xfffffffffffffff4}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 2887.126202][T20815] usb 4-1: USB disconnect, device number 58 [ 2887.384792][T25477] batman_adv: batadv0: Interface deactivated: batadv_slave_0 09:58:13 executing program 0: syz_open_procfs$namespace(0x0, 0x0) migrate_pages(0x0, 0xfd, &(0x7f0000000340)=0x7ff, &(0x7f0000000380)=0x3) [ 2887.579699][ T9227] usb 5-1: new high-speed USB device number 54 using dummy_hcd 09:58:13 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x3ff}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x1f}}}}}}}]}}, 0x0) [ 2887.824282][ T9227] usb 5-1: Using ep0 maxpacket: 8 [ 2887.889465][T20952] usb 4-1: new high-speed USB device number 59 using dummy_hcd [ 2887.954595][ T9227] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 2887.965971][ T9227] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 2887.976397][ T9227] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 2887.986598][ T9227] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 09:58:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001940)={&(0x7f0000000000), 0xc, &(0x7f0000001900)={0x0, 0xf}}, 0x0) [ 2888.150941][ T9227] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 2888.160321][ T9227] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2888.172083][ T9227] usb 5-1: SerialNumber: syz [ 2888.262495][T25471] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2888.289828][T16013] usb 2-1: new full-speed USB device number 104 using dummy_hcd 09:58:14 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, &(0x7f0000000080)) [ 2888.305220][T20952] usb 4-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2888.312218][T25471] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2888.314566][T20952] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2888.403237][ T9227] hub 5-1:1.0: bad descriptor, ignoring hub [ 2888.409633][ T9227] hub: probe of 5-1:1.0 failed with error -5 [ 2888.467613][T20952] usb 4-1: config 0 descriptor?? 09:58:14 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x6c, 0x68}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) [ 2888.626870][T25471] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2888.661989][T16013] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 2888.667573][T25471] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2888.673457][T16013] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 2888.691245][T16013] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2888.701356][T16013] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 09:58:14 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) [ 2888.970556][T16013] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2888.980156][T16013] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2888.988295][T16013] usb 2-1: Product: syz [ 2888.993104][T16013] usb 2-1: Manufacturer: syz [ 2888.998631][T16013] usb 2-1: SerialNumber: syz [ 2889.016294][ T9227] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 54 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 2889.061917][T25486] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2889.077852][ T9227] usb 5-1: USB disconnect, device number 54 [ 2889.105723][ T9227] usblp0: removed [ 2889.359977][T16013] cdc_ncm 2-1:1.0: bind() failure [ 2889.374498][T16013] cdc_ncm 2-1:1.1: bind() failure [ 2889.391016][T20952] smscufx: Failed to read register index 0x00003008 [ 2889.397677][T20952] smscufx: ufx_lite_reset error reading 0x3008 [ 2889.397702][T20952] smscufx: error -32 resetting device [ 2889.404694][T20952] smscufx: probe of 4-1:0.0 failed with error -32 [ 2889.486854][T16013] usb 2-1: USB disconnect, device number 104 [ 2890.109293][T20815] usb 2-1: new full-speed USB device number 105 using dummy_hcd [ 2890.469580][T20815] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 2890.480894][T20815] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 2890.492120][T20815] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2890.502275][T20815] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 09:58:16 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:58:16 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1a8, 0xffffffff, 0xffffffff, 0x1a8, 0xffffffff, 0x3, 0x0, {[{{@ip={@private, @remote, 0x0, 0x0, 'wlan0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0x8f}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 09:58:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x14}, 0x14}, 0x10}, 0x0) 09:58:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 09:58:16 executing program 4: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0xfffffffffffffff4}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 2890.579294][T20952] usb 4-1: USB disconnect, device number 59 [ 2890.710475][T20815] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2890.719809][T20815] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2890.728218][T20815] usb 2-1: Product: syz [ 2890.732800][T20815] usb 2-1: Manufacturer: syz [ 2890.737573][T20815] usb 2-1: SerialNumber: syz 09:58:16 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0) [ 2890.922542][T25486] raw-gadget gadget: fail, usb_ep_enable returned -22 09:58:16 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x60100, 0x0) 09:58:16 executing program 1: sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) 