socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000040)={0x0, @reserved}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) write$apparmor_current(r1, &(0x7f0000000100)=@hat={'changehat ', 0x1, 0x5e, ['/dev/infiniband/rdma_cm\x00', '{\'^\x00', '}\x00']}, 0x3b) dup2(r0, r1) 09:52:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="01b37b7a28"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) 09:52:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) 09:52:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) [ 428.830957][ T8810] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 428.838072][ T8810] ath9k_htc: Failed to initialize the device [ 428.892881][ T8492] usb 1-1: ath9k_htc: USB layer deinitialized 09:52:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) 09:52:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000a40)={0x4, 0x8, 0xfa00, {r3}}, 0x10) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[@ANYRES32=r3], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000000180)={0x0, 0xb44, &(0x7f0000000080)="2484e637f7d3520b136b1ce2ed6a9e9e1bd10ef0f7a18df1fb110edfe901ea77eec11a76e6945ab09ea77bb3ac3a0d5248d2bb6321359eaff5d4a7179b85185655d28bf60280b5a762b953f69e5befa372be2062d6ee55c82c8a62089db1928cfb847144499a4299e96f338700526ffbc7d055d9eb8b3e0cd494988b27374b7d6aa180d9df28494a1bc3d2101b9594d80578cf40f63c4afe4799678dd6", &(0x7f0000000140)="abe54bb7ab3ffa5d35582ee2c6e0d6133eea58bf", 0x9d, 0x14}) 09:52:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) 09:52:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) 09:52:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) [ 429.489213][ T8492] usb 1-1: new high-speed USB device number 32 using dummy_hcd 09:52:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000a40)={0x4, 0x8, 0xfa00, {r3}}, 0x10) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000280)={0x0, "7ac4367168cc9406f1a8d851f370e4f0"}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000001280)={0x1c, 0x4, {0x0, @struct={0x2572ca9f, 0x3}, 0x0, 0x0, 0x910f01e, 0xa3, 0x1ff, 0x40, 0x40c, @struct={0x1bb1, 0x2}, 0x7fff, 0x59, [0x4, 0x7fffffff, 0x401, 0xfffffffffffffff8, 0x8]}, {0x6, @usage=0x1000, 0x0, 0x3, 0x100, 0x4, 0x4, 0x51939c18, 0x28, @struct={0x6, 0x3}, 0x2, 0x3ff, [0x1, 0x9a0, 0x2, 0x4, 0xc000000, 0x100000001]}, {0x7, @struct={0xfffffff8, 0x6}, r4, 0x101, 0x8, 0xf2e4, 0x8, 0xfff, 0x13, @usage=0xffffffff80000001, 0x80000000, 0x2, [0x7f, 0xda6, 0x8, 0xffffffffffff8001, 0x7, 0x1]}, {0xfffffffffffffffb, 0x2, 0x2}}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000140)={@caif=@dgm={0x25, 0x4, 0x5}, {&(0x7f0000000040)=""/170, 0xaa}, &(0x7f0000000100), 0x7b}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r5) [ 430.029484][ T8492] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 430.038638][ T8492] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.048702][ T8492] usb 1-1: Product: syz [ 430.053358][ T8492] usb 1-1: Manufacturer: syz [ 430.058043][ T8492] usb 1-1: SerialNumber: syz [ 430.144054][ T8492] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 430.779545][ T8815] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 431.186588][ T8501] usb 1-1: USB disconnect, device number 32 09:52:42 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x0, 0x0) 09:52:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) 09:52:42 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="ac3b7c668f2f0620c1d2455b678ed08cb50c06d94ad87255b12f295164b0bfe2146432344ff0a742e4af74890ad39eea592d9c211797b397eea82fee4872"], 0x5dc) 09:52:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) 09:52:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) 09:52:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x13f, 0xa}}, 0x20) dup2(r0, r1) [ 431.879155][ T8815] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 431.886307][ T8815] ath9k_htc: Failed to initialize the device [ 431.970448][ T8501] usb 1-1: ath9k_htc: USB layer deinitialized 09:52:42 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(0xffffffffffffffff, r0) 09:52:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) 09:52:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) 09:52:42 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000a40)={0x4, 0x8}, 0x10) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000400)=ANY=[@ANYBLOB="e3b22c012e128af483d4ae7f8298a9d03062356c12948a36137c33d88c2c47baf3a1c061bfe39c35cbd35d3c63897611848af3cb6641347334dace6f47bb98560f4c54aeb269dbd5e77d773757f286317327fd30d7b2010272868fa329b0ed9358d48db748246177255b26d0156e3c456e63527648548e2a3301bff12c7b0b84d4d1e12a1266648a55316e7f2356ae9bb57915bb1652be8b18e464c3b0969c080755217bb57a367813399e4acc5b170d4d7c3fabefbdd37af61839", @ANYRES64, @ANYRES16, @ANYRESOCT, @ANYBLOB="7f2daf4337e1a7abaa71cf1507d65939ac62ab573ac037ee264a3487ef372871ae1295adc2a128fe727c504054af37b4466c5ae5b4ae159ee3daf08f8728623a45233414dd3f5fefdc6b3116058a20be79e4d32761786cd40ae86353630e47"], 0x5a0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x800, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NOTIFY_RADAR(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1d}]}, 0x24}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NOTIFY_RADAR(r8, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r9, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1d}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r5, 0x200, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r10}, @val={0xc, 0x99, {0xab5, 0x35}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x9}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x6}, @NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x2}, @NL80211_ATTR_ADMITTED_TIME={0x6, 0xd4, 0x8}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) 09:52:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmsg(r0, 0x0, 0x0) 09:52:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) [ 432.530151][ T8501] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 433.083808][ T8501] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 433.093065][ T8501] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 433.101373][ T8501] usb 1-1: Product: syz [ 433.105625][ T8501] usb 1-1: Manufacturer: syz [ 433.110479][ T8501] usb 1-1: SerialNumber: syz [ 433.204675][ T8501] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 433.900061][ T8815] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 434.307398][ T8501] usb 1-1: USB disconnect, device number 33 09:52:45 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0x0, 0x0) 09:52:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) 09:52:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmsg(r0, 0x0, 0x0) 09:52:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) 09:52:45 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x24000, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x3, 'xfrm0\x00', {0x8b6}, 0x1}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) write$tun(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0000883e0001080006040003aaaaaa000002000000000000e000000200000000"], 0x20) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) 09:52:45 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x1c0, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x8001}, {0xc, 0x90, 0x9}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0xae}, {0xc, 0x90, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x7f61}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x101}, {0xc, 0x90, 0xb0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0xfffffffeffffffff}, {0xc, 0x90, 0x6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x1}, {0xc, 0x90, 0xfffffffffffffff9}}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x50}, 0x24044801) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) dup2(r1, r2) [ 434.990827][ T8815] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 434.998373][ T8815] ath9k_htc: Failed to initialize the device [ 435.047423][ T8501] usb 1-1: ath9k_htc: USB layer deinitialized 09:52:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x6}, 0x8) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) 09:52:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmsg(r0, 0x0, 0x0) 09:52:45 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x61d7e2b1, 0x4) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000100)=""/138, 0x8a}, {&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000002c0)=""/203, 0xcb}, {&(0x7f0000000800)=""/85, 0x55}, {&(0x7f0000000400)=""/191, 0xbf}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f00000005c0)=""/198, 0xc6}, {&(0x7f00000001c0)=""/152, 0x98}, {&(0x7f0000000740)=""/181, 0xb5}], 0x9) 09:52:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) dup2(r0, r1) 09:52:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) [ 435.609839][ T8501] usb 1-1: new high-speed USB device number 34 using dummy_hcd 09:52:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) [ 436.139387][ T8501] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 436.148917][ T8501] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 436.156984][ T8501] usb 1-1: Product: syz [ 436.161420][ T8501] usb 1-1: Manufacturer: syz [ 436.166102][ T8501] usb 1-1: SerialNumber: syz [ 436.271061][ T8501] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 436.859124][ T8815] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 437.270277][ T8810] usb 1-1: USB disconnect, device number 34 09:52:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0x0, 0x0) 09:52:48 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80800) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x7a, 0xfa00, {0x10, &(0x7f00000000c0), 0x13f, 0x3}}, 0x20) 09:52:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) 09:52:48 executing program 3: 09:52:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) dup2(r0, r1) 09:52:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000a40)={0x4, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000a40)={0x4, 0x8, 0xfa00, {r6}}, 0x10) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=r0, @ANYRES32=r4, @ANYRESOCT=r2, @ANYRESOCT=r1, @ANYRESDEC, @ANYRES16], 0x5dc) r7 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x115000, 0x0) ioctl$TIOCL_PASTESEL(r7, 0x541c, &(0x7f0000000040)) [ 437.956057][ T8815] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 437.963244][ T8815] ath9k_htc: Failed to initialize the device 09:52:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) [ 438.022847][ T8810] usb 1-1: ath9k_htc: USB layer deinitialized 09:52:48 executing program 3: 09:52:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) dup2(r0, r1) 09:52:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000002c0)) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000280)=0x5) dup2(r0, r1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x92182, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="ec020000", @ANYRES16=0x0, @ANYBLOB="000129bd7000fddbdf25110000007c0002801c0003800800010000000000080002000002000008000100080000001c0003800800020020000000080002000600000008000200080000000800020006000000080002000104000004000400080001000900000024000380080001000b000000080001000200000008000100f9ffffff0800010001000000440003800800010001000080080003000700000008000100050000000800030002000000080002000010000008000100fa00000008000300fdffffff0800030004000000140009800800010007000000080002001f0b000004000480"], 0xec}, 0x1, 0x0, 0x0, 0x40010}, 0x44840) ioctl$TIOCL_SETVESABLANK(r2, 0x541c, &(0x7f0000000580)) setsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f00000005c0), 0x4) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f0000000a40)={0x4, 0x8, 0xfa00, {r7}}, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="0004dcea", @ANYRES64=r7, @ANYBLOB="000829bd7000fedbdfa50d00000b8908000100", @ANYRES16=r4, @ANYRESOCT=r4], 0x28}}, 0x200480c1) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}}, 0x4080) 09:52:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x10, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NOTIFY_RADAR(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1d}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x68, 0x0, 0x300, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x8000, 0x4d}}}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2c}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x33}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xe}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3e805c5e}]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x20008004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x1d, r9, r7, r8) keyctl$get_persistent(0x16, r7, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) 09:52:49 executing program 3: [ 438.680492][ T8810] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 439.220102][ T8810] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 439.229434][ T8810] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 439.237510][ T8810] usb 1-1: Product: syz [ 439.241946][ T8810] usb 1-1: Manufacturer: syz [ 439.246628][ T8810] usb 1-1: SerialNumber: syz [ 439.350630][ T8810] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 440.009437][ T9364] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 440.426131][ T8810] usb 1-1: USB disconnect, device number 35 09:52:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0x0, 0x0) 09:52:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) 09:52:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) dup2(r0, r1) 09:52:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYRESOCT=r0], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) 09:52:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000a40)={0x4, 0x8, 0xfa00, {r4}}, 0x10) dup2(r0, r2) 09:52:51 executing program 3: [ 441.069379][ T9364] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 441.076740][ T9364] ath9k_htc: Failed to initialize the device [ 441.132753][ T8810] usb 1-1: ath9k_htc: USB layer deinitialized 09:52:51 executing program 3: 09:52:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) dup2(r0, r1) 09:52:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000a40)={0x4, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r6, 0x9}}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$pppoe(0x18, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$getown(r7, 0x9) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) kcmp(r8, 0xffffffffffffffff, 