syzkaller login: [ 156.476246][ T41] audit: type=1400 audit(1592968556.751:41): avc: denied { map } for pid=11525 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '[localhost]:47978' (ECDSA) to the list of known hosts. [ 160.198494][ T41] audit: type=1400 audit(1592968560.471:42): avc: denied { map } for pid=11537 comm="syz-fuzzer" path="/syz-fuzzer" dev="sda1" ino=16524 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2020/06/24 03:16:00 fuzzer started 2020/06/24 03:16:01 dialing manager at 10.0.2.10:33009 2020/06/24 03:16:02 syscalls: 3118 2020/06/24 03:16:02 code coverage: enabled 2020/06/24 03:16:02 comparison tracing: enabled 2020/06/24 03:16:02 extra coverage: enabled 2020/06/24 03:16:02 setuid sandbox: enabled 2020/06/24 03:16:02 namespace sandbox: enabled 2020/06/24 03:16:02 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/24 03:16:02 fault injection: enabled 2020/06/24 03:16:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/24 03:16:02 net packet injection: enabled 2020/06/24 03:16:02 net device setup: enabled 2020/06/24 03:16:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/24 03:16:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/24 03:16:02 USB emulation: enabled [ 161.696673][ T41] audit: type=1400 audit(1592968561.971:43): avc: denied { integrity } for pid=11555 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 03:16:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='jfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 178.641488][ T41] audit: type=1400 audit(1592968578.891:44): avc: denied { map } for pid=11556 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=2083 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 03:16:19 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x161042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 03:16:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000200)=ANY=[], 0x0) [ 180.302110][T11558] IPVS: ftp: loaded support on port[0] = 21 [ 180.332409][T11560] IPVS: ftp: loaded support on port[0] = 21 03:16:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 181.047323][T11562] IPVS: ftp: loaded support on port[0] = 21 [ 181.200206][T11558] chnl_net:caif_netlink_parms(): no params data found [ 181.342808][T11560] chnl_net:caif_netlink_parms(): no params data found [ 181.436009][T11566] IPVS: ftp: loaded support on port[0] = 21 [ 181.598854][T11558] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.624045][T11558] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.651078][T11558] device bridge_slave_0 entered promiscuous mode [ 181.718705][T11558] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.739089][T11558] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.762217][T11558] device bridge_slave_1 entered promiscuous mode [ 181.796218][T11560] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.811347][T11560] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.828309][T11560] device bridge_slave_0 entered promiscuous mode [ 181.846320][T11560] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.870096][T11560] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.888815][T11560] device bridge_slave_1 entered promiscuous mode [ 181.940853][T11558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.987826][T11560] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.060980][T11558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.091385][T11560] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.151121][T11560] team0: Port device team_slave_0 added [ 182.172358][T11560] team0: Port device team_slave_1 added [ 182.191836][T11558] team0: Port device team_slave_0 added [ 182.210500][T11558] team0: Port device team_slave_1 added [ 182.236984][T11562] chnl_net:caif_netlink_parms(): no params data found [ 182.332947][T11566] chnl_net:caif_netlink_parms(): no params data found [ 182.388752][T11560] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.419821][T11560] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.548081][T11560] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.606824][T11558] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.636973][T11558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.715592][T11558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.758069][T11560] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.792301][T11560] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.909657][T11560] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.958399][T11558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.994397][T11558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.089229][T11558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.291410][T11560] device hsr_slave_0 entered promiscuous mode [ 183.365717][T11560] device hsr_slave_1 entered promiscuous mode [ 183.536321][T11558] device hsr_slave_0 entered promiscuous mode [ 183.613841][T11558] device hsr_slave_1 entered promiscuous mode [ 183.663823][T11558] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.681389][T11558] Cannot create hsr debugfs directory [ 183.705702][T11566] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.725131][T11566] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.754944][T11566] device bridge_slave_0 entered promiscuous mode [ 183.797369][T11566] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.832596][T11566] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.860564][T11566] device bridge_slave_1 entered promiscuous mode [ 183.901833][T11562] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.929499][T11562] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.961244][T11562] device bridge_slave_0 entered promiscuous mode [ 184.064131][T11562] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.095481][T11562] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.126858][T11562] device bridge_slave_1 entered promiscuous mode [ 184.205546][T11566] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.289406][T11566] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.365844][T11562] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.404877][T11566] team0: Port device team_slave_0 added [ 184.423787][T11566] team0: Port device team_slave_1 added [ 184.435451][T11562] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.498467][T11562] team0: Port device team_slave_0 added [ 184.540348][T11566] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.554795][T11566] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.636356][T11566] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.670073][T11562] team0: Port device team_slave_1 added [ 184.717839][T11566] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.747164][T11566] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.843509][T11566] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.998842][T11562] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.043935][T11562] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.233997][T11562] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.292667][T11562] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.315315][T11562] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.416238][T11562] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.591080][T11566] device hsr_slave_0 entered promiscuous mode [ 185.673761][T11566] device hsr_slave_1 entered promiscuous mode [ 185.743532][T11566] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.759617][T11566] Cannot create hsr debugfs directory [ 185.981535][T11562] device hsr_slave_0 entered promiscuous mode [ 186.095247][T11562] device hsr_slave_1 entered promiscuous mode [ 186.183696][T11562] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.221682][T11562] Cannot create hsr debugfs directory [ 186.318695][ T41] audit: type=1400 audit(1592968586.591:45): avc: denied { create } for pid=11560 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 186.356242][T11560] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 186.435370][ T41] audit: type=1400 audit(1592968586.611:46): avc: denied { write } for pid=11560 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 186.539582][ T41] audit: type=1400 audit(1592968586.611:47): avc: denied { read } for pid=11560 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 186.632832][T11560] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 186.807193][T11560] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 186.941389][T11560] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 187.239723][T11558] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 187.335860][T11558] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 187.416874][T11558] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 187.513977][T11558] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 187.769126][T11566] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 187.900848][T11566] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 188.012108][T11566] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 188.128785][T11566] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 188.312506][T11562] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 188.420720][T11562] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 188.541993][T11562] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 188.651819][T11562] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 188.874607][T11560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.959183][T11558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.988788][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.031693][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.132213][T11560] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.198788][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.245375][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.292396][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.324242][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.365686][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.415286][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.470614][ T2850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.517135][ T2850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.577030][ T2850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.615398][ T2850] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.651213][ T2850] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.716324][T11558] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.775722][T11566] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.848193][T11573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.925394][T11573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.979548][T11573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.050969][T11584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.115145][T11584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.178526][T11584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.226742][T11584] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.255236][T11584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.296325][T11584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.321019][T11566] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.351331][T11562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.367167][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.394089][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.415539][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.438164][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.462114][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.479672][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.507423][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.539452][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.558419][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.608750][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.635324][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.661671][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.681222][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.704990][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.727285][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.761040][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.787183][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.810948][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.838649][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.865034][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.890453][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.911689][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.939926][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.961871][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.983893][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.009454][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.057194][T11560] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 191.082702][T11560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.121697][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.145847][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.164698][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.187372][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.209812][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.227855][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.244951][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.259931][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.278203][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.299472][T11562] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.333777][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.347024][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.360375][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.383848][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.398553][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.412686][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.429082][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.446866][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.464386][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.491251][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.519478][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.533594][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.545601][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.560645][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.592091][T11566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.608510][T11558] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 191.637635][T11558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.659271][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.678095][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.694220][ T3063] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.710186][ T3063] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.732259][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.751404][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.771757][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.806753][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.832257][T11573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.847236][T11573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.882331][T11560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.897414][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.912731][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.927117][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.939306][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.953351][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.966043][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.982876][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.012204][T11566] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.031088][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.047042][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.071226][T11562] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 192.092694][T11562] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 192.126155][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.143872][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.169150][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.189557][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.213990][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.241820][T11558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.282158][T11562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.293423][T11586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.312743][T11586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.332926][T11584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.345833][T11584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.374561][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.387365][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.401761][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.415312][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.429094][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.441757][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.457413][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.474067][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.496128][T11560] device veth0_vlan entered promiscuous mode [ 192.509488][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.530539][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.569753][T11560] device veth1_vlan entered promiscuous mode [ 192.594326][T11566] device veth0_vlan entered promiscuous mode [ 192.605927][T11584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.620698][T11584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.633849][T11584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.646624][T11584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.664778][T11558] device veth0_vlan entered promiscuous mode [ 192.678736][T11584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.695667][T11584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.713471][T11584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.730875][T11584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.750422][T11584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.767503][T11584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.787669][T11584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.808217][T11584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.827823][T11562] device veth0_vlan entered promiscuous mode [ 192.861874][T11566] device veth1_vlan entered promiscuous mode [ 192.890788][T11562] device veth1_vlan entered promiscuous mode [ 192.934645][T11558] device veth1_vlan entered promiscuous mode [ 192.992600][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.024515][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.045964][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.075136][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.095597][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.112917][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.136353][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.155586][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.197610][T11560] device veth0_macvtap entered promiscuous mode [ 193.238779][T11560] device veth1_macvtap entered promiscuous mode [ 193.275846][T11566] device veth0_macvtap entered promiscuous mode [ 193.299692][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.335022][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.369912][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.397601][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.436236][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.493596][T11573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.519663][T11573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.550992][T11573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.587633][T11573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.625943][T11558] device veth0_macvtap entered promiscuous mode [ 193.657886][T11566] device veth1_macvtap entered promiscuous mode [ 193.684601][T11562] device veth0_macvtap entered promiscuous mode [ 193.711096][T11562] device veth1_macvtap entered