09:58:16 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0189436, &(0x7f0000000240)={0x0, @pix={0x0, 0x0, 0x31324d4e}}) [ 2891.260694][T20815] usb 2-1: can't set config #1, error -71 [ 2891.282703][T20815] usb 2-1: USB disconnect, device number 105 [ 2891.374534][T20952] usb 4-1: new high-speed USB device number 60 using dummy_hcd 09:58:17 executing program 4: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0xfffffffffffffff4}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 09:58:17 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x32) 09:58:17 executing program 1: io_setup(0x7, &(0x7f0000000080)=0x0) r1 = socket$inet6(0xa, 0x3, 0x5) io_submit(r0, 0x1, &(0x7f0000002300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000080)="cfeff2efca1c4a9d27", 0x9}]) [ 2891.740074][T20952] usb 4-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2891.749451][T20952] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2891.794061][T20952] usb 4-1: config 0 descriptor?? [ 2892.719046][T20952] smscufx: Failed to read register index 0x00003008 [ 2892.725782][T20952] smscufx: ufx_lite_reset error reading 0x3008 [ 2892.725798][T20952] smscufx: error -32 resetting device [ 2892.732954][T20952] smscufx: probe of 4-1:0.0 failed with error -32 09:58:19 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:58:19 executing program 2: clone(0x80020500, &(0x7f0000000100), 0x0, 0x0, 0x0) 09:58:19 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x12, 0x0, 0x0) 09:58:19 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0xc0189436, 0x0) 09:58:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private1}}) 09:58:19 executing program 4: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0xfffffffffffffff4}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 2894.029430][ T2157] usb 4-1: USB disconnect, device number 60 09:58:19 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x44000, 0x0) 09:58:20 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9, 0x0, 0x0, 0x2}, &(0x7f00000000c0)={0x6}, &(0x7f0000000100)={0x0, 0xea60}) 09:58:20 executing program 1: r0 = socket(0xa, 0x3, 0x6e) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @sco={0x1f, @fixed}, @nl, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}}) 09:58:20 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @empty, 'veth0_to_batadv\x00'}}) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0xbe, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x0, 0x8}}}}}]}}]}}, 0x0) socketpair(0x1e, 0x1, 0x401, &(0x7f0000000300)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x85) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000780)={&(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f00000007c0)={r1, 0x0, 0x0, 0x0, 0x17, 0x0, 0x0, 0x0, 0x1, 0x5}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x11, &(0x7f0000000840)=0x80000001, 0x4) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x22040050) 09:58:20 executing program 2: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x3, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20}}}}}]}}]}}, 0x0) [ 2894.780315][T16013] usb 4-1: new high-speed USB device number 61 using dummy_hcd 09:58:20 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0xfffffffffffffff4}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 2895.189908][T16013] usb 4-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2895.199452][T16013] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2895.237079][T16013] usb 4-1: config 0 descriptor?? [ 2895.329909][T20952] usb 6-1: new high-speed USB device number 45 using dummy_hcd [ 2895.428915][ T2157] usb 3-1: new full-speed USB device number 100 using dummy_hcd [ 2895.578943][T20952] usb 6-1: Using ep0 maxpacket: 16 [ 2895.719971][T20952] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2895.899407][T20952] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2895.908747][T20952] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2895.916892][T20952] usb 6-1: Product: syz [ 2895.921493][T20952] usb 6-1: Manufacturer: syz [ 2895.926290][T20952] usb 6-1: SerialNumber: syz [ 2895.990371][ T2157] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2895.999910][ T2157] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2896.008050][ T2157] usb 3-1: Product: syz [ 2896.012560][ T2157] usb 3-1: Manufacturer: syz [ 2896.017315][ T2157] usb 3-1: SerialNumber: syz [ 2896.025475][T25609] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2896.180426][T16013] smscufx: Failed to read register index 0x00003008 [ 2896.187889][T16013] smscufx: ufx_lite_reset error reading 0x3008 [ 2896.187917][T16013] smscufx: error -32 resetting device [ 2896.195255][T16013] smscufx: probe of 4-1:0.0 failed with error -32 [ 2896.330595][ T2157] usb 3-1: USB disconnect, device number 100 [ 2896.344934][T20952] usb 6-1: USB disconnect, device number 45 [ 2897.038891][T20952] usb 6-1: new high-speed USB device number 46 using dummy_hcd [ 2897.108736][ T2157] usb 3-1: new full-speed USB device number 101 using dummy_hcd [ 2897.318965][T20952] usb 6-1: Using ep0 maxpacket: 16 09:58:23 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:58:23 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) 09:58:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x19, &(0x7f00000000c0)={@loopback, @local}, 