0x2, r9, r0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="66da1927b46b91ecd1d0e93276baf67eab4f431a40c39ad159784988aa60135304a6f1293b5a3032e2d075b2d11e2ac6e2b874e8b6ff8d7d46e73963f056404fc82cef211ecbdc446f5c09a718eeaf5aee30b0857d06ee3fc2bc0db6ffff000000000000d9fec467ef24ad0d32b9e8ef6f283fd1d60ae2ab33930f638703c68f23103a8cb79622ad2cd1377bea03d60b20f8269a8a66debe351a000000000000000000000000000000000022951d0536373ee6799bff1bbac9a50a0bf5c9"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="f65b300665e77b0b4de6"], 0x5dc) 09:52:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) 09:52:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000040)=0x3) dup2(r0, r1) [ 441.715288][ T8810] usb 1-1: new high-speed USB device number 36 using dummy_hcd 09:52:52 executing program 3: [ 442.289382][ T8810] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 442.298561][ T8810] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.306816][ T8810] usb 1-1: Product: syz [ 442.311132][ T8810] usb 1-1: Manufacturer: syz [ 442.315815][ T8810] usb 1-1: SerialNumber: syz [ 442.400494][ T8810] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 443.059152][ T9364] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 443.475521][ T32] usb 1-1: USB disconnect, device number 36 09:52:54 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0x0, 0x0) 09:52:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket(0x5, 0x800, 0x5) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000040)={0x73, @multicast1, 0x4e23, 0x0, 'rr\x00', 0x0, 0x1f3c000, 0x35}, 0x2c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = socket(0x21, 0x2, 0x2) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x58) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x1, 0x4}, 0x4) dup2(r0, r1) 09:52:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) 09:52:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) dup2(r0, r1) 09:52:54 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, 0x0, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x85, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) 09:52:54 executing program 3: [ 444.109063][ T9364] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 444.116158][ T9364] ath9k_htc: Failed to initialize the device [ 444.152021][ T32] usb 1-1: ath9k_htc: USB layer deinitialized 09:52:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) 09:52:54 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/tcp6\x00') read(r0, 0x0, 0x0) 09:52:54 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:52:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) dup2(r0, r1) 09:52:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000a40)={0x4, 0x8, 0xfa00, {r2}}, 0x10) ioctl$FIOCLEX(r0, 0x5451) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r3, r4) [ 444.740107][ T32] usb 1-1: new high-speed USB device number 37 using dummy_hcd 09:52:55 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) [ 445.323210][ T32] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 445.332600][ T32] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 445.340855][ T32] usb 1-1: Product: syz [ 445.345100][ T32] usb 1-1: Manufacturer: syz [ 445.349866][ T32] usb 1-1: SerialNumber: syz [ 445.398469][ T7] Bluetooth: hci2: command 0x0406 tx timeout [ 445.410677][ T32] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 446.032532][ T8501] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 446.443867][ T8815] usb 1-1: USB disconnect, device number 37 09:52:57 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0x0, 0x0) 09:52:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) dup2(r0, r1) 09:52:57 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') 09:52:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) dup2(r0, r1) 09:52:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x4, 0x1, 0x7}}, 0x14) dup2(r0, r1) ptrace$getenv(0x4201, 0x0, 0x81, &(0x7f0000000040)) 09:52:57 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="0300"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0xc303, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0xb61ed05ce3217f42, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000100)=""/89) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0x2710}}) [ 447.070200][ T8501] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 447.077310][ T8501] ath9k_htc: Failed to initialize the device [ 447.122281][ T8815] usb 1-1: ath9k_htc: USB layer deinitialized 09:52:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) dup2(r0, r1) 09:52:57 executing program 2: write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x73, 0x1, {{0x80, 0x0, 0x7}, 0x20}}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000040)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x13f, 0x4}}, 0x20) 09:52:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) dup2(r0, r1) 09:52:58 executing program 3: r0 = timerfd_create(0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) [ 447.699191][ T8815] usb 1-1: new high-speed USB device number 38 using dummy_hcd 09:52:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) dup2(r0, r1) 09:52:58 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(0xffffffffffffffff, r0) [ 448.219277][ T8815] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 448.228786][ T8815] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 448.236865][ T8815] usb 1-1: Product: syz [ 448.241410][ T8815] usb 1-1: Manufacturer: syz [ 448.246100][ T8815] usb 1-1: SerialNumber: syz [ 448.350305][ T8815] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 448.941975][ T8501] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 449.347896][ T32] usb 1-1: USB disconnect, device number 38 09:53:00 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0x0, 0x0) 09:53:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = signalfd(r0, &(0x7f0000000080)={[0x7]}, 0x8) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000180)={0x8, &(0x7f00000000c0)=[{@none}, {@fixed}, {@none}, {@fixed}, {@none}, {@none}, {@fixed}, {@none}]}) r2 = socket(0x21, 0x2, 0x2) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x58) sendmsg$NFT_MSG_GETFLOWTABLE(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xfdd24f1b1af7c205}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x80, 0x17, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFTA_FLOWTABLE_HOOK={0x4c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macvtap0\x00'}, {0x14, 0x1, 'veth1_vlan\x00'}, {0x14, 0x1, 'ip6gre0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x9}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x10000085) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000040)={0x2d07, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r3) io_uring_register$IORING_REGISTER_PROBE(r1, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000021ae0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe0b622248fb74c9b5bee218625dec0d420b753b3a"], 0x19) 09:53:00 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002c40)='./cgroup.net/syz1\x00', 0x200002, 0x0) 09:53:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) dup2(r0, r1) 09:53:00 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(0xffffffffffffffff, r0) [ 450.029523][ T8501] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 450.036599][ T8501] ath9k_htc: Failed to initialize the device [ 450.077169][ T32] usb 1-1: ath9k_htc: USB layer deinitialized 09:53:00 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(0xffffffffffffffff, r0) 09:53:00 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='projid_map\x00') writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000100)="a0", 0x1}], 0x1) 09:53:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) dup2(r0, r1) 09:53:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000080)={0x1, 0x18000}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000000206010400000000000000000c00000a050005000a000000150005000300000005000500050000000900020073797a3200000000050001000700000005ff030001000000b4d1b269d198e4919805156a8b960d906195b806d466f3c2c8eb622e653db3418bb5b75b08b9cd435b339c0d86b7103f7eddbe184d"], 0x48}, 0x1, 0x0, 0x0, 0x4000005}, 0x20008800) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) io_pgetevents(0x0, 0x2, 0x8, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0x7fffffff]}, 0x8}) [ 450.633304][ T32] usb 1-1: new high-speed USB device number 39 using dummy_hcd 09:53:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, 0xffffffffffffffff) 09:53:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) dup2(r0, r1) 09:53:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x1, 0x3, 0x201}, 0x14}}, 0x0) [ 451.169966][ T32] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 451.179348][ T32] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 451.187433][ T32] usb 1-1: Product: syz [ 451.191842][ T32] usb 1-1: Manufacturer: syz [ 451.196524][ T32] usb 1-1: SerialNumber: syz [ 451.384799][ T32] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 452.008845][ T8501] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 452.418080][ T2977] usb 1-1: USB disconnect, device number 39 [ 453.079961][ T8501] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 453.088871][ T8501] ath9k_htc: Failed to initialize the device 09:53:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x0, 0x0) 09:53:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) set_tid_address(&(0x7f0000000040)) dup2(r0, r1) 09:53:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, 0xffffffffffffffff) 09:53:03 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='personality\x00') read(r0, 0x0, 0x0) 09:53:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) dup2(r0, r1) [ 453.125169][ T2977] usb 1-1: ath9k_htc: USB layer deinitialized 09:53:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = signalfd(r1, &(0x7f0000000040)={[0x2869]}, 0x8) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0xb, &(0x7f00000000c0)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x40000, &(0x7f0000000200), 0x111, 0x3}}, 0x20) dup2(r0, r1) 09:53:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) dup2(r0, r1) 09:53:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, 0xffffffffffffffff) 09:53:04 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) [ 453.772081][ T7] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 453.916383][T12252] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 09:53:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x88200, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0x20000000}, 0x20064) dup2(r0, r1) 09:53:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) dup2(r0, r1) 09:53:04 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') read(r0, 0x0, 0x0) [ 454.299466][ T7] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 454.308852][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 454.318856][ T7] usb 1-1: Product: syz [ 454.323188][ T7] usb 1-1: Manufacturer: syz [ 454.328011][ T7] usb 1-1: SerialNumber: syz [ 454.470331][ T7] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 455.059348][ T2977] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 455.476198][ T7] usb 1-1: USB disconnect, device number 40 09:53:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x0, 0x0) 09:53:06 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) socketpair(0x26, 0xa, 0x6, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000780)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r3, &(0x7f0000000900)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="d800009a", @ANYRES16=r4, @ANYBLOB="00022abd7000ffdbdf251c0000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00010000800e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00080000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b000d010000080001007063690011000200303030303a30303a31302e300000000008000b00070000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b0000040000"], 0xd8}, 0x1, 0x0, 0x0, 0x20}, 0x800) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xa8, r4, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x95c}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3f0d}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x599a}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8804}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) mkdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 09:53:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) r2 = socket(0x21, 0x2, 0x2) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x58) getsockopt$inet6_buf(r2, 0x29, 0x2c, &(0x7f0000000040)=""/235, &(0x7f0000000140)=0xeb) 09:53:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:53:06 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000400)={0x0, 0x2, 0x1, [0x46, 0x100, 0x8, 0xffff, 0x100], [0xffffffffffffff23, 0x1ff, 0x2, 0x7ff, 0x7, 0x1, 0x9, 0x9, 0x0, 0x100000000, 0x2, 0x2, 0xd5d9, 0x101, 0x4, 0x7ff, 0xffffffffffffffff, 0x2, 0x38a, 0x0, 0x5, 0x8000000000000000, 0x6, 0xfffffffffffffffa, 0xfffffffffffffffc, 0x1, 0xff, 0x1c7, 0x4a78, 0xa25, 0x5, 0x5, 0xffffffff000000, 0x0, 0xdb3, 0x0, 0xfff, 0x5, 0x4, 0x4, 0x7ff, 0x9, 0xffffffffffffff0b, 0x6f07, 0x3cd7, 0x8, 0xd1, 0x5, 0x40, 0x7c3a78f8, 0x0, 0x2, 0xffffffff, 0x9, 0x7, 0x800, 0x7fffffff, 0x7fffffff, 0x5, 0x358a, 0xfff, 0x8000000, 0xffffffff80000000, 0x10000, 0x4, 0x6, 0x1ce7, 0x1, 0xffffffffffffff81, 0x8001, 0x80000001, 0xf0, 0x800, 0x0, 0x20, 0x67, 0x4, 0x6, 0x1, 0x9, 0x1, 0x8001, 0x7, 0x10, 0x8, 0x2, 0x0, 0x7, 0xefb, 0x6, 0x3, 0x4, 0x2, 0x8001, 0xfff, 0x100, 0x8, 0x3ff, 0x3, 0x0, 0x8, 0x1, 0x629, 0x160f3391, 0x9, 0x2, 0x7fffffff, 0x20, 0x81, 0x80000000, 0x20, 0x200, 0xff6, 0xfffffffffffffc00, 0x9, 0x81, 0x7, 0x1, 0x9, 0x3, 0x3]}) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000000840)={{r0}, 0x0, 0x8, @unused=[0x0, 0x1, 0x400, 0x7f], @devid=r2}) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="00002e34c804000000000000b427e08473ce1067b1e551ed7dec2a55604dd38c15f0e6e6c1f49f042881bf91675d9531117323069434669786"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) 09:53:06 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(0xffffffffffffffff, r0) 09:53:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') read(r0, 0x0, 0x0) [ 456.109741][ T2977] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 456.116817][ T2977] ath9k_htc: Failed to initialize the device [ 456.177692][ T7] usb 1-1: ath9k_htc: USB layer deinitialized 09:53:06 executing