promiscuous mode [ 193.735629][T11560] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.762837][T11558] device veth1_macvtap entered promiscuous mode [ 193.788948][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.807990][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.830928][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.867141][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.896707][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.925152][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.953854][T11560] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.006087][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.030702][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.057964][T11562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.101973][T11562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.130431][T11562] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.151927][T11566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.187987][T11566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.214089][T11566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.244484][T11566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.276055][T11566] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.303309][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.321160][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.338843][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.353451][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.395629][T11566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.421981][T11566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.444786][T11566] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.468846][T11562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.501408][T11562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.524555][T11562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.555360][T11562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.579183][T11562] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.595834][T11573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.619731][T11573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.649027][T11573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.665593][T11573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.705648][T11558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.734943][T11558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.763933][T11558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.794833][T11558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.822418][T11558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.842008][T11558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.864128][T11558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.982044][T11573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.008469][T11573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.053772][T11558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.072341][T11558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.096447][T11558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.120701][T11558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.134937][T11558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.152280][T11558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.175603][T11558] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.405510][T11586] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.419396][T11586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.619612][ T41] audit: type=1400 audit(1592968595.891:48): avc: denied { associate } for pid=11560 comm="syz-executor.1" name="syz1" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 195.854651][T11560] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation 03:16:37 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x161042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 03:16:37 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x161042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 03:16:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000200)=ANY=[], 0x0) 03:16:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000200)=ANY=[], 0x0) 03:16:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000200)=ANY=[], 0x0) 03:16:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000200)=ANY=[], 0x0) 03:16:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000200)=ANY=[], 0x0) 03:16:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:38 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x161042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 03:16:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000200)=ANY=[], 0x0) 03:16:38 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000064b57f08e60f009836b30000fe010902120001010000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x13, 0x6, @link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 03:16:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000200)=ANY=[], 0x0) 03:16:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:16:38 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x92, &(0x7f0000000240)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xc0c, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) syz_open_dev$hidraw(0x0, 0x0, 0x107f41) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r1, 0x40086602, 0x20000000) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x0) read$hidraw(r2, 0x0, 0x0) 03:16:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) 03:16:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) [ 198.735797][T11591] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 198.903434][T11573] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 199.023362][T11591] usb 6-1: Using ep0 maxpacket: 8 [ 199.234875][T11591] usb 6-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=b3.36 [ 199.252396][T11591] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=254 [ 199.271526][T11591] usb 6-1: SerialNumber: syz [ 199.517151][T11573] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 199.550524][T11573] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.574012][T11573] usb 5-1: Product: syz [ 199.581716][T11573] usb 5-1: Manufacturer: syz [ 199.589539][T11573] usb 5-1: SerialNumber: syz [ 201.401826][ T36] usb 6-1: USB disconnect, device number 2 03:16:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) 03:16:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:41 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000064b57f08e60f009836b30000fe010902120001010000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x13, 0x6, @link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 201.684484][T11584] usb 5-1: USB disconnect, device number 2 03:16:42 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe0000009058202ef468f22baedd8455c44d1a4da42db93c4e0a32f6a8caf"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 03:16:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:42 executing program 2: socket$packet(0x11, 0x3, 0x300) 03:16:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 202.064259][ T36] usb 6-1: new high-speed USB device number 3 using dummy_hcd 03:16:42 executing program 2: socket$packet(0x11, 0x0, 0x300) 03:16:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:42 executing program 2: socket$packet(0x11, 0x0, 0x300) [ 202.343829][T11584] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 202.513825][ T36] usb 6-1: Using ep0 maxpacket: 8 [ 202.673628][T11584] usb 5-1: Using ep0 maxpacket: 8 [ 202.754177][ T36] usb 6-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=b3.36 [ 202.782798][ T36] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=254 [ 202.812197][ T36] usb 6-1: SerialNumber: syz [ 202.837470][T11584] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 202.902518][T11584] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 202.962880][T11584] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1775, setting to 1024 [ 203.020833][T11584] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 203.074507][T11584] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 203.134437][T11584] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 203.166991][T11584] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 203.214371][T11699] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 203.264630][T11699] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 203.325065][T11584] hub 5-1:1.0: bad descriptor, ignoring hub [ 203.349852][T11584] hub: probe of 5-1:1.0 failed with error -5 [ 203.559756][T11699] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 203.586191][T11699] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 203.865381][T11584] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 204.178545][T11591] usb 5-1: USB disconnect, device number 3 [ 204.282583][T11591] usblp0: removed [ 204.654419][ T23] usb 6-1: USB disconnect, device number 3 03:16:44 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:16:45 executing program 2: socket$packet(0x11, 0x0, 0x300) 03:16:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:45 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe0000009058202ef468f22baedd8455c44d1a4da42db93c4e0a32f6a8caf"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 03:16:45 executing program 2: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe0000009058202ef468f22baedd8455c44d1a4da42db93c4e0a32f6a8caf"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 03:16:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 205.335101][T11584] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 205.404109][T11590] usb 5-1: new high-speed USB device number 4 using dummy_hcd 03:16:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:45 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:16:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 205.673491][T11584] usb 7-1: Using ep0 maxpacket: 8 03:16:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 205.723979][T11590] usb 5-1: Using ep0 maxpacket: 8 [ 205.833960][T11584] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 205.853389][T11590] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 