0xc) 09:58:23 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0xfffffffffffffff4}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 2897.440428][T20952] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2897.471880][T16013] usb 4-1: USB disconnect, device number 61 [ 2897.640401][T20952] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2897.649895][T20952] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2897.658037][T20952] usb 6-1: Product: syz [ 2897.662567][T20952] usb 6-1: Manufacturer: syz [ 2897.667308][T20952] usb 6-1: SerialNumber: syz [ 2897.690411][ T2157] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2897.699959][ T2157] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2897.708098][ T2157] usb 3-1: Product: syz [ 2897.713917][ T2157] usb 3-1: Manufacturer: syz [ 2897.719173][ T2157] usb 3-1: SerialNumber: syz [ 2897.823749][T25641] raw-gadget gadget: fail, usb_ep_enable returned -22 09:58:23 executing program 0: getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 09:58:23 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x40401) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x216) [ 2898.063619][T20815] usb 3-1: USB disconnect, device number 101 09:58:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 2898.178966][ T2157] usb 4-1: new high-speed USB device number 62 using dummy_hcd [ 2898.285623][T20952] usb 6-1: USB disconnect, device number 46 09:58:24 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}}, 0x0) 09:58:24 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0xfffffffffffffff4}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 2898.579434][ T2157] usb 4-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2898.589096][ T2157] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2898.638974][ T2157] usb 4-1: config 0 descriptor?? 09:58:24 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4c, 0x63}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) 09:58:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0}}, 0x0) 09:58:24 executing program 5: r0 = socket(0x11, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x40012000, 0x0, 0x0) [ 2899.548792][ T2157] smscufx: Failed to read register index 0x00003008 [ 2899.555552][ T2157] smscufx: ufx_lite_reset error reading 0x3008 [ 2899.555579][ T2157] smscufx: error -32 resetting device [ 2899.562618][ T2157] smscufx: probe of 4-1:0.0 failed with error -32 09:58:26 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:58:26 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000700)) timer_settime(0x0, 0x0, &(0x7f0000000740)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000780)) 09:58:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8918, 0x0) 09:58:26 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x40401) write$tun(r0, &(0x7f0000000140)={@void, @val, @llc={@llc={0x0, 0x0, '\x00', "b5953026df9734ee1a8a4c2dff"}}}, 0x1a) 09:58:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x9, &(0x7f0000000080)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x10000, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:58:26 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0xfffffffffffffff4}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 2900.892509][T20815] usb 4-1: USB disconnect, device number 62 09:58:26 executing program 2: r0 = socket(0xa, 0x3, 0x6e) connect$can_bcm(r0, 0x0, 0x0) [ 2901.299524][ T2157] usb 5-1: new high-speed USB device number 55 using dummy_hcd 09:58:27 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 09:58:27 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) read$fb(r0, 0x0, 0x0) 09:58:27 executing program 5: ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000000)={{0x1, 0x3}, 'port0\x00', 0x82, 0x20020, 0x9, 0x200, 0x6, 0x5c8d, 0x0, 0x0, 0x4, 0xff}) io_setup(0xffff, &(0x7f0000000180)) [ 2901.588541][ T2157] usb 5-1: device descriptor read/64, error 18 [ 2901.752166][T20815] usb 4-1: new high-speed USB device number 63 using dummy_hcd 09:58:27 executing program 2: socketpair(0x25, 0x5, 0x81, &(0x7f00000000c0)) 09:58:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 2901.998676][ T2157] usb 5-1: device descriptor read/64, error 18 [ 2902.170709][T25542] usb 1-1: new full-speed USB device number 13 using dummy_hcd [ 2902.182819][T20815] usb 4-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2902.192115][T20815] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2902.255795][T20815] usb 4-1: config 0 descriptor?? [ 2902.281352][ T2157] usb 5-1: new high-speed USB device number 56 using dummy_hcd [ 2902.538638][T25542] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 2902.550304][T25542] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2902.560725][T25542] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2902.570904][T25542] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 2902.599169][ T2157] usb 5-1: device descriptor read/64, error 18 [ 2902.738935][T25542] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2902.748665][T25542] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2902.756717][T25542] usb 1-1: Product: syz [ 2902.761063][T25542] usb 1-1: Manufacturer: syz [ 2902.766701][T25542] usb 1-1: SerialNumber: syz [ 2903.008338][ T2157] usb 5-1: device descriptor read/64, error 18 [ 2903.048622][T25542] cdc_ncm 