program 5: socket$packet(0x11, 0x0, 0x300) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000001700)) 09:53:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) 09:53:06 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(0xffffffffffffffff, r0) 09:53:07 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x2, @dev={0xfe, 0x80, [], 0x20}, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) [ 456.628690][ T7] usb 1-1: new high-speed USB device number 41 using dummy_hcd 09:53:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) [ 457.182058][ T7] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 457.191775][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 457.200059][ T7] usb 1-1: Product: syz [ 457.204381][ T7] usb 1-1: Manufacturer: syz [ 457.209190][ T7] usb 1-1: SerialNumber: syz [ 457.290614][ T7] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 457.889056][ T2977] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 458.294584][ T7] usb 1-1: USB disconnect, device number 41 09:53:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x0, 0x0) 09:53:09 executing program 5: sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) getrusage(0x1, &(0x7f0000000800)) 09:53:09 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(0xffffffffffffffff, r0) 09:53:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000a40)={0x4, 0x8, 0xfa00, {r4}}, 0x10) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) 09:53:09 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) 09:53:09 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, 0x0) [ 458.909652][ T2977] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 458.916847][ T2977] ath9k_htc: Failed to initialize the device [ 458.976555][ T7] usb 1-1: ath9k_htc: USB layer deinitialized 09:53:09 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(0xffffffffffffffff) setsockopt$inet_dccp_int(r1, 0x21, 0x11, &(0x7f00000000c0)=0x8000, 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="2119d33dc1624af234ffcd31b87c014b7ff7237dff36f1518e413b130100000000000039109ba62d59b4117b6d6706900c707f"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) 09:53:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, 0xffffffffffffffff) 09:53:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) dup(0xffffffffffffffff) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) clone(0x80000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 09:53:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x410040, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000b06b9ac08367bd132a0d79610b06fdfae8f2eb53c289b039152a78566b84068136b39e141554e9f843545626c0b3547f6a121a3e43a67b2f322e4338599255d18c7d0395abb667d769875bd4b6a69d01d6d0928dfe0b7bcf78d5c0f2942559e1a7d2e20c90f4764bc0f4f7956e973fed93d83cdfa517414faa552ee9c390d43976ffcfe7b8a5652556a523f892a3788ee7c4e98a43ae2fcab6057a0aeadb", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r3}, 0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r3, 0x0, 0x4ae}, &(0x7f00000000c0)=0x8) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r4) 09:53:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f00000004c0)="b6", 0x1) [ 459.428762][ T7] usb 1-1: new high-speed USB device number 42 using dummy_hcd 09:53:10 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffb000/0x2000)=nil) [ 459.951797][ T7] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 459.961180][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 459.969545][ T7] usb 1-1: Product: syz [ 459.973881][ T7] usb 1-1: Manufacturer: syz [ 459.978798][ T7] usb 1-1: SerialNumber: syz [ 460.081894][ T7] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 460.689321][ T2977] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 461.114386][ T7] usb 1-1: USB disconnect, device number 42 09:53:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x0, 0x0) 09:53:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, 0xffffffffffffffff) 09:53:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0xfffffdf2, 0x0) 09:53:12 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:53:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x20000, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) 09:53:12 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x57, 0x400040) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{0x3, 0x3, 0xe40, 0x1, 0x100}, 0xfffffffa, 0x4, 'id0\x00', 'timer0\x00', 0x0, 0x40, 0x6, 0xfabe, 0x6}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r1, r2) [ 461.719257][ T2977] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 461.726349][ T2977] ath9k_htc: Failed to initialize the device [ 461.810570][ T7] usb 1-1: ath9k_htc: USB layer deinitialized 09:53:12 executing program 3: add_key$keyring(&(0x7f0000001640)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_provisioning(&(0x7f00000016c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 09:53:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) r1 = socket(0x21, 0x2, 0x2) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x58) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000180)={0x401}, 0x4) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x1404, 0x2, 0x70bd25, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004}, 0x4040) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="f2dcd257b9123f78ae76fa3ac60028b76e767cd3ac"], 0x5dc) 09:53:12 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111, 0x1}}, 0xa) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0), 0x2}}, 0x20) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) r2 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x7, 0x107200) r3 = dup2(r1, 0xffffffffffffffff) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000280)={0x31, 0x4, 0x0, {0x3, 0x2, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x31) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000a40)={0x4, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r6, 0x4}}, 0x10) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000080)) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r4, 0x8010661b, &(0x7f00000002c0)) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r2, 0xf503, 0x0) 09:53:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, 0xffffffffffffffff) [ 462.401430][ T7] usb 1-1: new high-speed USB device number 43 using dummy_hcd 09:53:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x81040000}, 0xc) 09:53:13 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read(r0, 0x0, 0xffffffffffffff5a) [ 462.929644][ T7] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 462.939186][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 462.947334][ T7] usb 1-1: Product: syz [ 462.951850][ T7] usb 1-1: Manufacturer: syz [ 462.956600][ T7] usb 1-1: SerialNumber: syz [ 463.060537][ T7] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 463.668755][ T2977] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 464.083503][ T9364] usb 1-1: USB disconnect, device number 43 09:53:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x0, 0x0) 09:53:15 executing program 4: sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 09:53:15 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000a40)={0x4, 0x8, 0xfa00, {r3}}, 0x10) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYRESOCT=r3], 0x5dc) 09:53:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000000c0)=""/17) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) 09:53:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f00000004c0)="b6f36df1ab4cd26b0f79261b52cc592a665e8992f3044c77eb692fb7bf498ca9a041930846ab472fbb1b964d8f59d92d442c8513de4d036b8085e2c5ef20e97012a49ab0c729bbafffc957e3297390c00ddb491202b9ab488f0fdc23beaf77c5020a284d9f51b1633f1501355d78a0f993e312853c811bb25e7b7e0e8c367a4e629d766c5a81fd135bd49907eda13796ef4a2b3d7124bec8416c78ca03874672c71daa95339c931e", 0xa8) 09:53:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') read(r0, 0x0, 0x0) [ 464.750927][ T2977] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 464.759970][ T2977] ath9k_htc: Failed to initialize the device [ 464.814670][ T9364] usb 1-1: ath9k_htc: USB layer deinitialized 09:53:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x1, 0x8, 0x201}, 0x14}}, 0x0) 09:53:15 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2}, 0x3}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) 09:53:15 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000a40)={0x4, 0x8, 0xfa00, {r3}}, 0x10) dup2(r1, r0) 09:53:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x40, 0x2, 0x1, 0x301, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 09:53:15 executing program 5: unshare(0x10010800) [ 465.318560][ T9364] usb 1-1: new high-speed USB device number 44 using dummy_hcd 09:53:16 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) read(r0, 0x0, 0x0) [ 465.840302][ T9364] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 465.849589][ T9364] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 465.857668][ T9364] usb 1-1: Product: syz [ 465.862149][ T9364] usb 1-1: Manufacturer: syz [ 465.866834][ T9364] usb 1-1: SerialNumber: syz [ 465.964037][ T9364] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 466.552374][ T2977] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 466.966948][ T7] usb 1-1: USB disconnect, device number 44 09:53:18 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000740)='/dev/bsg\x00', 0x0, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 09:53:18 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x5a0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x106}}, 0x20) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES64=r1], 0x5dc) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000a40)={0x4, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xfffffffd, @mcast1, 0x5}, {0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, r2, 0x9}}, 0x48) 09:53:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x0, 0x0) 09:53:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)={0x18, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 09:53:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$cgroup_pid(r0, 0x0, 0x0) 09:53:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111, 0x3}}, 0x20) r2 = dup2(r0, r1) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xfc}, 0x1, 0x0, 0x0, 0x4004845}, 0x44000) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1c1401, 0x0) write(r3, &(0x7f0000004200)='t', 0x2) r4 = gettid() tkill(r4, 0x14) mq_notify(r3, &(0x7f0000000080)={0x0, 0x24, 0x0, @tid=r4}) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f0000000040)) [ 467.638581][ T2977] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 467.645683][ T2977] ath9k_htc: Failed to initialize the device [ 467.690922][ T7] usb 1-1: ath9k_htc: USB layer deinitialized 09:53:18 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 09:53:18 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000003c0)={{}, {0x0, r0+10000000}}, 0x0) 09:53:18 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000c00)=[{0x5}]}) 09:53:18 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="f2d9aef0ee140d01b3"], 0x5a0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="acdabda51ca94f60bf29ab469c079f1b73bccd1b286f348fff35e60623c1e533c53940ee7511fce0c467fede2952783dbb69da1c871b12ad62355e5892dd7976050000cc96aeb4d9aa78d41a2acbd7b2574f84af5137dfd0a643e85852f4532c1e99e10073edd33fa77ff6945c10e58c16938d42a34c578a0cada225fdf674573a6d5678abd9af163dc946"], 0x5dc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f0000000400)=""/4096) 09:53:18 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x522bf3599b70de09, 0x0) [ 468.228567][ T7] usb 1-1: new high-speed USB device number 45 using dummy_hcd 09:53:18 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000140), 0x4) 09:53:18 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x2f, 0x1, 0x4, 0x210, 0x8, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80, 0x11, 0x3f, 0x400}}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x2c}, 0x5c, r1}) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x4, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x8d}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000400}, 0x40008c1) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) 09:53:18 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x4000)=nil, 0x0) [ 468.793679][ T7] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 468.803074][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 468.811435][ T7] usb 1-1: Product: syz [ 468.815758][ T7] usb 1-1: Manufacturer: syz [ 468.820659][ T7] usb 1-1: SerialNumber: syz [ 468.969970][ T7] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 469.599009][ T2977] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 470.031169][ T32] usb 1-1: USB disconnect, device number 45 09:53:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x0, 0x0) 09:53:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000a40)={0x4, 0x8, 0xfa00, {r2}}, 0x10) fcntl$setflags(r0, 0x2, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1c1401, 0x0) write(r3, &(0x7f0000004200)='t', 0x2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0xd) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000080)=r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = signalfd(r0, &(0x7f00000000c0)={[0x4]}, 0x8) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0xffffffff, @mcast2, 0x6}}}, 0x30) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r5, r7) 09:53:21 executing program 3: symlinkat(&(0x7f00000002c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00') open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file2\x00', 0x0, 0x0) 09:53:21 executing program 4: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) 09:53:21 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') poll(&(0x7f0000000200)=[{r0, 0x2039}], 0x1, 0xfffff709) 09:53:21 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000a40)={0x4, 0x8, 0xfa00, {r3}}, 0x10) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[@ANYRESOCT=r1, @ANYRESDEC], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) [ 470.668578][ T2977] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 470.675775][ T2977] ath9k_htc: Failed to initialize the device [ 470.723058][ T32] usb 1-1: ath9k_htc: USB layer deinitialized 09:53:21 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1c1401, 0x0) write(r1, &(0x7f0000004200)='t', 0x2) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000000)) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="ac331730fda3b6e645660a3b1f02f7c079f8d556b77f54dae9e391ae68edd03fe20b0b22998b18bbad8948813c3b2f62ce574146a5a9f7b5f04830e071cd34cc1b73dc752b49656c394ce82c5743743b50f8d0f9948a823756fe33bc22078e2e25d5e85c2954aca103bb8977ed91455a800d3b60c048555998c021ecf220afc1e3040edc6e75728072fef639902e0081b4384df37d4bc9f069e332a7a7312faeaeaa61077e81a1419a4ca6ab6a86e01296e8351c22488deecc088ad9fab11a5ef8af5d98396ba2addedc6945c539469febbf812a91235fb3448925e031bbecb8dac26c9f89b967066d"], 0x5dc) [ 470.988705][ T5] Bluetooth: hci3: command 0x0406 tx timeout 09:53:21 executing program 5: chown(&(0x7f0000000480)='.