205.874515][T11584] usb 7-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 205.910442][T11590] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 205.939180][T11584] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1775, setting to 1024 [ 205.939192][T11584] usb 7-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 205.939204][T11584] usb 7-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 205.939270][T11584] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 205.939280][T11584] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 205.985001][T11742] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 206.019784][T11590] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1775, setting to 1024 [ 206.072546][T11742] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 206.174914][T11590] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 206.275147][T11584] hub 7-1:1.0: bad descriptor, ignoring hub [ 206.293937][T11590] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 206.330133][T11584] hub: probe of 7-1:1.0 failed with error -5 [ 206.479934][T11590] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 206.508545][T11590] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 206.547207][T11742] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 206.554701][T11740] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 206.577271][T11742] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 206.597864][T11740] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 206.654069][T11590] hub 5-1:1.0: bad descriptor, ignoring hub [ 206.674341][T11590] hub: probe of 5-1:1.0 failed with error -5 [ 206.845592][T11584] usblp 7-1:1.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 206.900292][T11740] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 206.927719][T11740] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 207.169743][ T23] usb 7-1: USB disconnect, device number 2 [ 207.196376][ T23] usblp0: removed [ 207.219034][T11590] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 207.529265][T11591] usb 5-1: USB disconnect, device number 4 [ 207.551165][ C2] usblp0: nonzero read bulk status received: -71 [ 207.606441][T11591] usblp0: removed 03:16:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:48 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:16:48 executing program 2: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:16:48 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe0000009058202ef468f22baedd8455c44d1a4da42db93c4e0a32f6a8caf"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 03:16:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 208.473845][T11590] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 208.733269][T11590] usb 5-1: Using ep0 maxpacket: 8 03:16:49 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:16:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 208.864378][T11590] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 208.938014][T11590] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 208.987318][T11590] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1775, setting to 1024 [ 209.045278][T11590] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 209.135263][T11590] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 209.231475][T11590] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 209.296863][T11590] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 209.376311][T11781] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 209.411467][T11781] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 209.454302][T11590] hub 5-1:1.0: bad descriptor, ignoring hub [ 209.470837][T11590] hub: probe of 5-1:1.0 failed with error -5 [ 209.662550][T11781] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 209.707400][T11781] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 209.979463][T11590] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 210.287086][T11591] usb 5-1: USB disconnect, device number 5 [ 210.306514][T11591] usblp0: removed 03:16:51 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe0000009058202ef468f22baedd8455c44d1a4da42db93c4e0a32f6a8caf"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 03:16:51 executing program 2: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:16:51 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) 03:16:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 211.144229][ T13] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 211.403248][ T13] usb 5-1: Using ep0 maxpacket: 8 03:16:51 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) [ 211.544876][ T13] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 211.594855][ T13] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 211.610546][ T41] audit: type=1400 audit(1592968611.871:49): avc: denied { set_context_mgr } for pid=11841 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 211.631870][ T13] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1775, setting to 1024 [ 211.727323][ T41] audit: type=1400 audit(1592968611.911:50): avc: denied { map } for pid=11841 comm="syz-executor.2" path="/dev/binder2" dev="devtmpfs" ino=27751 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 211.748259][ T13] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 211.791473][ T41] audit: type=1400 audit(1592968611.911:51): avc: denied { call } for pid=11841 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 211.850149][ T13] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 211.874701][ T13] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 211.891804][ T13] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 211.924790][T11820] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 211.939432][T11820] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 211.964066][ T13] hub 5-1:1.0: bad descriptor, ignoring hub [ 211.978083][ T13] hub: probe of 5-1:1.0 failed with error -5 [ 212.172168][T11820] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 212.182136][T11820] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 212.445351][ T13] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 6 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 212.755782][ T3063] usb 5-1: USB disconnect, device number 6 [ 212.778796][ T3063] usblp0: removed 03:16:53 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) 03:16:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:53 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe0000009058202ef468f22baedd8455c44d1a4da42db93c4e0a32f6a8caf"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 03:16:53 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:16:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:53 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:16:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:53 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:16:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 213.663553][T11563] usb 5-1: new high-speed USB device number 7 using dummy_hcd 03:16:54 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) [ 213.921685][T11563] usb 5-1: Using ep0 maxpacket: 8 [ 214.083428][T11563] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 214.105179][T11563] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 214.119548][T11563] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1775, setting to 1024 [ 214.136846][T11563] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 214.151329][T11563] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 214.170615][T11563] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 214.186008][T11563] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 214.214023][T11853] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 214.226372][T11853] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 214.253898][T11563] hub 5-1:1.0: bad descriptor, ignoring hub [ 214.262692][T11563] hub: probe of 5-1:1.0 failed with error -5 [ 214.461063][T11853] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 214.471497][T11853] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 214.695721][T11563] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 7 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 214.746363][T11563] usb 5-1: USB disconnect, device number 7 [ 214.759859][T11563] usblp0: removed 03:16:55 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe0000009058202ef468f22baedd8455c44d1a4da42db93c4e0a32f6a8caf"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 03:16:55 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:16:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:55 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:16:55 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:16:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:55 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) [ 215.513245][T11584] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 215.763339][T11584] usb 5-1: Using ep0 maxpacket: 8 [ 215.893475][T11584] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 215.918093][T11584] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 215.935425][T11584] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1775, setting to 1024 [ 215.954995][T11584] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 215.973208][T11584] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 215.997635][T11584] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 216.013561][T11584] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 216.043775][T11884] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 216.061704][T11884] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 216.084827][T11584] hub 5-1:1.0: bad descriptor, ignoring hub [ 216.110053][T11584] hub: probe of 5-1:1.0 failed with error -5 [ 216.290680][T11884] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 216.439892][T11884] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 216.772763][T11584] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 8 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 216.868906][T11584] usb 5-1: USB disconnect, device number 8 [ 216.894940][T11584] usblp0: removed 03:16:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:57 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:16:57 