1-1:1.0: bind() failure [ 2903.062337][T25542] cdc_ncm 1-1:1.1: bind() failure [ 2903.105294][T25542] usb 1-1: USB disconnect, device number 13 [ 2903.139133][ T2157] usb usb5-port1: attempt power cycle [ 2903.178967][T20815] smscufx: Failed to read register index 0x00003008 [ 2903.185617][T20815] smscufx: ufx_lite_reset error reading 0x3008 [ 2903.185631][T20815] smscufx: error -32 resetting device [ 2903.192854][T20815] smscufx: probe of 4-1:0.0 failed with error -32 [ 2903.788387][T20952] usb 1-1: new full-speed USB device number 14 using dummy_hcd [ 2903.868521][ T2157] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 2904.078708][ T2157] usb 5-1: device descriptor read/8, error -71 [ 2904.198857][T20952] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 2904.210214][T20952] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2904.220323][T20952] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2904.230402][T20952] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 2904.328538][ T2157] usb 5-1: device descriptor read/8, error -71 09:58:30 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:58:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x11, 0x68, &(0x7f0000003380), 0x4) 09:58:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x22, 0x0, &(0x7f0000000340)) 09:58:30 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x5, &(0x7f00000000c0)={@loopback, @local}, 0x3) 09:58:30 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0xfffffffffffffff4}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 2904.418846][T20952] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2904.428226][T20952] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2904.436308][T20952] usb 1-1: Product: syz [ 2904.440711][T20952] usb 1-1: Manufacturer: syz [ 2904.445402][T20952] usb 1-1: SerialNumber: syz [ 2904.460319][ T16] usb 4-1: USB disconnect, device number 63 09:58:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 09:58:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @ipx={0x4, 0x0, 0x0, "cf86eab811ae"}, @rc, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x800000000000000}) [ 2905.129051][ T2157] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 2905.168446][T20952] cdc_ncm 1-1:1.0: bind() failure 09:58:30 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x4020940d, 0x0) 09:58:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 2905.182892][T20952] cdc_ncm 1-1:1.1: bind() failure [ 2905.209691][ T9642] usb 4-1: new high-speed USB device number 64 using dummy_hcd [ 2905.368758][T20952] usb 1-1: USB disconnect, device number 14 [ 2905.387189][ T2157] usb 5-1: device descriptor read/8, error -61 09:58:31 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt(r0, 0x0, 0x3, 0x0, 0x0) 09:58:31 executing program 2: r0 = socket(0xa, 0x3, 0x6e) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0, 0xf0ff7f00000000}}, 0x0) [ 2905.592335][ T9642] usb 4-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2905.601805][ T9642] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2905.657509][ T9642] usb 4-1: config 0 descriptor?? [ 2905.679965][ T2157] usb 5-1: device descriptor read/8, error -61 09:58:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x11, 0x66, &(0x7f0000003380), 0x4) [ 2905.798784][ T2157] usb usb5-port1: unable to enumerate USB device [ 2906.141642][ T9642] smscufx: Failed to read register index 0x00003004 [ 2906.148794][ T9642] smscufx: error -32 reading 0x3004 register from device [ 2906.149508][ T9642] smscufx: probe of 4-1:0.0 failed with error -32 09:58:33 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:58:33 executing program 5: r0 = syz_io_uring_setup(0x2d69, &(0x7f0000000000), &(0x7f0000fec000/0x11000)=nil, &(0x7f0000ff2000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x8000000) r1 = syz_io_uring_setup(0x2d69, &(0x7f0000000000), &(0x7f0000fec000/0x11000)=nil, &(0x7f0000ff2000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x11, r1, 0x8000000) 09:58:33 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)) 09:58:33 executing program 2: 09:58:33 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x15531}, r0, 0x0, 0xffffffffffffffff, 0x0) 09:58:33 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0xfffffffffffffff4}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 2907.848927][ T8479] usb 4-1: USB disconnect, device number 64 09:58:33 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x7d, 0x0, &(0x7f0000003a00)) 09:58:33 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 2908.388045][ T8479] usb 5-1: new high-speed USB device number 59 using dummy_hcd 09:58:34 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x8004500f, &(0x7f0000000040)) 09:58:34 executing program 5: syz_mount_image$erofs(&(0x7f0000000080)='erofs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x7400, &(0x7f00000005c0)) [ 2908.687941][ T8479] usb 5-1: device descriptor read/64, error 18 [ 2908.758147][ T2157] usb 4-1: new high-speed USB device number 65 using dummy_hcd 09:58:34 executing program 0: io_uring_setup(0x4023ce, &(0x7f0000000080)) 09:58:34 executing program 2: select(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0xd4f7}, &(0x7f0000000300)) [ 2909.078393][ T8479] usb 5-1: device descriptor read/64, error 18 [ 2909.128165][ T2157] usb 