\x00', 0x0, 0xffffffffffffffff) 09:53:21 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) [ 471.079103][ T32] usb 1-1: new high-speed USB device number 46 using dummy_hcd 09:53:21 executing program 3: open(&(0x7f0000000640)='./file2\x00', 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', 0x0) 09:53:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) capget(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)={0x7, 0x1, 0x9, 0x6, 0x7ff, 0x8}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), 0xffffffffffffffff, r2}}, 0x18) r3 = dup2(0xffffffffffffffff, r2) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f00000000c0)={0x2, "a713a599fbbbd82fa7374a2279c6dd8070f77f8b4a23656c443faa5215324659", 0x4, 0x80, 0x1, 0x3, 0x10, 0x1, 0x5, 0x1f}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) 09:53:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) fcntl$lock(r0, 0x4, 0x0) [ 471.609424][ T32] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 471.620598][ T32] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 471.629557][ T32] usb 1-1: Product: syz [ 471.633816][ T32] usb 1-1: Manufacturer: syz [ 471.638644][ T32] usb 1-1: SerialNumber: syz [ 471.764741][ T32] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 472.358855][ T8501] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 472.765603][ T8815] usb 1-1: USB disconnect, device number 46 09:53:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x0, 0x0) 09:53:23 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) r1 = gettid() tkill(r1, 0x14) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1c1401, 0x0) write(r3, &(0x7f0000004200)='t', 0x2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000a40)={0x4, 0x8, 0xfa00, {r6}}, 0x10) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, r1, 0x7, r2, &(0x7f0000000000)={r3, r4, 0x7f}) 09:53:23 executing program 3: munmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x20ffc000, 0x0) 09:53:23 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40d, &(0x7f0000000140)=@abs={0x0, 0x0, 0x2}, 0x8) 09:53:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080), 0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000240), 0x4) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x120}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x20, 0x0, 0x8000, 0x7ffe) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111, 0x3}}, 0x20) dup2(r0, r1) 09:53:23 executing program 5: ioctl$VT_SETMODE(0xffffffffffffff9c, 0x80087602, &(0x7f0000000300)) getitimer(0x0, &(0x7f0000000040)) [ 473.389810][ T8501] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 473.397024][ T8501] ath9k_htc: Failed to initialize the device [ 473.443632][ T8815] usb 1-1: ath9k_htc: USB layer deinitialized 09:53:24 executing program 3: socketpair(0x20, 0x0, 0x1, 0x0) 09:53:24 executing program 4: mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 09:53:24 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000240)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000000600)=[{&(0x7f0000000280)='j', 0x1}, {&(0x7f0000000340)='E', 0x1}], 0x2}, 0x0) 09:53:24 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) [ 473.948889][ T8815] usb 1-1: new high-speed USB device number 47 using dummy_hcd 09:53:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 09:53:24 executing program 4: [ 474.469438][ T8815] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 474.478773][ T8815] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 474.488782][ T8815] usb 1-1: Product: syz [ 474.493045][ T8815] usb 1-1: Manufacturer: syz [ 474.497723][ T8815] usb 1-1: SerialNumber: syz [ 474.610786][ T8815] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 475.205788][ T8501] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 475.606608][ T8815] usb 1-1: USB disconnect, device number 47 09:53:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x0, 0x0) [ 476.268775][ T8501] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 476.275963][ T8501] ath9k_htc: Failed to initialize the device [ 476.290885][ T8815] usb 1-1: ath9k_htc: USB layer deinitialized 09:53:27 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x800, @mcast2, 0x6}, 0x1c) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x8000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1c1401, 0x0) write(r1, &(0x7f0000004200)='t', 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000140)) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="ac6ece34567a9af7e881e12da1cc72dd48e321a721f69dbfda770ad1acd831422d10cd59f4d3903966516186e930d81caadef9471a2f8038a27e25db637db0fccb5d3c9a56e83ff29b169cfe0313e4ac709ceda6782f60c7a122f015abef821f"], 0x5dc) 09:53:27 executing program 3: 09:53:27 executing program 4: 09:53:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket(0x21, 0x2, 0x2) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x58) connect$can_bcm(r2, &(0x7f0000000040), 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) 09:53:27 executing program 5: [ 476.658936][ T8815] usb 1-1: new high-speed USB device number 48 using dummy_hcd 09:53:27 executing program 5: 09:53:27 executing program 3: 09:53:27 executing program 4: 09:53:27 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x3ff, @private0={0xfc, 0x0, [], 0x1}, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ec"], 0x5dc) 09:53:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) dup2(r0, r1) [ 477.179267][ T8815] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 477.188709][ T8815] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 477.196787][ T8815] usb 1-1: Product: syz [ 477.201274][ T8815] usb 1-1: Manufacturer: syz [ 477.205958][ T8815] usb 1-1: SerialNumber: syz 09:53:27 executing program 5: [ 477.460085][ T8815] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 478.089011][ T8501] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 478.494931][ T2977] usb 1-1: USB disconnect, device number 48 09:53:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0x0, 0x0) 09:53:29 executing program 3: 09:53:29 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="ba08dbceb3"], 0x5a0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r1 = socket(0x21, 0x2, 0x2) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x58) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000000)=[0x1, 0x2], 0x2) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="ac7b901586cb2a9834a099fd857d9648ab0ac20903b10fb1c781a7d0a7f52e37c1b7364046a55a3d500c0a76a9c90878ed4c"], 0x5dc) 09:53:29 executing program 4: 09:53:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000040)={0x0, @motion_det}) dup2(r0, r1) 09:53:29 executing program 5: [ 479.151533][ T8501] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 479.158719][ T8501] ath9k_htc: Failed to initialize the device [ 479.177919][ T2977] usb 1-1: ath9k_htc: USB layer deinitialized 09:53:29 executing program 3: 09:53:29 executing program 4: 09:53:29 executing program 2: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000180)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x30a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x7f, 0x50, 0x5, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x3, 0x1, 0x3, 0x81, {0x9, 0x21, 0x8, 0x40, 0x1, {0x22, 0x254}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x1, 0x40, 0x1}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x1f, 0xb5, 0x9}}]}}}]}}]}}, &(0x7f0000002640)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x200, 0x9, 0x5, 0xcd, 0x40, 0x2}, 0x30, &(0x7f0000002380)={0x5, 0xf, 0x30, 0x5, [@wireless={0xb, 0x10, 0x1, 0x2, 0x18, 0x7, 0xd7, 0x6ae, 0xfb}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x0, 0x2, 0xdf}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x2, 0x9, 0x37, 0x1d, 0x5, 0x6}, @wireless={0xb, 0x10, 0x1, 0xe, 0x61, 0xe, 0xf2, 0x40, 0x2}]}, 0x5, [{0x4, &(0x7f00000023c0)=@lang_id={0x4, 0x3, 0x440a}}, {0x4, &(0x7f0000002400)=@lang_id={0x4, 0x3, 0x3001}}, {0x5b, &(0x7f0000002440)=@string={0x5b, 0x3, "197041db305a3def1aed312e657e9c8c4bc58dba5238b25e04cc1d98ffff49d31a423ab8455481208265c1f9a91e6c024dff9b1453a4e909c14a94f1f68078627dd2961eb81bc6722ce1c6473cc08483de57774c6d089cd17d"}}, {0x87, &(0x7f00000024c0)=@string={0x87, 0x3, "1caa58b88b213d7c15159a9ee77bbee576ca2152e158850e517c2a244fb52fa0c3035dc877f1862c5ccdf4e36641df8c75e02185776556897f841d259f70d141734abc6385267e7a966840998fa103d6a04175030ad3e2f7ed8796e8c59675c3f27ca3b7ed0f948946eb1b79c2d6957c9b9a6eae7be3c8bf5efa8a1131907cc2d93db1a230"}}, {0xaf, &(0x7f0000002580)=@string={0xaf, 0x3, "4e0e4b30d358e5994f8ea49de6f5f13598c26c4c65c42e81220a6d70f0fa7138d5c44ce75a7cf0f82f1828ffcdfc28ad9d2c1815c033cbd352123bf2d8289252c8a51a6ec0a1ae1c848e01486105d394c6a3fd25737eca0eefea6cbe7c281a0caa40a1c8d6d404da7903b35234129c7b3113daf9b81fbd37e30a39b8e168f01080b060c5efa90359000c26f71a825eb529c91b950fe09f4bce42c31cd8b6176fa7c836db9642cd38f08f016424"}}]}) syz_open_dev$rtc(&(0x7f00000026c0)='/dev/rtc#\x00', 0x8, 0x503001) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@deltfilter={0x34, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x2, 'rsvp6\x00'}, {0x4, 0x8}}]}, 0x34}, 0x8}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002a40)={&(0x7f00000029c0)={0x80, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x81}, 0x2080) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x2014, 0xd, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x1188, 0x3, 0x0, 0x1, [{0x1174, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x1004, 0x6, 0x1, 0x0, "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"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0x14c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe2, 0x1, "011a3e617aba4fcb528cf92f28ad8b89151bb16edadbd1c4ce130cc10b4ce5f949fa235128262bea1f1d6dbcad37f964e026e49a468d1da1d87dc7828a8dbf0fdd547f5603070921b10df0be6b2f96b0f94768c45320565d4548b7ecdcd483b4ee7bd4a1166b14d978d9a36155ea4550afed05b9440260405b23d56417e65a99180e6943a20c0bd70bbc492da7e1bea7b458e07b577b7173303390cbea85a7dd7396ccf1b029afb40a85700d1ed1e81e9b9750b66049d7ced015ef163f4b0e9ff6aedd9cacfe106a2402753a0a741ef155951d9282c51b29dd640ddddb78"}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xffff}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xe6c, 0x3, 0x0, 0x1, [{0x9f4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xa4, 0x6, 0x1, 0x0, "9e796e73adbf2921d9cd0d78377eaa4b026d64ef1508579e6ee28ee456ddf392827f9ffd0f6d4253654084dfa7b9f9eed233d05c7d3fb922e7d9869a5af04800f5ffa501db0a9db5bf42e1104b24ac4ba157059b8a9aae7ca4cb1077326766cfc80c280b3fb0588f3ab5c908c4a9c0879ad3431e541d589cc6d0499c9833be469f9dd025536fd3f4dc04e2244912234a572a910e2a5ec00c8d3174eb0e7f372c"}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x7f}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x7}, @NFTA_SET_ELEM_DATA={0xd0, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x6}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x40, 0x1, "70dff30e44f15a7aced43c5660264bd0c4a003f312235cf688685ed690a387be93bfd06ee58f46331e7de21a7d42cd6fcf5a0100caf85a0ca4ac4cbc"}]}, @NFTA_SET_ELEM_KEY_END={0x4ac, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x64, 0x1, "49629df6a04627929e8b78983c5c3ce9af322d95313f272633e1e8e2ab4c58e2d38594cbf6ca411cc87ee22a31b39acc9e1901697c55bad855a9b6338f0c6d291dd9b77f56f77107eadcbfce8bceac5925ebee3dc4e6cb736610e4a638f44c5f"}, @NFTA_DATA_VALUE={0xc6, 0x1, "8591641a4924e30fcdc6da97f407fcd7b2798cfdb1dda6aa7e8e3901cc72c93d1e94bb5bd3e8fb86370a8f56ae7c4e120786ddd776a03f9f9a86d163ee0ee76087746dd1e6d835da705b7acf85979d616d6e54cd328ff5b4596a61a17039a9e8c6f5caa4d6e826211e38dc251f0aee2886eb44c9238d14baddb9fdc14f65c56bdebe5f410e5f6fe85402f3f2489fbbe88abb05ed7aa5046d2fe87014fc4abb9efb488d1d0175e42ed78b70b7a4f15be1cb06395784676a6f2c9967efeb4f7d0bc6c1"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0xc1, 0x1, "1085fc9c357869ce3246ba0cc179cc949c47695e12caad42438a03942f670c99ce2b46d6c471b34acf1717efa4aadb773d937c0da0dbf1385700942d4b9e880b34ddcf794ce6d188243318e6a353771650d5a3a3827244c195233aa3a72f4ce8781a363f2fbfdb3b38c17e397a931e9b0618094fb6f7e45dc9e70f0c794b2edcdebf7c01283f0df606a07a622b511bb7f4b72562ab382f4cb240564809a780d6464c8fe5e833d5f9fe81b52cc1a8a064d1dd2f59272e3033e87f2df64d"}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffff6}]}, @NFTA_DATA_VALUE={0x83, 0x1, "da06c4d38ce29e5f05452cd8a4a547c1fcdbd875ca2bbb6349f57b7a789eb897f74715c6e1590b6d28bda26e4717da3ef4f3a2d4564f06a1483e3fc3ea3ca369c088087b2b8aee8d2f37e4dba34ffca75e32ff5a0a06160d40318fb00f829f09bbfe76238403cbdfae67c0e928d616908fd864c5bfc1850549e0b98569fb8f"}, @NFTA_DATA_VERDICT={0x6c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x78, 0x1, "dc8f553731d90e6477794fe223d76d7165ee6770335748c9e57035132dbedff2c6639f6581246ae517c1d97b2551890b089b67f29828ad53dbd64f4022e6ba0bc3426302ed95156c377ff71fb457e9d7b789ad9748d13eafb1e82a558090ed3c8774de53266bf976741a91a0ff8daa725954ec6f"}, @NFTA_DATA_VALUE={0xc1, 0x1, "72b11bbb81115e58c43b5f20b50c37f2cec388ec04ba22cc7e4d39b619aaeaa1bd03ef396d23a70e5dd587d4f452538b168d1229ada656ebfb3cf6c9b208c8e6d8f8f30b5f0d117dbd88feb6e261ea660d82b681ec6efcfcc44392c1d0b0fd250102a4fa8d1bcff711aec51ae948f5ce8586205bd0bfca7f9f46566d9898ffc69ddb925ae6947dfba726651cc9dfadf538047cf3f96b2cd0477b99dd113db02abaa52b2c7fee48ac3bf7551b8a1dc3e4f1ea40ee677f569740cfbea852"}]}, @NFTA_SET_ELEM_DATA={0x150, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x7a, 0x1, "da9759ed76d4a44ab73199cc1e7378d4521dd876e66fb12b7a49a2e1f3b4b11202272515f45f7effaa0b751215427c7c0daebb189072b13458586d05a8cb35477fe534dac72736fc415d239a61c2ff7d1882c55b9f9013fcc55ba5264c09004ea422f281771585c217872eaa9db7182389d5743f6cec"}, @NFTA_DATA_VALUE={0x21, 0x1, "96d664f85a4253d108a6fb6bba2e48faaca74c5140a8c5a11fa2e9f2e1"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x64, 