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:16:57 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe0000009058202ef468f22baedd8455c44d1a4da42db93c4e0a32f6a8caf"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 03:16:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:58 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:16:58 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:16:58 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(0xffffffffffffffff, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:16:58 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:16:58 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:16:58 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(0xffffffffffffffff, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 218.394562][ T23] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 218.663633][ T23] usb 5-1: Using ep0 maxpacket: 8 [ 218.815156][ T23] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 218.859121][ T23] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 218.909479][ T23] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1775, setting to 1024 [ 218.972263][ T23] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 219.007375][ T23] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 219.055896][ T23] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 219.078173][ T23] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 219.145797][T11918] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 219.175493][T11918] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 219.206406][ T23] hub 5-1:1.0: bad descriptor, ignoring hub [ 219.221564][ T23] hub: probe of 5-1:1.0 failed with error -5 [ 219.409090][T11918] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 219.430830][T11918] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 219.675652][ T23] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 9 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 219.744739][ T23] usb 5-1: USB disconnect, device number 9 [ 219.791016][ T23] usblp0: removed 03:17:00 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:00 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:00 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(0xffffffffffffffff, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:00 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe0000009058202ef468f22baedd8455c44d1a4da42db93c4e0a32f6a8caf"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 220.239398][T11950] binder_alloc: 11949: binder_alloc_buf, no vma 03:17:00 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:00 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:00 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) [ 220.362082][T11963] binder_alloc: 11960: binder_alloc_buf, no vma 03:17:00 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:00 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:00 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) [ 220.515049][T11972] binder_alloc: 11970: binder_alloc_buf, no vma [ 220.553323][ T2850] usb 5-1: new high-speed USB device number 10 using dummy_hcd 03:17:00 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) [ 220.837791][ T2850] usb 5-1: Using ep0 maxpacket: 8 [ 220.974143][ T2850] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 221.044688][ T2850] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 221.111260][ T2850] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1775, setting to 1024 [ 221.200318][ T2850] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 221.290685][ T2850] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 221.394403][ T2850] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 221.454080][ T2850] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.544673][T11955] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 221.594151][T11955] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 221.656352][ T2850] hub 5-1:1.0: bad descriptor, ignoring hub [ 221.702084][ T2850] hub: probe of 5-1:1.0 failed with error -5 [ 221.867966][T11955] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 221.937749][T11955] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 222.443414][ T2850] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 10 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 222.557778][ T2850] usb 5-1: USB disconnect, device number 10 [ 222.635122][ T2850] usblp0: removed [ 222.718665][ T41] audit: type=1400 audit(1592968622.981:52): avc: denied { map } for pid=11991 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:17:03 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:03 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:03 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe0000009058202ef468f22baedd8455c44d1a4da42db93c4e0a32f6a8caf"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 03:17:03 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:03 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:03 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:03 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) [ 223.483830][ T23] usb 5-1: new high-speed USB device number 11 using dummy_hcd 03:17:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:03 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) [ 223.803751][ T23] usb 5-1: Using ep0 maxpacket: 8 [ 223.944181][ T23] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 223.967946][ T23] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 223.991511][ T23] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1775, setting to 1024 [ 224.032182][ T23] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 224.080501][ T23] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 224.149311][ T23] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 224.192542][ T23] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 224.285356][T12000] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 224.312050][T12000] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 224.354873][ T23] hub 5-1:1.0: bad descriptor, ignoring hub [ 224.387299][ T23] hub: probe of 5-1:1.0 failed with error -5 [ 224.570971][T12000] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 224.605655][T12000] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 224.868823][ T23] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 11 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 224.973483][ T23] usb 5-1: USB disconnect, device number 11 [ 225.001217][ T23] usblp0: removed 03:17:05 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe0000009058202ef468f22baedd8455c44d1a4da42db93c4e0a32f6a8caf"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 03:17:05 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:05 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:05 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:05 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 225.569525][T12045] binder: BINDER_SET_CONTEXT_MGR already set [ 225.607512][T12045] binder: 12043:12045 ioctl 40046207 0 returned -16 [ 225.714606][T11563] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 226.063637][T11563] usb 5-1: Using ep0 maxpacket: 8 [ 226.253472][T11563] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 226.292912][T11563] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 226.326865][T11563] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1775, setting to 1024 [ 226.353441][T11563] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 226.382986][T11563] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 226.425828][T11563] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 226.455047][T11563] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 226.504935][T12037] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 226.549204][T12037] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 226.600626][T11563] hub 5-1:1.0: bad descriptor, ignoring hub [ 226.630144][T11563] hub: probe of 5-1:1.0 failed with error -5 [ 226.816057][T12037] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 226.866220][T12037] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 227.126673][T11563] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 12 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 227.193689][T11563] usb 5-1: USB disconnect, device number 12 [ 227.224033][T11563] usblp0: removed 03:17:07 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:07 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:07 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 03:17:08 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:08 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:08 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r1 = dup2(0xffffffffffffffff, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:08 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:08 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 03:17:08 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r1 = dup2(0xffffffffffffffff, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:08 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:08 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r1 = dup2(0xffffffffffffffff, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:09 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:09 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:09 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 03:17:09 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:09 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:09 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:09 executing program 2: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r1 = dup2(r0, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:09 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe0000009058202ef468f22baedd8455c44d1a4da42db93c4e0a32f6a8caf"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 03:17:09 executing program 2: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r1 = dup2(r0, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:09 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:10 executing program 2: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r1 = dup2(r0, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:10 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:10 executing program 2: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) [ 230.034010][ T2850] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 230.323596][ T2850] usb 5-1: Using ep0 maxpacket: 8 [ 230.464140][ T2850] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 230.510998][ T2850] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 230.548580][ T2850] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1775, setting to 1024 [ 230.585062][ T2850] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 230.601904][ T2850] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 230.632625][ T2850] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 230.652799][ T2850] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 230.683842][T12156] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 230.699024][T12156] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 230.734141][ T2850] hub 5-1:1.0: bad descriptor, ignoring hub [ 230.748590][ T2850] hub: probe of 5-1:1.0 failed with error -5 [ 230.941840][T12156] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 230.970024][T12156] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 231.229817][ T2850] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 13 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 231.313550][ T2850] usb 5-1: USB disconnect, device number 13 [ 231.341810][ T2850] usblp0: removed 03:17:12 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe0000009058202ef468f22baedd8455c44d1a4da42db93c4e0a32f6a8caf"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 03:17:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:12 executing program 2: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:12 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:12 executing program 2: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:12 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 232.103473][ T3063] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 232.354449][ T3063] usb 5-1: Using ep0 maxpacket: 8 [ 232.474387][ T3063] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 232.528382][ T3063] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 232.570789][ T3063] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1775, setting to 1024 [ 232.612737][ T3063] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 232.652075][ T3063] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 232.688988][ T3063] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 232.709198][ T3063] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 232.764885][T12184] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 232.801940][T12184] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 232.844547][ T3063] hub 5-1:1.0: bad descriptor, ignoring hub [ 232.876527][ T3063] hub: probe of 5-1:1.0 failed with error -5 [ 233.045924][T12184] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 233.066576][T12184] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 233.355143][ T3063] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 14 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 233.451675][ T3063] usb 5-1: USB disconnect, device number 14 [ 233.486773][ T3063] usblp0: removed 03:17:14 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe0000009058202ef468f22baedd8455c44d1a4da42db93c4e0a32f6a8caf"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 03:17:14 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:14 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:14 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:14 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 234.243601][T11584] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 234.803490][T11584] usb 5-1: Using ep0 maxpacket: 8 [ 234.939742][T11584] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 234.980079][T11584] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 235.002201][T11584] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1775, setting to 1024 [ 235.028488][T11584] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 235.059819][T11584] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 235.089164][T11584] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 235.109467][T11584] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.211823][T12210] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 235.277614][T12210] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 235.321692][T11584] hub 5-1:1.0: bad descriptor, ignoring hub [ 235.345768][T11584] hub: probe of 5-1:1.0 failed with error -5 [ 235.538695][T12210] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 235.576623][T12210] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 235.884932][T11584] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 15 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 235.948339][T11584] usb 5-1: USB disconnect, device number 15 [ 235.969242][T11584] usblp0: removed 03:17:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:16 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:16 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:16 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe0000009058202ef468f22baedd8455c44d1a4da42db93c4e0a32f6a8caf"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 03:17:16 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:16 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:17 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:17 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 236.937495][T11587] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 237.183243][T11587] usb 5-1: Using ep0 maxpacket: 8 [ 237.314555][T11587] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 237.341289][T11587] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 237.358731][T11587] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1775, setting to 1024 [ 237.380040][T11587] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 237.401256][T11587] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 237.431973][T11587] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 237.451516][T11587] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.493785][T12238] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 237.510795][T12238] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 237.543942][T11587] hub 5-1:1.0: bad descriptor, ignoring hub [ 237.557821][T11587] hub: probe of 5-1:1.0 failed with error -5 [ 237.756148][T12238] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 237.769792][T12238] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 238.005543][T11587] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 16 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 238.065346][T11587] usb 5-1: USB disconnect, device number 16 [ 238.081663][T11587] usblp0: removed 03:17:18 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:18 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:18 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe0000009058202ef468f22baedd8455c44d1a4da42db93c4e0a32f6a8caf"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 238.582195][T12271] binder: 12266:12271 ioctl c0306201 0 returned -14 03:17:18 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:18 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) [ 238.652774][T12277] binder: 12275:12277 ioctl c0306201 0 returned -14 03:17:18 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) [ 238.719130][T12288] binder: 12286:12288 ioctl c0306201 0 returned -14 03:17:19 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:19 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) [ 238.845906][T12298] binder: 12295:12298 ioctl c0306201 20000200 returned -14 [ 238.863325][ T2850] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 239.123339][ T2850] usb 5-1: Using ep0 maxpacket: 8 [ 239.243414][ T2850] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 239.262578][ T2850] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 239.280153][ T2850] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1775, setting to 1024 [ 239.303605][ T2850] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 239.325522][ T2850] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 239.342910][ T2850] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 239.354654][ T2850] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.383639][T12272] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 239.394303][T12272] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 239.424077][ T2850] hub 5-1:1.0: bad descriptor, ignoring hub [ 239.435548][ T2850] hub: probe of 5-1:1.0 failed with error -5 [ 239.626129][T12272] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 239.691539][T12272] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 239.937243][ T2850] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 17 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 240.012679][ T2850] usb 5-1: USB disconnect, device number 17 [ 240.029365][ T2850] usblp0: removed 03:17:20 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:20 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:20 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe0000009058202ef468f22baedd8455c44d1a4da42db93c4e0a32f6a8caf"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 240.610549][T12308] binder: 12306:12308 ioctl c0306201 20000200 returned -14 03:17:20 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 240.721795][T12322] binder: 12320:12322 ioctl c0306201 20000200 returned -14 03:17:21 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:21 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 240.931893][T12330] binder: 12329:12330 unknown command 0 03:17:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 240.948314][T12330] binder: 12329:12330 ioctl c0306201 20000200 returned -22 [ 240.985134][ T3063] usb 5-1: new high-speed USB device number 18 using dummy_hcd 03:17:21 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) [ 241.263372][ T3063] usb 5-1: Using ep0 maxpacket: 8 [ 241.386393][ T3063] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 