4-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2909.140052][ T2157] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2909.198335][ T2157] usb 4-1: config 0 descriptor?? [ 2909.348435][ T8479] usb 5-1: new high-speed USB device number 60 using dummy_hcd [ 2909.617821][ T8479] usb 5-1: device descriptor read/64, error 18 [ 2909.687896][ T2157] smscufx: Failed to read register index 0x00003004 [ 2909.694606][ T2157] smscufx: error -32 reading 0x3004 register from device [ 2909.695023][ T2157] smscufx: probe of 4-1:0.0 failed with error -32 [ 2910.008266][ T8479] usb 5-1: device descriptor read/64, error 18 [ 2910.128111][ T8479] usb usb5-port1: attempt power cycle [ 2910.838044][ T8479] usb 5-1: new high-speed USB device number 61 using dummy_hcd [ 2911.068230][ T8479] usb 5-1: device descriptor read/8, error -71 [ 2911.297821][ T8479] usb 5-1: device descriptor read/8, error -71 09:58:37 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:58:37 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 09:58:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x12d0, 0x130, 0xffffffff, 0xffffffff, 0x130, 0xffffffff, 0x1238, 0xffffffff, 0xffffffff, 0x1238, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond_slave_0\x00', 'macvlan0\x00'}, 0x0, 0xc8, 0x130, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'veth1\x00', 'wg1\x00'}, 0x0, 0x10a0, 0x1108, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1330) 09:58:37 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:58:37 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x1e1000) read$usbmon(r0, 0x0, 0x0) 09:58:37 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0xfffffffffffffff4}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 2911.358083][T25542] usb 4-1: USB disconnect, device number 65 09:58:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000700)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 09:58:37 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x140, 0x0, 0x0) 09:58:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x6, 0x0, &(0x7f0000000340)) 09:58:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x6, &(0x7f00000000c0)={@loopback, @local}, 0xc) [ 2912.067756][T16013] usb 4-1: new high-speed USB device number 66 using dummy_hcd [ 2912.098038][ T8479] usb 5-1: new high-speed USB device number 62 using dummy_hcd 09:58:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[], 0xd4}}, 0x0) 09:58:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8916, &(0x7f00000000c0)={0x0, @ipx={0x4, 0x0, 0x0, "cf86eab811ae"}, @rc, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}}) [ 2912.273612][ T8479] usb 5-1: device descriptor read/8, error -61 [ 2912.428571][T16013] usb 4-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2912.437942][T16013] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2912.486332][T16013] usb 4-1: config 0 descriptor?? [ 2912.559412][ T8479] usb 5-1: device descriptor read/8, error -61 [ 2912.677785][ T8479] usb usb5-port1: unable to enumerate USB device [ 2912.967689][T16013] smscufx: Failed to read register index 0x00003004 [ 2912.974474][T16013] smscufx: error -32 reading 0x3004 register from device [ 2912.975032][T16013] smscufx: probe of 4-1:0.0 failed with error -32 09:58:40 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:58:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) 09:58:40 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x20, 0x0) read$FUSE(r0, &(0x7f0000000740)={0x2020}, 0x2020) 09:58:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}) 09:58:40 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000010980)={0x0, 0x0, &(0x7f0000010940)={0x0}}, 0x0) 09:58:40 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0xfffffffffffffff4}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 2914.729705][T20952] usb 4-1: USB disconnect, device number 66 09:58:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894c, 0x0) [ 2915.180384][ T2157] usb 5-1: new high-speed USB device number 63 using dummy_hcd 09:58:40 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 09:58:40 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40000) 09:58:40 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt(r0, 0x0, 0xf, 0x0, 0x0) [ 2915.499080][ T2157] usb 5-1: device descriptor read/64, error 18 [ 2915.568049][T16013] usb 4-1: new high-speed USB device number 67 using dummy_hcd 09:58:41 executing program 5: clock_gettime(0x2, &(0x7f00000002c0)) 09:58:41 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x480001) [ 2915.917446][ T2157] usb 5-1: device descriptor read/64, error 18 [ 2915.928244][T16013] usb 4-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2915.937717][T16013] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2915.975689][T16013] usb 4-1: config 0 descriptor?? [ 2916.207523][ T2157] usb 5-1: new high-speed USB device number 64 using dummy_hcd [ 2916.457377][T16013] smscufx: Failed to read register index 0x00003004 [ 2916.464484][T16013] smscufx: error -32 reading 0x3004 register from device [ 2916.465075][T16013] smscufx: probe of 4-1:0.0 failed with error -32 [ 2916.497301][ T2157] usb 5-1: device descriptor read/64, error 18 [ 2916.917173][ T2157] usb 5-1: device descriptor read/64, error 18 [ 2917.047567][ T2157] usb usb5-port1: attempt power cycle [ 2917.797393][ T2157] usb 5-1: new