0x1, "2f7537801122f57d0bb816c4169e73d9a659ccbf85d80618a01b792b0e03fa13fee5c0322621c2d521e1cbcbd327e11de106949ef86f724a4f50e48622a1d814be26d1dace212ba4656c2e637fdae940fa02ce0c84f6e6db5ee9000e9e211053"}]}, @NFTA_SET_ELEM_DATA={0x204, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb7, 0x1, "13d7ca5404dba61ce18ed225fea8338baf7eaaf711b1679d39180ee12ea2fe853d6444dea52505627f0617dbc8d7100b1c7ab28efe0393ade6edf4313029fdb01797181be6242cf777af406db6e0062c0852859190ef2a51675143a00380646e1cd6eac90c0b00108c9fc87bae5794b8b56a25115e31e7242e121eab3a53d0a0ff6e4576deb0dcaa342ef525b777315cf904323892906a21c66091cf75c70d4a5c8068fc2671ac33c07fc804566771c5997b98"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xf1, 0x1, "bf187d876c92bacef83feaea0b525aa433df73d4546cca4a49a66208248b88a4a63acba1fe9c04de10d8500a8ba2bfc29e54c631d45b73e6eba03725c017a8759222f14b3537284134930684b6d2edb5b7d63063511ef95880587cfe4b7a028a54be5ba643af1595d50c02e891af29a7bb8daa2e5e63a139a532c7d1df67155f8476582e5dc537aa369c2c0bc7397ca5cc40704c8c0b88199252fb680bc1535a135a90711a5f808c47209396c1bf15e7282e18e22ef6d36680a86e611252e08454e022c80ff689c5641a319a767132c779a47b15a472c2ecdb8520e8a6405a53fea51fa7a688b67b86a2e2afd7"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x58, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffff8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xc, 0x1, "031055bfaae92201"}]}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x360, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x3f}, @NFTA_SET_ELEM_KEY={0x190, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0xb, 0x1, "5aed4a15c11625"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x28, 0x1, "b77ed98eace48da44e1c03a83a12b36efa69c13c0d75cc0dc412dde3ad30e6a21468f9e2"}, @NFTA_DATA_VALUE={0xdb, 0x1, "2b3cc70b23b359574f621589bba81e8bd06789029a545c35231dcc49dc16cb62906f5d8082bb3b4ac195daca2e453ea4f01cd3c075c4bfd6ca7481cb0644631ecd8bfebc4715ba6698c52b0042fb40cafc43c73430a86614de289f36ab3e7f64e3e4d9214bf416cc4b04c5d9701b5f06848224019146b7b60a7cea6c23009d18dd228985e7ce7aa3a108069704c8c9332d9a7b77903b7470346be9ee619ca7793e42a6212e306d2c3e8b44e2727d24e373e8672cba2a6fa863a894937cdd92f58c587803602e09d078f0e47e8d43b3826e9680ab8f0eb0"}]}, @NFTA_SET_ELEM_DATA={0xfc, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xd, 0x1, "6b245f83a84e525c9a"}, @NFTA_DATA_VALUE={0xb4, 0x1, "9fc8fdc9124ff00edb90c5cc2abb88a8b9fb02beda9852ecbfc6a2fca2b486040dcc9aad0232f2698aabeff527fe439c4b2d379e3c3fefc469a9929c7b2e481878f3704861010b1a7864368e6563830684f5e0c217b36e5957b928a4e8978bca80d3b6b0a83bca0b0a418b73f10cb9c8c729ca91fa8ec9c736831228d95122b8e1d485ffa90b17edc473b3562eebb00951add2c52170c665a0f303aeb954d096fde06c1307230f37ed5ee745d726e6b2"}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0xaa, 0x6, 0x1, 0x0, "c40b9e61482d508bbcae24228c01b2ddc0d14c4c285c036bd354dc0b80e9c0952f58e5f9cf4c460fa38bcc58834ddfb84e335fb2efe3a73ddc83bc245da774bff60d90b41928ada2a41e26e9a24d62dc9410aad000c53b78ac5f37d4906abe25f63bdbc94a37b467f5ff768dd7ba77ff002e9d88d2a258e5e6b1b4271a87756aef8d40d4ce638752fc72cf42d35deabcb43904349e1868fdd762ba18fe8f60908524ba499702"}]}, {0x114, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x6e, 0x6, 0x1, 0x0, "0f4aae32a746b2817e879ef43e12c6950e2a55509e2795993773486c4b2aaa4e122d8f70f71d631c586f658bfb64581c05e404d7e887db9fc5adc92c70d8e0932b97f4e26969d8b72c6953e3f5974f4f5da9ed802e93050424ad7138f19b72676e8d3eccfcc3a5e1c631"}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_ELEM_USERDATA={0x45, 0x6, 0x1, 0x0, "801b96c4cc3312533b59e23678013912342f0117e05c95e029ec0a67e6076be554351541250203aa90fe4b9ad33db05519b99360630564a11d3a6497d2a6c74231"}, @NFTA_SET_ELEM_USERDATA={0x4a, 0x6, 0x1, 0x0, "314bb7e2da99f5344628d6227a489439700502463aa469ee52d513aac2d6c7c689cb8932d2a437f1c46f9954224ef99845fed05f59a010b7d36478f296e14c4f4bc7b7ec4c89"}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x2014}, 0x1, 0x0, 0x0, 0x80}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000002800)={0x3, 0x4, &(0x7f0000002700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000002740)='GPL\x00', 0xffff0001, 0x0, 0x0, 0x40f00, 0x15, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000002780)={0x0, 0x80}, 0x8, 0x10, &(0x7f00000027c0)={0x5, 0x1, 0x5, 0x40}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$BTRFS_IOC_LOGICAL_INO(r6, 0xc0389424, &(0x7f0000002900)={0x9, 0x50, [], 0x1, &(0x7f0000002880)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) ioctl$SNDCTL_SEQ_NRMIDIS(0xffffffffffffffff, 0x8004510b, &(0x7f0000002940)) dup2(r0, r5) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb530702464e631708f2ccd84481b34c8d4075c043b0ce2ccf3f5e3102dc19096a93bcaf1dd323150cf187b6e7a29c7fe68a61d6994fdd4671e2e00842bf4d5a51b19f15c249e1158e5deb8333c51a8477325dcf34ff03e89d07b253b0491f3cbef569be04607641dc4051831d547e79a751b9724350730827622505f1c100fe9833942cefb48c1b1d3c0d34b8cbf6cd0ec6a2effa75c13c421e385d9c043ebc8627b56bcbd9924a04f43769be18e180020d9dd6ab9d"], 0x53, 0x0) 09:53:29 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='-{!\x00', 0xfffffffffffffff8) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x40001, 0x0) sendto$inet6(r2, &(0x7f0000000100)="c19067a33c69e39f75ff699d577e9fab20530c962e3301e51752c70b1a75f25d55d113a22fad205bc6c5f1eea770b757c6b8271b4f498ef78d9c0a404acca5b83c991ead42556a3aff86f7688b614ea54091b07773e94395ec0875b7f16b0e7b26d5f0e5456df7078b75ed67a620edbc7a00411794b46d5e9edb19d6ce4bc1e82aebb0f8c9a33f", 0x87, 0x20000040, &(0x7f00000001c0)={0xa, 0x4e23, 0x7ff, @ipv4={[], [], @remote}, 0x5}, 0x1c) keyctl$set_timeout(0xf, r1, 0xf6) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) 09:53:30 executing program 5: 09:53:30 executing program 3: [ 479.798655][ T2977] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 479.908579][ T7] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 480.159460][ T7] usb 3-1: Using ep0 maxpacket: 32 [ 480.389202][ T7] usb 3-1: config 1 interface 0 altsetting 9 endpoint 0x2 has an invalid bInterval 31, changing to 8 [ 480.400457][ T7] usb 3-1: config 1 interface 0 has no altsetting 0 [ 480.407489][ T2977] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 480.416832][ T2977] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 480.426897][ T2977] usb 1-1: Product: syz [ 480.431532][ T2977] usb 1-1: Manufacturer: syz [ 480.436216][ T2977] usb 1-1: SerialNumber: syz [ 480.520036][ T2977] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 480.589746][ T7] usb 3-1: New USB device found, idVendor=056a, idProduct=030a, bcdDevice= 0.40 [ 480.599272][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 480.607442][ T7] usb 3-1: Product: 瀙娰⸱繥貜앋몍㡒庲찄頝￿퍉䈚렺呅₁斂療ẩɬmᒛꑓ৩䫁胶扸퉽ẖ᮸狆䟆쀼莄埞䱷࡭톜 [ 480.623064][ T7] usb 3-1: Manufacturer: 、 [ 480.627862][ T7] usb 3-1: SerialNumber: ꨜ롘↋簽ᔕ麚篧쩶刡壡຅籑␪땏ꀯσ졝Ⲇ최䅦賟蔡敷襖葿┝炟䇑䩳掼⚅穾梖饀ꆏ혃䆠͵팊蟭雅썵糲랣࿭覔礛훂粕骛깮뿈艹ᆊ週쉼㷙ꊱ [ 480.927652][T12752] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 481.229196][ T5] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 481.258789][ T7] usbhid 3-1:1.0: can't add hid device: -71 [ 481.265181][ T7] usbhid: probe of 3-1:1.0 failed with error -71 [ 481.300403][ T7] usb 3-1: USB disconnect, device number 2 [ 481.656284][ T2977] usb 1-1: USB disconnect, device number 49 [ 481.918635][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd 09:53:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0x0, 0x0) 09:53:32 executing program 4: 09:53:32 executing program 5: 09:53:32 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x3c, "05ec532721c2e65b618de8a95f3983d6031fac75feb142b5f4fdcc398e6c91e6fe6418749a6bc3d2320e783a9a754f70406ee82c7923ab415844aeb2"}, &(0x7f00000000c0)=0x44) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={r1, 0xaed}, 0x8) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000400)={{0x0, 0x0, 0x80}}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) signalfd4(r2, &(0x7f0000000000)={[0x2]}, 0x8, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x5a0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000a40)={0x4, 0x8, 0xfa00, {r5}}, 0x10) write$binfmt_script(r0, &(0x7f0000002480)=ANY=[@ANYRES32=r3], 0x5dc) 09:53:32 executing program 3: [ 482.178571][ T7] usb 3-1: Using ep0 maxpacket: 32 [ 482.278804][ T5] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 482.285978][ T5] ath9k_htc: Failed to initialize the device [ 482.333051][ T2977] usb 1-1: ath9k_htc: USB layer deinitialized [ 482.433707][ T7] usb 3-1: config 1 interface 0 altsetting 9 endpoint 0x2 has an invalid bInterval 31, changing to 8 [ 482.444885][ T7] usb 3-1: config 1 interface 0 has no altsetting 0 09:53:33 executing program 5: 09:53:33 executing program 4: 09:53:33 executing program 3: 09:53:33 executing program 2: sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, 0x1412, 0x200, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111, 0x4}}, 0x20) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000280)) r2 = dup2(r0, r1) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x4, 0xf4, 0x4, 0x2, 0x2, @mcast1, @empty, 0x700, 0x8000, 0x75d, 0x7}}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000500)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r4, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x6c, r5, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x2}, 0x20000001) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="67726574617030e0c85421939a91500067540075e15c55429e89a1dfb281770a70cfce6380e07427148b8b9f18587b2acc34759f8889b7546eac82", @ANYRES32=r3, @ANYBLOB="004000080000000600000062465200580066000007299078ac1414bb0a01010007272cac1414bbe0000002ac141414ac1414bb0a0101010a010100ac1e0101ffffffffac1414bb07071bac1414bb891316e0000002ac1414aa64010100ac1414aa010000"]}) 09:53:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000a40)={0x4, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x2, 0x0) sendmsg$AUDIT_GET(r3, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x10, 0x3e8, 0x2, 0x70bd2d, 0x25dfdbfd, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000008}, 0x4800) r4 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080), 0x4) fchdir(r4) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) connect$inet6(r5, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) r6 = fsmount(0xffffffffffffffff, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f0000000100)=0x2, 0x4) write$binfmt_script(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) pidfd_send_signal(r6, 0x34, &(0x7f0000000140)={0x38, 0x200, 0x8}, 0x0) [ 482.824924][ T7] usb 3-1: New USB device found, idVendor=056a, idProduct=030a, bcdDevice= 0.40 [ 482.834225][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 482.842535][ T7] usb 3-1: Product: 瀙娰⸱繥貜앋몍㡒庲찄頝￿퍉䈚렺呅₁斂療ẩɬmᒛꑓ৩䫁胶扸퉽ẖ᮸狆䟆쀼莄埞䱷࡭톜 [ 482.932357][ T2977] usb 1-1: new high-speed USB device number 50 using dummy_hcd 09:53:33 executing program 5: 09:53:33 executing program 3: [ 483.029352][ T7] usb 3-1: can't set config #1, error -71 [ 483.080293][ T7] usb 3-1: USB disconnect, device number 3 [ 483.468922][ T2977] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 483.478094][ T2977] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 483.486382][ T2977] usb 1-1: Product: syz [ 483.490756][ T2977] usb 1-1: Manufacturer: syz [ 483.495444][ T2977] usb 1-1: SerialNumber: syz [ 483.549894][ T2977] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 484.170585][ T5] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 484.578011][ T2977] usb 1-1: USB disconnect, device number 50 09:53:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0x0, 0x0) 09:53:35 executing program 4: 09:53:35 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@private2}, &(0x7f0000000040)=0x14) 09:53:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xf, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) 09:53:35 executing program 3: 09:53:35 executing program 5: [ 485.228755][ T5] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 485.235922][ T5] ath9k_htc: Failed to initialize the device [ 485.276382][ T2977] usb 1-1: ath9k_htc: USB layer deinitialized 09:53:35 executing program 4: 09:53:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0xa6d851393a025fa5}}, 0x20) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) dup2(r0, r1) 09:53:36 executing program 3: 09:53:36 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x16}, 0x5}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'], 0x5dc) 09:53:36 executing program 5: [ 485.818607][ T2977] usb 1-1: new high-speed USB device number 51 using dummy_hcd 09:53:36 executing program 4: [ 486.399488][ T2977] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 486.408916][ T2977] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 486.416994][ T2977] usb 1-1: Product: syz [ 486.421425][ T2977] usb 1-1: Manufacturer: syz [ 486.426110][ T2977] usb 1-1: SerialNumber: syz [ 486.530006][ T2977] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 487.178994][ T5] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 487.606574][ T2977] usb 1-1: USB disconnect, device number 51 09:53:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0x0, 0x0) 09:53:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$SNDCTL_SEQ_RESET(r2, 0x5100) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1c1401, 0x0) write(r3, &(0x7f0000004200)='t', 0x2) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x40400, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000002580)='/dev/input/mouse#\x00', 0x2, 0x22000) sendmsg$NL80211_CMD_FLUSH_PMKSA(r5, &(0x7f0000002680)={&(0x7f00000025c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002640)={&(0x7f0000002600)={0x14, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x40894) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000002380)={0xf, 0x5, &(0x7f0000001280)=@raw=[@call={0x85, 0x0, 0x0, 0x89}, @generic={0x1, 0x3, 0x2, 0x9, 0x6}, @call={0x85, 0x0, 0x0, 0x40}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}], &(0x7f00000012c0)='GPL\x00', 0x7, 0x1000, &(0x7f0000001300)=""/4096, 0x41100, 0x2, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000002300)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000002340)={0x1, 0xe, 0x40, 0x7ff}, 0x10, 0x0, r2}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002400)=@bpf_tracing={0x1a, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000009b00000018260000", @ANYRES32=r3, @ANYBLOB="00000000000100008551f0ff0100000018140000", @ANYRES32=r2, @ANYBLOB="000000000000c200753900011000000018100000", @ANYRES32=r4, @ANYBLOB="000000000000000029a410001e00000007490001ff070000183900000400000000000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x41000, 