241.402696][ T3063] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 241.419287][ T3063] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1775, setting to 1024 [ 241.437304][ T3063] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 241.452077][ T3063] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 241.477652][ T3063] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 241.496751][ T3063] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.523927][T12314] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 241.540312][T12314] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 241.564002][ T3063] hub 5-1:1.0: bad descriptor, ignoring hub [ 241.578880][ T3063] hub: probe of 5-1:1.0 failed with error -5 [ 241.771275][T12314] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 241.786393][T12314] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 242.029734][ T3063] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 18 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 242.104086][ T3063] usb 5-1: USB disconnect, device number 18 [ 242.127200][ T3063] usblp0: removed 03:17:22 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe0000009058202ef468f22baedd8455c44d1a4da42db93c4e0a32f6a8caf"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 03:17:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:22 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:22 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) [ 242.564435][T12349] binder: 12346:12349 unknown command 0 [ 242.590341][T12349] binder: 12346:12349 ioctl c0306201 20000200 returned -22 03:17:22 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:22 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) [ 242.680992][T12365] binder: 12363:12365 unknown command 0 03:17:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 242.693333][T12365] binder: 12363:12365 ioctl c0306201 20000200 returned -22 [ 242.863314][T11573] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 243.123360][T11573] usb 5-1: Using ep0 maxpacket: 8 [ 243.255070][T11573] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 243.273177][T11573] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 243.289775][T11573] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1775, setting to 1024 [ 243.307557][T11573] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 243.324764][T11573] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 243.344455][T11573] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 243.359354][T11573] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 243.394039][T12355] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 243.407758][T12355] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 243.434369][T11573] hub 5-1:1.0: bad descriptor, ignoring hub [ 243.447552][T11573] hub: probe of 5-1:1.0 failed with error -5 [ 243.640625][T12355] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 243.668080][T12355] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 243.935812][T11573] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 19 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 243.994154][T11573] usb 5-1: USB disconnect, device number 19 [ 244.013683][T11573] usblp0: removed 03:17:24 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:24 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe0000009058202ef468f22baedd8455c44d1a4da42db93c4e0a32f6a8caf"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 03:17:24 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x1ff) close(0xffffffffffffffff) [ 244.451551][T12378] binder: 12375:12378 unknown command 0 03:17:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 244.480731][T12378] binder: 12375:12378 ioctl c0306201 20000200 returned -22 03:17:24 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 244.545194][T12390] binder: 12387:12390 unknown command 0 [ 244.627665][T12390] binder: 12387:12390 ioctl c0306201 20000200 returned -22 03:17:25 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 244.773793][T11587] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 244.822712][T12396] binder: 12395:12396 unknown command 0 03:17:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 244.857015][T12396] binder: 12395:12396 ioctl c0306201 20000200 returned -22 [ 245.067040][T11587] usb 5-1: Using ep0 maxpacket: 8 [ 245.213811][T11587] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 245.260276][T11587] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 245.288710][T11587] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1775, setting to 1024 [ 245.322434][T11587] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 245.343838][T11587] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 245.373844][T11587] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 245.389673][T11587] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.424357][T12382] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 245.440391][T12382] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 245.474750][T11587] hub 5-1:1.0: bad descriptor, ignoring hub [ 245.494449][T11587] hub: probe of 5-1:1.0 failed with error -5 [ 245.688099][T12382] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 245.752089][T12382] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 246.015868][T11587] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 20 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 246.093573][T11587] usb 5-1: USB disconnect, device number 20 [ 246.125733][T11587] usblp0: removed 03:17:26 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe0000009058202ef468f22baedd8455c44d1a4da42db93c4e0a32f6a8caf"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 03:17:26 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="0463"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:26 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x1ff) close(0xffffffffffffffff) 03:17:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 246.542759][T12411] binder: 12408:12411 unknown command 25348 [ 246.565644][T12411] binder: 12408:12411 ioctl c0306201 20000200 returned -22 03:17:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:26 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="0463"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 246.644525][T12422] binder: 12420:12422 unknown command 25348 [ 246.661849][T12422] binder: 12420:12422 ioctl c0306201 20000200 returned -22 03:17:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 246.834486][T11590] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 247.103254][T11590] usb 5-1: Using ep0 maxpacket: 8 [ 247.273525][T11590] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 247.295731][T11590] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 247.320018][T11590] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1775, setting to 1024 [ 247.348883][T11590] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 247.382918][T11590] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 247.426466][T11590] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 247.444861][T11590] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 247.483940][T12415] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 247.498545][T12415] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 247.523962][T11590] hub 5-1:1.0: bad descriptor, ignoring hub [ 247.539543][T11590] hub: probe of 5-1:1.0 failed with error -5 [ 247.727459][T12415] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 247.755884][T12415] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 248.027045][T11590] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 21 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 248.107981][T11590] usb 5-1: USB disconnect, device number 21 [ 248.130536][T11590] usblp0: removed 03:17:28 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="0463"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:28 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x1ff) close(0xffffffffffffffff) 03:17:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:28 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 03:17:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 248.557594][T12436] binder: 12435:12436 unknown command 25348 [ 248.584738][T12436] binder: 12435:12436 ioctl c0306201 20000200 returned -22 03:17:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:28 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="046304"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) [ 248.651106][T12450] binder: 12447:12450 unknown command 287492 03:17:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 248.667385][T12450] binder: 12447:12450 ioctl c0306201 20000200 returned -22 03:17:28 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="046304"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 248.731508][T12459] binder: 12458:12459 unknown command 287492 [ 248.744011][T12459] binder: 12458:12459 ioctl c0306201 20000200 returned -22 03:17:29 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:29 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="046304"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:29 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 249.185814][T12469] binder: 12468:12469 unknown command 287492 [ 249.208054][T12469] binder: 12468:12469 ioctl c0306201 20000200 returned -22 03:17:29 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(0xffffffffffffffff, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:29 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:29 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(0xffffffffffffffff, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:29 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(0xffffffffffffffff, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:29 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:30 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 03:17:30 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:30 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:30 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:30 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:30 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) [ 