high-speed USB device number 65 using dummy_hcd [ 2917.967495][ T2157] usb 5-1: device descriptor read/8, error -71 09:58:43 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:58:43 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0xc0045003, &(0x7f0000000040)) 09:58:43 executing program 1: r0 = socket(0x25, 0x1, 0x0) connect$can_j1939(r0, &(0x7f00000000c0), 0x18) 09:58:43 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f00000000c0)={@loopback, @local}, 0xc) 09:58:43 executing program 5: io_setup(0x7, &(0x7f0000000080)) socket$inet6(0xa, 0x0, 0x0) 09:58:43 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0xfffffffffffffff4}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 2918.184460][ T8479] usb 4-1: USB disconnect, device number 67 [ 2918.203749][ T2157] usb 5-1: device descriptor read/8, error -71 09:58:44 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40041, 0x0) read$usbmon(r0, 0x0, 0x0) 09:58:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f0000000040)={'batadv_slave_0\x00'}) [ 2918.787458][ T2157] usb 5-1: new high-speed USB device number 66 using dummy_hcd 09:58:44 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0189436, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 09:58:44 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) [ 2918.989894][ T2157] usb 5-1: device descriptor read/8, error -61 [ 2919.047115][ T9642] usb 4-1: new high-speed USB device number 68 using dummy_hcd 09:58:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x10, &(0x7f0000000040)={0x84, @empty, 0x0, 0x0, 'lc\x00'}, 0x2c) 09:58:44 executing program 1: r0 = socket(0x2b, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 2919.260790][ T2157] usb 5-1: device descriptor read/8, error -61 [ 2919.388903][ T2157] usb usb5-port1: unable to enumerate USB device [ 2919.408050][ T9642] usb 4-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2919.417652][ T9642] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2919.490267][ T9642] usb 4-1: config 0 descriptor?? [ 2919.967517][ T9642] smscufx: Failed to read register index 0x00003004 [ 2919.974199][ T9642] smscufx: error -32 reading 0x3004 register from device [ 2919.974920][ T9642] smscufx: probe of 4-1:0.0 failed with error -32 09:58:47 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:58:47 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x8, &(0x7f0000000080)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0xa}]}}) 09:58:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8936, &(0x7f0000000040)={'batadv_slave_0\x00'}) 09:58:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x11, 0x1, &(0x7f0000003380)=0x3, 0x4) 09:58:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000100)={0x936, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 09:58:47 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a407000000010109022400010100"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0xfffffffffffffff4}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 2921.632956][ T9642] usb 4-1: USB disconnect, device number 68 [ 2921.997061][ T2157] usb 6-1: new high-speed USB device number 47 using dummy_hcd 09:58:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {0x45}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 09:58:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x12, &(0x7f00000000c0)={@loopback, @local}, 0xc) 09:58:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='gid_map\x00') write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) [ 2922.124959][T20952] usb 5-1: new high-speed USB device number 67 using dummy_hcd [ 2922.257071][ T2157] usb 6-1: Using ep0 maxpacket: 16 [ 2922.369159][T20952] usb 5-1: Using ep0 maxpacket: 8 09:58:48 executing program 1: syz_mount_image$fuse(0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2922.405935][ T9642] usb 4-1: new high-speed USB device number 69 using dummy_hcd [ 2922.459556][ T2157] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 09:58:48 executing program 2: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 2922.522329][T20952] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2922.532771][T20952] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 09:58:48 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000000c0)={0x0, 0x0, [], {0x0, @reserved}}) [ 2922.619750][T20952] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 2922.629154][T20952] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2922.637727][T20952] usb 5-1: SerialNumber: syz [ 2922.647970][ T2157] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2922.657501][ T2157] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2922.665640][ T2157] usb 6-1: Product: syz [ 2922.671558][ T2157] usb 6-1: Manufacturer: syz [ 2922.676318][ T2157] usb 6-1: SerialNumber: syz [ 2922.838720][ T9642] usb 4-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 2922.848218][ T9642] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2922.916503][ T9642] usb 4-1: config 0 descriptor?? [ 2922.962638][ T2157] usb 6-1: USB disconnect, device number 47 [ 2923.397423][ T9642] smscufx: Failed to read register index 0x00003004 [ 2923.404236][ T9642] smscufx: error -32 reading 0x3004 register from device [ 2923.404980][ T9642] smscufx: probe of 4-1:0.0 failed with error -32 [ 2923.749389][T25542] usb 6-1: new high-speed