0x8, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0xe, 0x4, 0x1f}, 0x10, 0x26d0b, r6}, 0x78) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200), 0x111, 0x52b66a52e2d91b8}}, 0x20) dup2(r0, r1) sendto$packet(0xffffffffffffffff, &(0x7f0000002480)="19cd4e4f1ae65f971310e49ef45b392fea44979124dcd952388c782ae3552bca5a2f238d59e3f747b10351bfd2c22942f2fed36d9093956e6cd825a7359fb48e3181a5f6d7e4d5bc028c27a1551d809510699a8bd447832f15dac334238ce3fb9fe786aedcf51ba49de0b8b1539d8a2795a1c62c550957940bb6a8e706286d69c76c37e6f956de6ebd235d8c580bad3fb2c9472b73dbe9e38ebf8a833b0b3803689eb345882c3ade308db4962638455a7707c179", 0xb4, 0x40000, &(0x7f0000002540)={0x11, 0xf7, 0x0, 0x1, 0x74, 0x6, @random="e60371118792"}, 0x14) 09:53:38 executing program 3: 09:53:38 executing program 5: 09:53:38 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x5dc) 09:53:38 executing program 4: [ 488.268627][ T5] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 488.275851][ T5] ath9k_htc: Failed to initialize the device [ 488.334277][ T2977] usb 1-1: ath9k_htc: USB layer deinitialized 09:53:38 executing program 3: 09:53:39 executing program 5: 09:53:39 executing program 4: 09:53:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0x4}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xffffffffffffff2d}, @L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x10000000}, 0x20000000) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0600047f3265ce0d106b902fd62b552da83331fa0b2f4f7d5b297b0b80de9a37274850cc4f1b91a5c8ab8472402ce74d6e854e83186162bcd47fc0d03b72366db7734b516b03f0c8abcdb939bc703a1b501bdf29ed66a72fb0f95faaf6449bd1097cd85ceb9778504f201ae41826eda007b5eeb3000000"], 0x5a0) msgctl$MSG_INFO(0xffffffffffffffff, 0xc, &(0x7f0000000080)=""/18) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="062b03e4f81884f4d1bfc1275829b301593a8d16aca4d00bfc2547"], 0x5dc) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000100)={0x3, 'hsr0\x00', {0x5}, 0x8f}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@empty, @private2={0xfc, 0x2, [], 0x1}, @loopback, 0xffff, 0x7, 0x100, 0x100, 0x786a, 0x4010140}) 09:53:39 executing program 3: 09:53:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000040)={0x8, 0x81, 0x1, 0x3}, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x400, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x2000c005) semctl$GETZCNT(0x0, 0x4, 0xf, &(0x7f00000003c0)=""/34) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000a40)={0x4, 0x8, 0xfa00, {r7}}, 0x10) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000000340)=@kern={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)=[{&(0x7f0000000380)={0x18, 0x35, 0x400, 0x70bd29, 0x25dfdbff, "", [@generic="95da7034d017"]}, 0x18}, {&(0x7f00000005c0)=ANY=[@ANYBLOB="4500000625bd7000ffdbdf2509003a0054495043c10000000000000005cf021bc006bdcb65db37a505175af058568eb21ddfefde4eecfaf947418bc89b3f4ff598d8c71eb1606d086f285db682484cfced44289218f274dcad6b424986cb2766ed094efc67ce3c45024e26118b4dabe0105a8b026f942a06e23ead0ac9a798a0bcf20d0f5985c811478687d44a591bce0e5c38b9bfa9b11710da3905a96fd63c15a578e82dc393c5a5a7666214a1f515c2cbc7a40a68c537e2a52972e576bc"], 0x1c}], 0x2, &(0x7f0000002600)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r0, r3, 0xffffffffffffffff, r4, r3, 0xffffffffffffffff, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r4, 0xffffffffffffffff, 0xffffffffffffffff, r8]}}], 0xb8, 0x4}, 0x0) writev(r4, &(0x7f0000000080)=[{&(0x7f00000000c0)="fbc809deb3bd20cc1ed2afa11d19bebf39aac2373e4948c52c7761d6edfd1caa7ff41f782062afcf66a4048d34fa6be514a6131378a33fc7d4a1ef2336db1ec57d10be7c9deaeb5f2d4a6b6dfb93bbc403ace0e6c9eb071ce3cbcc17854824574b512f338fbf9345cf37392ed5bf84eafcd81b12", 0x74}], 0x1) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="34000000f37c89719b4af628add240313706e962f3e10d2cbdab4717ca12bdab321cb9ceffa1d8f15b5f5f46366f10d92421117b21e7bb1231dc605edc5c958363711703822c4930c3907909c4f3c1ed7396232ce21597a4599398831e8890d5e23be5d195cfbd6ea19cc4bd370e60e1d3bdd6547c908da7a728f7198fd825729d2a870c626e29e389aac7dae784592b621b825e8b455d6c3e40c949142aea54698fafac1d8d7e4a8c20a90fb7f1d45fc5", @ANYRES16=r9, @ANYBLOB="0100000000000000000001000000000000000141000000180017000000000000000070e92aef73797a30000000001228769afee320394d0d570dca98c7a1daa4eb51264e6e20456c16b5f80f31728a13795da4c989e4807a6865762e5772f1d72b5a90865598d0dcdd"], 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r9, 0x200, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0xffffffff}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) 09:53:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0x0, 0x0) 09:53:39 executing program 4: 09:53:39 executing program 5: 09:53:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @private1={0xfc, 0x1, [], 0x3}, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="8c"], 0x5dc) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_RESETEP(r6, 0x80045503, &(0x7f0000000300)={0x2, 0x1}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x1000, 0x5, 0x208, 0x6d, 0x8000, 0xfffffffd, 0x9, 0x8001, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r7, 0x5}, &(0x7f00000002c0)=0x8) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{r1, r2/1000+60000}, 0x11, 0x3, 0x8}, {{}, 0x15, 0x9, 0x7}, {{0x77359400}, 0x12, 0x6, 0x7}, {{r3, r4/1000+10000}, 0x1f, 0xa503, 0x3}, {{0x77359400}, 0x3, 0x5, 0x7}, {{}, 0x1, 0xfe, 0x7fffffff}, {{}, 0x15, 0xd4, 0x3}, {{0x77359400}, 0x0, 0x2, 0x1ff}], 0xc0) 09:53:39 executing program 3: 09:53:39 executing program 2: ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000040)=0xfffff801) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x13f, 0x8}}, 0x20) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x109000, 0x0) dup2(r1, r0) 09:53:40 executing program 4: 09:53:40 executing program 5: 09:53:40 executing program 3: 09:53:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x402) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NOTIFY_RADAR(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1d}]}, 0x24}}, 0x0) r6 = syz_io_uring_setup(0x743c, &(0x7f00000001c0)={0x0, 0x24e4, 0x2, 0x0, 0x32f, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000240), &(0x7f00000002c0)) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000300)=0x88) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x5f}]}, 0x28}, 0x1, 0x0, 0x0, 0x8010}, 0x24008800) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) 09:53:40 executing program 4: 09:53:40 executing program 5: 09:53:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0x0, 0x0) 09:53:40 executing program 3: 09:53:40 executing program 4: 09:53:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="724e66820afdb55bd1434e3206e6245025260078770700d5d54199e6d57952b5484258c3a53789391d72155e2fde187257ea29d0952cdc2b33631bdf3cd2638762cdf9be2d970df04e6856c3d56819a2d7f59b6fad682a2e4d4d9cc54df571b231e36f182249bf8b08cf41a7e70acc16a55fd14a13ee13c3171f5a8d4b82089ef3808d28de0e9d5b2d51431a"], 0x5dc) 09:53:40 executing program 5: 09:53:41 executing program 3: 09:53:41 executing program 4: 09:53:41 executing program 5: 09:53:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000100)={0x0, @reserved}) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="bb7a219e650602ac"], 0x5dc) 09:53:41 executing program 3: 09:53:41 executing program 5: 09:53:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) 09:53:41 executing program 4: [ 491.469438][ T8492] Bluetooth: hci4: command 0x0406 tx timeout 09:53:42 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x1, {0x4, 0x1, 0x80000001, 0x1}}) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="ce1a2280656907b6c9d6cffcefa76855b9f800beb2d5ee290721ee0037cdb9af738a27a67eb5c7a656ee6b03a786b26183a40fd752769b40afe71a43bd84733cc50c1f7a2fb8ac71a52c12e92bcbde00032fdfeadab367b7a3de1c74075af2e11e7fb35c4ca3485130ac3589fd8feaedfa4fcd5e845c9d562d84605b529ed837aa0fadccfee1ad2abfcd1b856dbfd6dd1119fd8ae6753d5560e981681e0a8a37d7ce5f48bd26a80600000055ab792d83209019a4cae2a0d8e49d2385bde77fb1951790ee09cd3c5787d3fe8e5c0909a2984fd096e9086800000000000000"], 0x5dc) 09:53:42 executing program 3: 09:53:42 executing program 5: 09:53:42 executing program 4: [ 491.968631][ T7] usb 1-1: new high-speed USB device number 52 using dummy_hcd 09:53:42 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000040)=0x2000) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000000)=0xfffff963) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x5dc) 09:53:42 executing program 3: 09:53:42 executing program 5: 09:53:42 executing program 4: 09:53:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000280)={0xa000000000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x5, "44175590a50ffe"}) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x2, 0x800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000000a80)={{r4, 0x5, 0x81, 0x8, 0x5, 0x3ff, 0x7, 0xfff, 0x8, 0x9, 0x5, 0x0, 0x1, 0x2, 0x7}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001280)={r2, r4, "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", "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"}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r5 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x50, 0x82) dup2(r0, r5) [ 492.530179][ T7] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 492.539733][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 492.547882][ T7] usb 1-1: Product: syz [ 492.552445][ T7] usb 1-1: Manufacturer: syz [ 492.557204][ T7] usb 1-1: SerialNumber: syz 09:53:43 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x202400, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000a40)={0x4, 0x8, 0xfa00, {r4}}, 0x10) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="01b3", @ANYRESOCT=r1, @ANYRESHEX=r2], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) [ 492.880223][ T7] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 493.542689][ T2977] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 493.752919][ T8815] usb 1-1: USB disconnect, device number 52 09:53:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) 09:53:44 executing program 3: 09:53:44 executing program 5: 09:53:44 executing program 4: 09:53:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@deltfilter={0x34, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x2, 'rsvp6\x00'}, {0x4, 0x8}}]}, 0x34}, 0x8}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@deltfilter={0x34, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x2, 'rsvp6\x00'}, {0x4, 0x8}}]}, 0x34}, 0x8}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x0, @ethernet={0x6, @multicast}, @ethernet={0x306, @remote}, @xdp={0x2c, 0x0, 0x0, 0xb}, 0x6, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000300)='veth0_to_batadv\x00', 0xfffffffffffffffe, 0x6e51, 0x7fe7}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r3, 0x89f4, &(0x7f0000000500)={'syztnl0\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x29, 0x1f, 0x2, 0x238, 0x0, @private0, @private0={0xfc, 0x0, [], 0x1}, 0x20, 0x80, 0x1e4d, 0x6}}) sendmsg$ETHTOOL_MSG_COALESCE_SET(r3, &(0x7f00000006c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)={0x13c, 0x0, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_COALESCE_TX_USECS={0x8, 0x6, 0x2}, @ETHTOOL_A_COALESCE_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_COALESCE_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_HIGH={0x8, 0x16, 0x800000}, @ETHTOOL_A_COALESCE_HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8, 0x3, 0x1}]}, 0x13c}, 0x1, 0x0, 0x0, 0x4008800}, 0x4000800) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r0, r1) 09:53:44 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1c1401, 0x0) write(r1, &(0x7f0000004200)='t', 0x2) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xd4, 0x0, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000000)={0xfffb, 0x3, 0x6}) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="f08999f0c2cf06795d14a02288965d9b410f00bd0a5e93dd4c92320010000000000000d09700c21b09db6bb0b97bc292404601ecce09fd7780fb5c5ded9048b05106260869ef9f80b45ef737f8d1473ea5229a22785f79af21a9856950c3155259f16c4c8cd7d70ee1d273655cf561b368a64ca0d3659d7d10c0142520cd457a1455974c1fb5abc9ccfc98"], 0x5a0) read$FUSE(r1, &(0x7f0000000400)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_STATFS(r1, &(0x7f0000000080)={0x60, 0x0, r3, {{0x9, 0x6d, 0xed18, 0x7, 0x0, 0x3b98, 0x101, 0x40}}}, 0x60) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=0x10000) write$binfmt_script(r0, &(0x7f0000002440)=ANY=[@ANYBLOB="ad42ca3426a1dbb4adc687e2a2373061ca87a1b1234b195dc23f2299ede3faacb8fe21f193101c9a0e7d9b47458afdeb040ab73f5ad65e646ea6918efe515c82967b453a34a81fdba6bb59f2e28e402ee376dbdf94e280521831b22d4b4965bea2b52df1b87eea281d453edc95d4aaed4979d2d4ad3c0479ff5f1904a62d3e0969fc14fa73e421785fda52b0158ae9a2fc3268d197ab6bcc1bb07720e650837456577d2d27267294b6356678312db988b96de31aee350b292d0d332fc1efb248c4b98ee0c565ab727aa3c20b0599c66f8bbb963fd52f65689eaa14c891b969"], 0x5dc) [ 494.490942][T13010] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 494.599234][ T2977] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 494.606470][ T2977] ath9k_htc: Failed to initialize the device [ 494.648957][ T8815] usb 1-1: ath9k_htc: USB layer deinitialized 09:53:45 executing program 3: [ 494.729908][T13018] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:53:45 executing program 4: 09:53:45 executing program 5: 09:53:45 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) accept4$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x80800) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRES32], 0x5dc) 09:53:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x40000, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r2, 0x8004500b, &(0x7f0000000100)) dup2(r0, r1) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x20000, 0x0) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f0000000080)=0x7, 0x4) 09:53:45 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/ppp\x00', 0x20181, 0x0) [ 495.168555][ T8815] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 495.699594][ T8815] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 495.709169][ T8815] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 495.717248][ T8815] usb 1-1: Product: syz [ 495.721675][ T8815] usb 1-1: Manufacturer: syz [ 495.726347][ T8815] usb 1-1: SerialNumber: syz [ 495.770439][ T8815] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 496.338841][ T8501] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 496.577839][ T7] usb 1-1: USB disconnect, device number 53 09:53:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x5dc) 09:53:47 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 09:53:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) 09:53:47 executing program 5: bpf$PROG_BIND_MAP(0x4, 0x0, 0x0) 09:53:47 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x8400, 0x0) 09:53:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x42, 0x7, 0x4, "dc18586be4c2e7032b06efc77e863898", "91fd05f094387b9b134701c97c2ef60f7f5e7a43f24624c15b690a5e43e595377b9bd63e4f3cdd2c233a9ec3d3"}, 0x42, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x5, {0x58, 0x7fff}, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x0, 0x7}, 0x8) 09:53:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 497.388850][ T8501] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 497.396007][ T8501] ath9k_htc: Failed to initialize the device 09:53:47 executing program 2: r0 = socket(0x21, 0x2, 0x2) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x58) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0x10, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="05000000010100000700000000000000", @ANYRES64=r1, @ANYRES64=r2/1000+10000, @ANYRES64=r3, @ANYRES64=r4/1000+60000, @ANYBLOB="030000c001000000000000e02d030000041019d6b02991f28d34fd2fdb29150113681db13b4520a42d6d9c52eadeff34a9d38d7b98181032365e6034475128f4f0380f28930fb25e68b394544f20d99a"], 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r0, r5, 0x80000) ioctl$EVIOCGPHYS(r6, 0x80404507, &(0x7f0000000280)=""/158) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) dup2(r5, r7) [ 497.449128][ T7] usb 1-1: ath9k_htc: USB layer deinitialized 09:53:48 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x8, 0xffffffffffffffff, 0x0) 09:53:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="01b389c9a620b4eb"], 0x5a0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, 0x0, 0x8, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7fff, 0x77}}}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x14}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x6e}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x5a}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xb4}, @NL80211_ATTR_MCAST_RATE={0x8}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x78}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x3c}]}, 0x60}}, 0x48000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000a40)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="c5ccafec7fe750b1e36e8dd033055b2a3d4b5bffb0a014a4367150c452cacf1882dd2e4e1aa97fab915095f9c581325281da9844b1eb4b9b9876768c23d8806625b5d3c39fba6efdfcc125dd46523a3b4252293fbc9c6cf4b362374c1a2fde53dea571ebf4a3dbcb5d8d77c6f1432ab15ed8970b072ccd0e01390500ac880e9c562c0038aca6f4d540ae3e5e0a4a09c766a6a4370ff7c77c43f2fdbd1b0a71ff3e6af85ccb28244ee9b02a28d8c935ae566201540cf4d7ebf5871fb41ec33fa6caabed032e8e69f7b4ad06c1bc39a0d7441ab320", @ANYRES64=r4, @ANYRES64, @ANYRES64=r1, @ANYRES32], 0xfffffffffffffe04) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 09:53:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b00)={0x9, 0x3, &(0x7f00000019c0)=@framed, &(0x7f0000001a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:53:48 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000ac0)={&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000100)="e2", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x24000040) [ 497.868897][ T7] usb 1-1: new high-speed USB device number 54 using dummy_hcd 09:53:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 09:53:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) ioctl$BTRFS_IOC_SPACE_INFO(r1, 0xc0109414, &(0x7f0000000a80)={0x34e, 0x3, [[], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], []]}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000a40)={0x4, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4000000000000000, &(0x7f0000000000), 0x13f, 0x5}}, 0x20) dup2(r0, r2) [ 498.420044][ T7] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 498.429534][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 498.437678][ T7] usb 1-1: Product: syz [ 498.442188][ T7] usb 1-1: Manufacturer: syz [ 498.449085][ T7] usb 1-1: SerialNumber: syz [ 498.580007][ T7] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 499.249725][ T8810] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 499.454902][ T3479] usb 1-1: USB disconnect, device number 54 09:53:50 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) syz_80211_inject_frame(&(0x7f0000000000)=@device_b, &(0x7f0000000400)=@data_frame={@no_qos=@type01={{0x0, 0x2, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1}, {0x748}, @broadcast, @initial, @broadcast, {0x1, 0xf81}}, @a_msdu=[{@broadcast, @device_b, 0x51, "f26bc67c80dc9dac334982a466e660bfaddd0f9f989655f78c3b81ac17398696b167a81ae67f7d93b5c690c438cd31226b5d5282064aafd6d367e76d40e37c6a1b248973ac70951064e218d6e694b70d03"}, {@broadcast, @device_a, 0x35, "ea974415e73445b77675692a668e13943918d336bbec758280f73b2b76e74d3ca6531b56cc145d9c713d165c2279c9ea8007507b86"}, {@device_b, @device_b, 0xf5, "b01691bec5cda09e1be180684e80d1ebb0de099fab3323dfb850521612e515dddfeeb8168153fc07b79c99f408e0ab41439e22e3fae59183c727364444c6640b0356416936bf99f06e6548126fdeed9df863a45751b60a0af462a751b5c5d6780e447708ff3771648830a2522c0c7d797c6f5b204ecf224654f45ab15f4a9227daee56caa6f976dd63fac52ce7053860762767d3049db6097491700998e97eb8bca75d9c262c15e89152eb671896caf453f6c76c9207494052f64ffe89805bd980c2dab9f917e340f5d53d1287761d2a8b96cd94f92ebff4561a3a45357d32c0331539d096e34eadbe9789a9368ae537aac7731cf5"}, {@broadcast, @broadcast, 0x93, "b277227132617ac63b05b67e41f835a5f7927c0fa819cd3db29f46ff7b3e7377bb3b82c1af24e839eebd56e90a498d24b382645a906806b8bf81ed498d275540047985d2e34783a16cf1f0c55d4014d54526b9b561488740c529569d06a7022be462ee197add729537db36a00fdc2edfe0b7f479eeebf72d34f44c6dd7392bd69334d833555cd459b91b1cbb3e1828ea774810"}, {@device_a, @broadcast, 0x9e, "5ac8c42ebb0ad13a806943d4839abf351e2ccb11c39124443093916c7cdb4b3db27faf9c0d5e925116b9c1b067ac091949ddcb29bfe087806593de91acccec88573ad6b490743f57e2786ed6dcd869a66c2d9084b780929ce65d6e03c8719abe53b71560e16284274ee104bc07a30719f52240da093cec1e00f35a9edc4d860439e7754b8fa5db4e7cde27341dab08a7b787d53096c0535aac01f2f83719"}, {@broadcast, @device_a, 0x52, "9001dd7f49102805e552cc947c9f0dbe949ca87d22546116f610f9a3a51b36dc71ccaebc9b1f1f5baf6578da450592c9f5b9e7276b7a6533daca58e612406bff1559602e44f1c6cdd258dda30eae87f05324"}]}, 0x370) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) 09:53:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x21, &(0x7f0000000200), 0x10) 09:53:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:53:50 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000d40)={&(0x7f0000000680)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000700)="a9", 0x1}, {&(0x7f0000000740)="02", 0x1}, {&(0x7f0000000780)='\\', 0x1}], 0x3, &(0x7f00000008c0)=[{0x18, 0x0, 0x0, "f7772f7c24d1b531"}, {0x10}], 0xfffffffffffffe20}, 0x0) 09:53:50 executing program 2: perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:53:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 500.124425][T13120] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 500.271309][ T8810] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 500.278703][ T8810] ath9k_htc: Failed to initialize the device [ 500.302935][ T3479] usb 1-1: ath9k_htc: USB layer deinitialized 09:53:50 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000700)="a9", 0x1}, {0x0}], 0x2, &(0x7f00000008c0)=[{0x28, 0x0, 0x0, "315c3cc5e7523f92db73dca7934bff7550"}], 0x28}, 0x80) 09:53:50 executing program 4: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0xe6, 0x0, 0x8, 0x7f, 0x7f, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:53:50 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 09:53:51 executing program 2: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) [ 500.487900][T13120] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:53:51 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) 09:53:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x1}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x8810}, 0x40000) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) 09:53:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2, 0x45, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x50]}, 0x40) 09:53:51 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 09:53:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x3, &(0x7f00000010c0)=@framed, &(0x7f0000001100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001200), 0x8, 0x10, 0x0}, 0x78) 09:53:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x4, 0x0, 0x4}, 0x40) 09:53:51 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 09:53:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000000400)={{r1}, "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"}) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) 09:53:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x3, &(0x7f00000010c0)=@framed, &(0x7f0000001100)='syzkaller\x00', 0x0, 0xb0, &(0x7f0000001140)=""/176, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001240)={0x0, 0xf, 0x6, 0x7}, 0x10}, 0x78) 09:53:52 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 09:53:52 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000700)="a9", 0x1}], 0x1}, 0x80) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="81", 0x1}], 0x1}, 0x80) 09:53:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:53:52 executing program 0: bpf$PROG_BIND_MAP(0x12, 0x0, 0x0) 09:53:52 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000700)="a9", 0x1}], 0x1, &(0x7f00000008c0)=[{0x18, 0x0, 0x0, '1'}, {0x10}], 0x28}, 0x0) 09:53:52 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, &(0x7f0000000000)=0x180000) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="a8"], 0x5dc) 09:53:52 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0}, 0x0) 09:53:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2, 0x45, 0x38e38e2}, 0x40) 09:53:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x1, &(0x7f0000000580)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}], &(0x7f0000000300)='GPL\x00', 0x4, 0x95, &(0x7f0000000340)=""/149, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:53:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x1) 09:53:52 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @remote}}}], 0x20}, 0x0) 09:53:52 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair(0x1a, 0x0, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0xfffe, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00'], 0x5a0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x20, 0x40000) ioctl$SNDCTL_MIDI_PRETIME(r4, 0xc0046d00, &(0x7f0000000040)=0x2) 09:53:53 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) 09:53:53 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000700)="a9", 0x1}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 09:53:53 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000140)=@xdp, 0x80, 0x0}, 0x0) 09:53:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x4, &(0x7f00000010c0)=@framed={{}, [@jmp]}, &(0x7f0000001100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:53:53 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0x5452, &(0x7f0000000000)={0x1, 0x0, [0x0]}) 09:53:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x7, 0xc8000) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x200000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) ioctl$BTRFS_IOC_LOGICAL_INO(r2, 0xc0389424, &(0x7f0000000080)={0x23, 0x48, [], 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000340)={'icmp\x00'}, &(0x7f0000000380)=0x1e) 09:53:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x9, &(0x7f0000000100)=@framed={{}, [@func, @map, @alu, @jmp, @generic]}, &(0x7f0000000180)='syzkaller\x00', 0x3, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:53:53 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:53:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000240)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 09:53:53 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0x80011062) 09:53:53 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) 09:53:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket(0x26, 0x6, 0x9) keyctl$instantiate(0xc, 0x0, &(0x7f0000000080)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'user:', '}\xaf-'}, 0x19, 0xfffffffffffffffe) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x58) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0xe4, "9f41240cd2ade49b0ebd1d99315f3168ac245beccabc2da2ba811f6ce0b8bd4ae240cd8553de6d6fca13423d64de8befb53689817f38c611db1521cc32486dbe38ceadff7f61c3669823955f425af51db5498bbfb16169d9ccf44be13b838446249fbad36e4f4d873f4b29104f91e758848705ab5ffa9d15aa2cf5961b982e8a428b6a87402b7d96c21ae69eb0f6def759cb66e6d8ed03749917e4c65d828f7d527a00935f33a5aaf189ba68668091fa8bcb78d755a0dd82adb5902f1192bf7c667284e658eeb3ab1c759505811bd07d7b12801d19eaeaf60287aa838657c1d9886318e8"}, &(0x7f0000000000)=0xec) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) 09:53:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2, 0x45, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) 09:53:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2, 0x45, 0x3}, 0x40) 09:53:54 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240), 0x4) 09:53:54 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0x5421, &(0x7f0000000000)) 09:53:54 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000700)="a9", 0x1}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="81", 0x1}], 0x1}, 0x0) 09:53:54 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="21b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) 09:53:54 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, 0x0, 0x0) 09:53:54 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00'}, 0x10) 09:53:54 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002480)={0xffffffffffffffff}) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 09:53:54 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000440)={r0}) 09:53:54 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 09:53:55 