249.890882][T12518] binder_alloc: 12515: binder_alloc_buf, no vma 03:17:30 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 03:17:30 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:30 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) [ 250.351953][T12531] binder_alloc: 12528: binder_alloc_buf, no vma 03:17:30 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:30 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) [ 250.451968][T12542] binder_alloc: 12536: binder_alloc_buf, no vma 03:17:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:30 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) [ 250.633702][T11585] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 250.943601][T11585] usb 5-1: device descriptor read/64, error 18 [ 251.343289][T11585] usb 5-1: device descriptor read/64, error 18 [ 251.623419][T11585] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 251.903474][T11585] usb 5-1: device descriptor read/64, error 18 [ 252.303287][T11585] usb 5-1: device descriptor read/64, error 18 [ 252.433832][T11585] usb usb5-port1: attempt power cycle [ 253.153625][T11585] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 253.343555][T11585] usb 5-1: device descriptor read/8, error -61 03:17:33 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:33 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 03:17:33 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:33 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:33 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:33 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) [ 253.566964][T11585] usb 5-1: device descriptor read/8, error -71 [ 254.083193][T11585] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 254.116333][ T0] NOHZ: local_softirq_pending 08 [ 254.274094][T11585] usb 5-1: device descriptor read/8, error -61 [ 254.573683][T11585] usb 5-1: device descriptor read/8, error -61 [ 254.704244][T11585] usb usb5-port1: unable to enumerate USB device 03:17:36 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 03:17:36 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:36 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:36 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:37 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:37 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) [ 256.923628][T11584] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 257.263419][T11584] usb 5-1: device descriptor read/64, error 18 [ 257.693332][T11584] usb 5-1: device descriptor read/64, error 18 [ 257.983400][T11584] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 258.273372][T11584] usb 5-1: device descriptor read/64, error 18 [ 258.683375][T11584] usb 5-1: device descriptor read/64, error 18 [ 258.814187][T11584] usb usb5-port1: attempt power cycle [ 259.553425][T11584] usb 5-1: new high-speed USB device number 28 using dummy_hcd 03:17:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x11, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/166, 0xa6}, 0x8000}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}, 0xf1b0}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001000)=""/196, 0xc4}, {0x0}, {&(0x7f0000001180)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003f80)=""/233, 0xe9}, {&(0x7f0000004080)=""/92, 0x5c}, {&(0x7f0000004100)=""/200, 0xc8}, {&(0x7f0000004200)=""/231, 0xe7}, {0x0}, {&(0x7f0000004340)=""/130, 0x82}, {0x0}], 0x9, &(0x7f00000045c0)=""/5, 0x5}, 0x2}], 0x6, 0x0, 0x0) 03:17:39 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x9, 0x2, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) 03:17:39 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xf88, &(0x7f0000000440)={@ptr={0x77682a85, 0x0, 0x0, 0x5}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/228, 0xe4}, @fda}, &(0x7f0000000100)={0x2, 0x28, 0x50}}}], 0xfeffff, 0x73b000, 0x0}) 03:17:39 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 259.681726][T12617] binder: BINDER_SET_CONTEXT_MGR already set [ 259.684591][T12616] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 259.706221][T12617] binder: 12614:12617 ioctl 40046207 0 returned -16 [ 259.693226][T12616] #PF: supervisor read access in kernel mode [ 259.693226][T12616] #PF: error_code(0x0000) - not-present page [ 259.693226][T12616] PGD 657a1067 P4D 657a1067 PUD 61b7a067 PMD 0 [ 259.693226][T12616] Oops: 0000 [#1] PREEMPT SMP KASAN [ 259.693226][T12616] CPU: 3 PID: 12616 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 259.693226][T12616] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 259.693226][T12616] RIP: 0010:__sanitizer_cov_trace_pc+0x43/0x60 [ 259.796397][T12616] Code: 24 74 0f 80 e6 01 74 35 8b 90 04 14 00 00 85 d2 74 2b 8b 90 e0 13 00 00 83 fa 02 75 20 48 8b 88 e8 13 00 00 8b 80 e4 13 00 00 <48> 8b 11 48 83 c2 01 48 39 d0 76 07 48 89 34 d1 48 89 11 c3 66 0f [ 259.796397][T12616] RSP: 0018:ffffc900011c75f8 EFLAGS: 00010246 [ 259.796397][T12616] RAX: 0000000000000000 RBX: ffffe8ffae0098c0 RCX: 0000000000000000 [ 259.796397][T12616] RDX: 0000000000000002 RSI: ffffffff8169318a RDI: 0000000000000005 [ 259.796397][T12616] RBP: 0000000000000003 R08: ffff888061451200 R09: fffffbfff1516e6e [ 259.796397][T12616] R10: ffffffff8a8b736b R11: fffffbfff1516e6d R12: fffff91ff5c01319 [ 259.796397][T12616] R13: 0000000000000002 R14: 0000000000000001 R15: dffffc0000000000 [ 259.796397][T12616] FS: 00007ff8b1dad700(0000) GS:ffff88802d100000(0000) knlGS:0000000000000000 [ 259.796397][T12616] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 259.796397][T12616] CR2: 0000000000000000 CR3: 0000000062f27000 CR4: 0000000000340ee0 [ 259.796397][T12616] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 259.796397][T12616] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 259.796397][T12616] Call Trace: [ 259.796397][T12616] smp_call_function_many_cond+0x7aa/0x980 [ 259.796397][T12616] ? tlbflush_read_file+0xc0/0xc0 [ 259.796397][T12616] ? tlbflush_read_file+0xc0/0xc0 [ 259.796397][T12616] smp_call_function+0x40/0x80 [ 259.796397][T12616] ? tlbflush_read_file+0xc0/0xc0 [ 259.796397][T12616] on_each_cpu+0x2a/0x1e0 [ 259.796397][T12616] flush_tlb_kernel_range+0x197/0x250 [ 259.796397][T12616] __purge_vmap_area_lazy+0xcbf/0x1f60 [ 259.796397][T12616] _vm_unmap_aliases+0x393/0x480 [ 259.796397][T12616] change_page_attr_set_clr+0x1fb/0x810 [ 259.796397][T12616] ? __set_pages_p+0x110/0x110 [ 259.796397][T12616] ? find_held_lock+0x2d/0x110 [ 259.796397][T12616] ? find_vmap_area+0xf4/0x130 [ 259.796397][T12616] ? do_raw_spin_lock+0x129/0x2e0 [ 259.796397][T12616] ? rwlock_bug.part.0+0x90/0x90 [ 259.796397][T12616] set_memory_ro+0x78/0xa0 [ 259.796397][T12616] ? set_memory_nx+0x110/0x110 [ 259.796397][T12616] ? find_vm_area+0x45/0x60 [ 259.796397][T12616] bpf_int_jit_compile+0xdc2/0x1164 [ 259.796397][T12616] ? arch_prepare_bpf_dispatcher+0xc0/0xc0 [ 259.796397][T12616] bpf_prog_select_runtime+0x49a/0x830 [ 259.796397][T12616] ? bpf_prog_realloc+0x68/0x2e0 [ 259.796397][T12616] bpf_prepare_filter+0x8b1/0xc30 [ 259.796397][T12616] ? bpf_convert_filter+0x2a30/0x2a30 [ 259.796397][T12616] ? memcpy+0x39/0x60 [ 259.796397][T12616] ? kmemdup+0x43/0x50 [ 259.796397][T12616] __get_filter+0x20a/0x2c0 [ 259.796397][T12616] sk_attach_filter+0x19/0xa0 [ 259.796397][T12616] sock_setsockopt+0x1cab/0x2190 [ 259.796397][T12616] ? sock_enable_timestamps+0x30/0x30 [ 259.796397][T12616] ? lock_downgrade+0x840/0x840 [ 259.796397][T12616] ? ktime_get_ts64+0x110/0x3e0 [ 259.796397][T12616] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 259.796397][T12616] ? selinux_socket_setsockopt+0x6a/0x80 [ 259.796397][T12616] __sys_setsockopt+0x418/0x480 [ 259.796397][T12616] ? __sock_recv_ts_and_drops+0x430/0x430 [ 259.796397][T12616] ? ns_to_kernel_old_timeval+0x100/0x100 [ 259.796397][T12616] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 259.796397][T12616] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 259.796397][T12616] __x64_sys_setsockopt+0xba/0x150 [ 259.796397][T12616] do_syscall_64+0xf6/0x7d0 [ 259.796397][T12616] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 259.796397][T12616] RIP: 0033:0x45c909 [ 259.796397][T12616] Code: 1d b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.796397][T12616] RSP: 002b:00007ff8b1dacc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 259.796397][T12616] RAX: ffffffffffffffda RBX: 000000000074bf00 RCX: 000000000045c909 [ 259.796397][T12616] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000003 [ 259.796397][T12616] RBP: 0000000000717b40 R08: 0000000000000010 R09: 0000000000000000 [ 259.796397][T12616] R10: 0000000020000200 R11: 0000000000000246 R12: 00007ff8b1dad6d4 [ 259.796397][T12616] R13: 0000000000000a94 R14: 00000000006ed640 R15: 00000000004b43da [ 259.796397][T12616] Modules linked in: [ 259.796397][T12616] CR2: 0000000000000000 [ 259.796397][T12616] ---[ end trace 928b9b2cad8ca331 ]--- [ 259.796397][T12616] RIP: 0010:__sanitizer_cov_trace_pc+0x43/0x60 [ 259.796397][T12616] Code: 24 74 0f 80 e6 01 74 35 8b 90 04 14 00 00 85 d2 74 2b 8b 90 e0 13 00 00 83 fa 02 75 20 48 8b 88 e8 13 00 00 8b 80 e4 13 00 00 <48> 8b 11 48 83 c2 01 48 39 d0 76 07 48 89 34 d1 48 89 11 c3 66 0f [ 259.796397][T12616] RSP: 0018:ffffc900011c75f8 EFLAGS: 00010246 [ 259.796397][T12616] RAX: 0000000000000000 RBX: ffffe8ffae0098c0 RCX: 0000000000000000 [ 259.796397][T12616] RDX: 0000000000000002 RSI: ffffffff8169318a RDI: 0000000000000005 [ 259.796397][T12616] RBP: 0000000000000003 R08: ffff888061451200 R09: fffffbfff1516e6e [ 259.796397][T12616] R10: ffffffff8a8b736b R11: fffffbfff1516e6d R12: fffff91ff5c01319 [ 259.796397][T12616] R13: 0000000000000002 R14: 0000000000000001 R15: dffffc0000000000 [ 259.796397][T12616] FS: 00007ff8b1dad700(0000) GS:ffff88802d100000(0000) knlGS:0000000000000000 [ 259.796397][T12616] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 259.796397][T12616] CR2: 0000000000000000 CR3: 0000000062f27000 CR4: 0000000000340ee0 [ 259.796397][T12616] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 259.796397][T12616] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 259.796397][T12616] Kernel panic - not syncing: Fatal exception [ 259.796397][T12616] Kernel Offset: disabled [ 259.796397][T12616] Rebooting in 86400 seconds..