USB device number 48 using dummy_hcd [ 2923.996814][T25542] usb 6-1: Using ep0 maxpacket: 16 [ 2924.197787][T25542] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2924.366990][T25542] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2924.376336][T25542] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2924.384713][T25542] usb 6-1: Product: syz [ 2924.389227][T25542] usb 6-1: Manufacturer: syz [ 2924.393901][T25542] usb 6-1: SerialNumber: syz [ 2924.727701][ T9642] usb 6-1: USB disconnect, device number 48 [ 2924.826772][ T2157] usb 5-1: USB disconnect, device number 67 09:58:50 executing program 3: syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 09:58:50 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind(r0, 0x0, 0x0) 09:58:50 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000002880)={0x0, 0x0, 0x0}, 0x0) 09:58:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000040)={'veth1_vlan\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 09:58:50 executing program 5: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x3000000, &(0x7f0000000480)={[{@usrquota='usrquota'}, {@nodiscard='nodiscard'}]}) 09:58:50 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a407000000010109022400010100"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0xfffffffffffffff4}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 2925.044524][ T9642] usb 4-1: USB disconnect, device number 69 09:58:51 executing program 0: r0 = io_uring_setup(0x60a1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x37a}) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000080)={0x0, 0x0, 0x0, [], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x14) 09:58:51 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000100)) 09:58:51 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x5421, &(0x7f0000000240)={0x2}) 09:58:51 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) [ 2925.557175][ T8479] usb 5-1: new high-speed USB device number 68 using dummy_hcd [ 2925.796643][ T8479] usb 5-1: Using ep0 maxpacket: 8 09:58:51 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f0000000240)={0x2}) [ 2925.928176][ T8479] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2925.938930][ T8479] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 09:58:51 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x31, 0x0, 0x0) [ 2926.038211][ T8479] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 2926.047635][ T8479] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2926.055775][ T8479] usb 5-1: SerialNumber: syz 09:58:51 executing program 3: syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 09:58:51 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt(r0, 0x0, 0x480, 0x0, 0x0) 09:58:51 executing program 1: ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) io_setup(0xffff, &(0x7f0000000180)) [ 2926.425575][T26116] ===================================================== [ 2926.432561][T26116] BUG: KMSAN: uninit-value in do_ip_vs_set_ctl+0x19c2/0x34a0 [ 2926.439937][T26116] CPU: 1 PID: 26116 Comm: syz-executor.5 Not tainted 5.9.0-rc8-syzkaller #0 [ 2926.448603][T26116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2926.458653][T26116] Call Trace: [ 2926.461948][T26116] dump_stack+0x21c/0x280 [ 2926.466281][T26116] kmsan_report+0xf7/0x1e0 [ 2926.470703][T26116] __msan_warning+0x5f/0xa0 09:58:52 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40}}}}}]}}]}}, 0x0) [ 2926.475215][T26116] do_ip_vs_set_ctl+0x19c2/0x34a0 [ 2926.480244][T26116] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2926.486056][T26116] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2926.492133][T26116] ? sched_clock_cpu+0x5e/0x950 [ 2926.497006][T26116] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2926.503085][T26116] ? sched_clock_cpu+0x5e/0x950 [ 2926.507943][T26116] ? irqentry_exit+0x12/0x50 [ 2926.512539][T26116] ? kmsan_get_metadata+0x116/0x180 [ 2926.517764][T26116] ? kmsan_get_metadata+0x116/0x180 [ 2926.522971][T26116] ? kmsan_get_metadata+0x116/0x180 [ 2926.528186][T26116] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2926.534255][T26116] ? kmsan_get_metadata+0x116/0x180 [ 2926.539458][T26116] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2926.545271][T26116] ? local_bh_enable+0x40/0x40 [ 2926.550086][T26116] nf_setsockopt+0x588/0x5e0 [ 2926.554681][T26116] ip_setsockopt+0x6412/0x8ae0 [ 2926.559460][T26116] ? kmsan_get_metadata+0x116/0x180 [ 2926.564666][T26116] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2926.570475][T26116] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2926.576605][T26116] ? aa_label_sk_perm+0x7ed/0x9b0 [ 2926.581619][T26116] ? do_futex+0x416b/0x6c50 [ 2926.586111][T26116] ? kmsan_get_metadata+0x116/0x180 [ 2926.591299][T26116] ? ipv4_pktinfo_prepare+0x820/0x820 [ 2926.596664][T26116] tcp_setsockopt+0x239/0x270 [ 2926.601349][T26116] ? tcp_sock_set_keepcnt+0x150/0x150 [ 2926.606713][T26116] sock_common_setsockopt+0x16c/0x1b0 [ 2926.612179][T26116] ? sock_common_recvmsg+0x2a0/0x2a0 [ 2926.617543][T26116] smc_setsockopt+0x20b/0x1110 [ 2926.622304][T26116] ? smc_shutdown+0x930/0x930 [ 2926.626974][T26116] __sys_setsockopt+0x951/0xda0 [ 2926.631820][T26116] __se_sys_setsockopt+0xdd/0x100 [ 2926.636838][T26116] __ia32_sys_setsockopt+0x62/0x80 [ 2926.641939][T26116] __do_fast_syscall_32+0x129/0x180 [ 2926.647132][T26116] do_fast_syscall_32+0x6a/0xc0 [ 2926.651973][T26116] do_SYSENTER_32+0x73/0x90 [ 2926.656472][T26116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2926.662782][T26116] RIP: 0023:0xf7f2e549 [ 2926.666840][T26116] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2926.686869][T26116] RSP: 002b:00000000f55280cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 2926.695268][T26116] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000000 [ 2926.703225][T26116] RDX: 0000000000000480 RSI: 0000000000000000 RDI: 0000000000000000 [ 2926.711184][T26116] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2926.719142][T26116] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2926.727117][T26116] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2926.735521][T26116] [ 2926.737839][T26116] Uninit was stored to memory at: [ 2926.742868][T26116] kmsan_internal_chain_origin+0xad/0x130 [ 2926.748604][T26116] __msan_chain_origin+0x57/0xa0 [ 2926.753543][T26116] do_ip_vs_set_ctl+0x1296/0x34a0 [ 2926.758557][T26116] nf_setsockopt+0x588/0x5e0 [ 2926.763161][T26116] ip_setsockopt+0x6412/0x8ae0 [ 2926.767918][T26116] tcp_setsockopt+0x239/0x270 [ 2926.772603][T26116] sock_common_setsockopt+0x16c/0x1b0 [ 2926.777969][T26116] smc_setsockopt+0x20b/0x1110 [ 2926.782737][T26116] __sys_setsockopt+0x951/0xda0 [ 2926.787581][T26116] __se_sys_setsockopt+0xdd/0x100 [ 2926.792598][T26116] __ia32_sys_setsockopt+0x62/0x80 [ 2926.797714][T26116] __do_fast_syscall_32+0x129/0x180 [ 2926.802901][T26116] do_fast_syscall_32+0x6a/0xc0 [ 2926.807740][T26116] do_SYSENTER_32+0x73/0x90 [ 2926.812233][T26116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2926.818537][T26116] [ 2926.820850][T26116] Local variable ----arg@do_ip_vs_set_ctl created at: [ 2926.827776][T26116] do_ip_vs_set_ctl+0xd9/0x34a0 [ 2926.832613][T26116] do_ip_vs_set_ctl+0xd9/0x34a0 [ 2926.837788][T26116] ===================================================== [ 2926.844735][T26116] Disabling lock debugging due to kernel taint [ 2926.850869][T26116] Kernel panic - not syncing: panic_on_warn set ... [ 2926.857448][T26116] CPU: 1 PID: 26116 Comm: syz-executor.5 Tainted: G B 5.9.0-rc8-syzkaller #0 [ 2926.867751][T26116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2926.877802][T26116] Call Trace: [ 2926.881089][T26116] dump_stack+0x21c/0x280 [ 2926.885415][T26116] panic+0x4c8/0xea7 [ 2926.889772][T26116] ? add_taint+0x17c/0x210 [ 2926.894177][T26116] kmsan_report+0x1da/0x1e0 [ 2926.898674][T26116] __msan_warning+0x5f/0xa0 [ 2926.903174][T26116] do_ip_vs_set_ctl+0x19c2/0x34a0 [ 2926.908281][T26116] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2926.914082][T26116] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2926.920249][T26116] ? sched_clock_cpu+0x5e/0x950 [ 2926.925094][T26116] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2926.931156][T26116] ? sched_clock_cpu+0x5e/0x950 [ 2926.935991][T26116] ? irqentry_exit+0x12/0x50 [ 2926.940740][T26116] ? kmsan_get_metadata+0x116/0x180 [ 2926.945927][T26116] ? kmsan_get_metadata+0x116/0x180 [ 2926.951111][T26116] ? kmsan_get_metadata+0x116/0x180 [ 2926.956301][T26116] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2926.962354][T26116] ? kmsan_get_metadata+0x116/0x180 [ 2926.967542][T26116] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2926.973348][T26116] ? local_bh_enable+0x40/0x40 [ 2926.978101][T26116] nf_setsockopt+0x588/0x5e0 [ 2926.982689][T26116] ip_setsockopt+0x6412/0x8ae0 [ 2926.987459][T26116] ? kmsan_get_metadata+0x116/0x180 [ 2926.992647][T26116] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2926.998450][T26116] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2927.004600][T26116] ? aa_label_sk_perm+0x7ed/0x9b0 [ 2927.009613][T26116] ? do_futex+0x416b/0x6c50 [ 2927.014460][T26116] ? kmsan_get_metadata+0x116/0x180 [ 2927.019650][T26116] ? ipv4_pktinfo_prepare+0x820/0x820 [ 2927.025016][T26116] tcp_setsockopt+0x239/0x270 [ 2927.029693][T26116] ? tcp_sock_set_keepcnt+0x150/0x150 [ 2927.035071][T26116] sock_common_setsockopt+0x16c/0x1b0 [ 2927.040434][T26116] ? sock_common_recvmsg+0x2a0/0x2a0 [ 2927.045712][T26116] smc_setsockopt+0x20b/0x1110 [ 2927.050474][T26116] ? smc_shutdown+0x930/0x930 [ 2927.056724][T26116] __sys_setsockopt+0x951/0xda0 [ 2927.061569][T26116] __se_sys_setsockopt+0xdd/0x100 [ 2927.066586][T26116] __ia32_sys_setsockopt+0x62/0x80 [ 2927.071694][T26116] __do_fast_syscall_32+0x129/0x180 [ 2927.076885][T26116] do_fast_syscall_32+0x6a/0xc0 [ 2927.081736][T26116] do_SYSENTER_32+0x73/0x90 [ 2927.086233][T26116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2927.092543][T26116] RIP: 0023:0xf7f2e549 [ 2927.096605][T26116] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2927.116209][T26116] RSP: 002b:00000000f55280cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 2927.124607][T26116] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000000 [ 2927.132583][T26116] RDX: 0000000000000480 RSI: 0000000000000000 RDI: 0000000000000000 [ 2927.140566][T26116] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2927.148523][T26116] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2927.156481][T26116] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2927.165754][T26116] Kernel Offset: disabled [ 2927.170069][T26116] Rebooting in 86400 seconds..