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) chdir(&(0x7f0000000080)='./file0\x00') getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00', &(0x7f0000000180)=""/67, 0x43) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NOTIFY_RADAR(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1d}]}, 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) setsockopt$sock_int(r5, 0x1, 0x28, &(0x7f00000002c0)=0xfffffffd, 0x4) accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000200)={0x64, 0x7d, 0x1, {0x0, 0x5d, 0x100, 0x67f1, {0x40, 0x3, 0x8}, 0x40010000, 0x1ff, 0x6883, 0x4, 0x12, 'security.apparmor\x00', 0x12, 'security.apparmor\x00', 0x1, '@', 0x5, ')+,[{'}}, 0x64) 09:53:55 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f000000a940)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f000000a840)="fd"}, 0x48) 09:53:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x2, 0x4, 0xcc, 0x9}, 0x40) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000000c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) 09:53:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000337c0)={0x0, 0x0, 0x0, 0x0, 0x414}, 0x40) 09:53:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1}, 0x40) 09:53:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x8f, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:53:55 executing program 2: ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) syz_usb_connect(0x2, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x14, 0x7b, 0x5c, 0x8, 0x13d8, 0x2, 0x9c32, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5f, 0xd8, 0x8d}}]}}]}}, 0x0) 09:53:55 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') 09:53:55 executing program 1: getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x5dc) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000100)={0x9, 0xf7f8, 0x60d}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_RESET(r5, 0x4141, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000a40)={0x4, 0x8, 0xfa00, {r3}}, 0x10) ioctl$int_out(r1, 0x5460, &(0x7f0000000000)) 09:53:55 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x14, 0x7b, 0x5c, 0x8, 0x13d8, 0x2, 0x9c32, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5f, 0xd8, 0x8d}}]}}]}}, 0x0) 09:53:56 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010074980904000012070103000905010200ffe000000905820241220b3ba34d8a334d9a220ef501eea005650ed5550ef33448cec20125f3e9"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x0) write$hidraw(r1, &(0x7f0000000000)='t', 0x1) syz_open_dev$hidraw(&(0x7f0000000140)='/dev/hidraw#\x00', 0x4, 0x0) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x14, 0x69, 0x66, 0x40, 0xaf0, 0xd058, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x5, 0x6e}}]}}]}}, 0x0) syz_usb_control_io$printer(r2, 0x0, &(0x7f0000000900)={0x34, &(0x7f00000006c0)=ANY=[@ANYBLOB="00001100000008c10768bd162d41a749e08b83d90610df"], 0x0, 0x0, 0x0, 0x0, 0x0}) write$hidraw(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, 0x0) syz_usb_connect(0x3, 0x8e7, &(0x7f0000000e80)=ANY=[], &(0x7f00000003c0)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x361, 0x20, 0x2, 0x8, 0x20}, 0x28, &(0x7f00000001c0)={0x5, 0xf, 0x28, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x6, 0x0, 0x6}, @wireless={0xb, 0x10, 0x1, 0x8, 0x0, 0x0, 0x0, 0x7}, @generic={0x3, 0x10, 0xb}, @ext_cap={0x7, 0x10, 0x2, 0x2c, 0x8, 0xa, 0x9}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x7, 0x6}]}, 0x1, [{0x15, &(0x7f0000000040)=@string={0x15, 0x3, "6d7ba9ed5c62d62133b7bb181a66cfb09799a5"}}]}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$HIDIOCGPHYS(0xffffffffffffffff, 0x80404812, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 09:53:56 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008eb94e08402000d3eed5010203010902120001000000000904"], 0x0) 09:53:56 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@ipv4={[], [], @rand_addr=0x64010100}, 0x3, 0x1, 0x2, 0x4, 0xfffe, 0x3}, &(0x7f0000000340)=0x20) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @remote}, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@private2}}, &(0x7f0000000040)=0xe8) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x44, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@ETHTOOL_A_EEE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_EEE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x4d2}]}, 0x44}}, 0x8800) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="8960"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) [ 505.928940][ T8810] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 505.949024][ T2977] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 506.048715][ T7] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 506.070831][ T5] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 506.169630][ T9364] usb 1-1: new high-speed USB device number 55 using dummy_hcd [ 506.189434][ T8810] usb 6-1: Using ep0 maxpacket: 16 09:53:56 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) [ 506.299868][ T7] usb 5-1: Using ep0 maxpacket: 8 [ 506.315144][ T8810] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 506.326469][ T8810] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 506.341555][ T8810] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 506.351183][ T8810] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 506.368626][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 506.374077][ T2977] usb 3-1: New USB device found, idVendor=13d8, idProduct=0002, bcdDevice=9c.32 [ 506.383350][ T2977] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 506.431084][ T2977] usb 3-1: config 0 descriptor?? [ 506.490038][ T7] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 506.501613][ T7] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 506.512015][ T7] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 577 [ 506.522250][ T7] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 506.547016][ T9364] usb 1-1: Using ep0 maxpacket: 8 [ 506.560494][ T5] usb 4-1: New USB device found, idVendor=13d8, idProduct=0002, bcdDevice=9c.32 [ 506.570016][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 506.594694][ T8810] usb 6-1: config 0 descriptor?? [ 506.627543][ T2977] usb 3-1: selecting invalid altsetting 3 [ 506.633531][ T2977] comedi comedi0: could not set alternate setting 3 in high speed [ 506.644575][ T2977] usbdux 3-1:0.0: driver 'usbdux' failed to auto-configure device. 09:53:57 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) mmap$snddsp_control(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xe, 0x110, 0xffffffffffffffff, 0x83000000) [ 506.702464][ T5] usb 4-1: config 0 descriptor?? [ 506.744709][ T2977] usbdux: probe of 3-1:0.0 failed with error -22 [ 506.767107][ T5] usb 4-1: selecting invalid altsetting 3 [ 506.773325][ T5] comedi comedi0: could not set alternate setting 3 in high speed [ 506.781521][ T5] usbdux 4-1:0.0: driver 'usbdux' failed to auto-configure device. [ 506.813035][ T2977] usb 3-1: USB disconnect, device number 4 [ 506.865152][ T5] usbdux: probe of 4-1:0.0 failed with error -22 [ 506.874882][ T9364] usb 1-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=d5.ee [ 506.884445][ T9364] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 506.892583][ T9364] usb 1-1: Product: syz [ 506.896831][ T9364] usb 1-1: Manufacturer: syz [ 506.901625][ T9364] usb 1-1: SerialNumber: syz [ 506.907701][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 506.917079][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 506.925283][ T7] usb 5-1: SerialNumber: syz [ 506.966276][ T5] usb 4-1: USB disconnect, device number 6 [ 507.012328][T13281] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 507.017262][ T9364] usb 1-1: config 0 descriptor?? [ 507.036822][T13281] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 507.101007][ T7] hub 5-1:1.0: bad descriptor, ignoring hub [ 507.107262][ T7] hub: probe of 5-1:1.0 failed with error -5 [ 507.122137][ T8810] microsoft 0003:045E:07DA.0001: ignoring exceeding usage max [ 507.155545][ T8810] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 507.227107][ T9364] msi2500 1-1:0.0: Registered as swradio16 [ 507.233734][ T9364] msi2500 1-1:0.0: SDR API is still slightly experimental and functionality changes may follow 09:53:57 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1e6e) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'btrfs.', '\x00'}) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) [ 507.322159][T13281] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 507.350549][ T9364] usb 1-1: USB disconnect, device number 55 [ 507.367581][T13281] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 507.388324][ T8810] HID 045e:07da: Invalid code 65791 type 1 [ 507.396854][ T8810] HID 045e:07da: Invalid code 768 type 1 [ 507.402730][ T8810] HID 045e:07da: Invalid code 769 type 1 [ 507.408551][ T8810] HID 045e:07da: Invalid code 770 type 1 [ 507.414260][ T8810] HID 045e:07da: Invalid code 771 type 1 [ 507.420132][ T8810] HID 045e:07da: Invalid code 772 type 1 [ 507.425848][ T8810] HID 045e:07da: Invalid code 773 type 1 [ 507.431679][ T8810] HID 045e:07da: Invalid code 774 type 1 [ 507.437393][ T8810] HID 045e:07da: Invalid code 775 type 1 [ 507.443300][ T8810] HID 045e:07da: Invalid code 776 type 1 09:53:58 executing program 2: ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) syz_usb_connect(0x2, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x14, 0x7b, 0x5c, 0x8, 0x13d8, 0x2, 0x9c32, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5f, 0xd8, 0x8d}}]}}]}}, 0x0) [ 507.702822][T13351] udc-core: couldn't find an available UDC or it's busy [ 507.710770][T13351] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 507.749388][T13281] udc-core: couldn't find an available UDC or it's busy [ 507.756522][T13281] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 507.806931][ T7] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 507.859409][ T7] usb 5-1: USB disconnect, device number 2 [ 507.885347][ T7] usblp0: removed 09:53:58 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000100)={&(0x7f0000000040)={0x1, 0x420, 0x9, {0x0, 0x2710}, {0x0, 0x2710}, {0x1, 0x0, 0x1, 0x1}, 0x1, @canfd={{0x2, 0x0, 0x0, 0x1}, 0x8, 0x1, 0x0, 0x0, "e8e03f8a284abc3c5d3e667c779290da380607b74e3a137bcebd40e9dc78f360846a67690f64942d2fe04a80d28e1bb196091f33655e3a4a35ca1db94ec324a0"}}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 507.932950][ T8810] input: HID 045e:07da as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:045E:07DA.0001/input/input8 [ 507.999128][ T3479] usb 3-1: new full-speed USB device number 5 using dummy_hcd [ 508.059946][ T8810] microsoft 0003:045E:07DA.0001: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 508.202936][ T8501] usb 6-1: USB disconnect, device number 2 [ 508.319920][ T5] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 508.327815][ T2977] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 508.359511][ T3479] usb 3-1: New USB device found, idVendor=13d8, idProduct=0002, bcdDevice=9c.32 09:53:58 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x21, 0x2, 0x2) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x58) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x3, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) [ 508.369040][ T3479] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 508.387450][ T7] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 508.432237][ T3479] usb 3-1: config 0 descriptor?? [ 508.487179][ T3479] usb 3-1: selecting invalid altsetting 3 [ 508.493861][ T3479] comedi comedi0: could not set alternate setting 3 in high speed [ 508.501999][ T3479] usbdux 3-1:0.0: driver 'usbdux' failed to auto-configure device. [ 508.565832][ T3479] usbdux: probe of 3-1:0.0 failed with error -22 [ 508.582552][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 508.609122][ T2977] usb 4-1: Using ep0 maxpacket: 8 [ 508.652542][ T7] usb 5-1: Using ep0 maxpacket: 8 [ 508.706710][ T8810] usb 3-1: USB disconnect, device number 5 [ 508.797505][ T7] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 508.809466][ T7] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 508.819754][ T7] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 577 [ 508.829901][ T7] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 508.979098][ T3479] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 509.005749][ T2977] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 509.013481][ T2977] usb 4-1: can't read configurations, error -71 [ 509.020469][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 509.031969][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 509.040862][ T7] usb 5-1: SerialNumber: syz [ 509.109267][ T5] usb 1-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=d5.ee [ 509.118598][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 509.170185][ T5] usb 1-1: config 0 descriptor?? [ 509.194770][ T5] usb 1-1: can't set config #0, error -71 [ 509.210216][ T7] usb 5-1: can't set config #1, error -71 [ 509.219526][ T3479] usb 6-1: Using ep0 maxpacket: 16 [ 509.223608][ T7] usb 5-1: USB disconnect, device number 3 [ 509.242665][ T5] usb 1-1: USB disconnect, device number 56 [ 509.342052][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 509.353454][ T3479] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 509.366505][ T3479] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 509.375787][ T3479] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 509.419757][ T3479] usb 6-1: config 0 descriptor?? 09:54:00 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') 09:54:00 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x14, 0x7b, 0x5c, 0x8, 0x13d8, 0x2, 0x9c32, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5f, 0xd8, 0x8d}}]}}]}}, 0x0) 09:54:00 executing program 1: ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000000)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40208400}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20040000) 09:54:00 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008eb94e08402000d3eed5010203010902120001000000000904"], 0x0) 09:54:00 executing program 4: socketpair(0x15, 0x0, 0x0, &(0x7f00000001c0)) 09:54:00 executing program 2: ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) syz_usb_connect(0x2, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x14, 0x7b, 0x5c, 0x8, 0x13d8, 0x2, 0x9c32, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5f, 0xd8, 0x8d}}]}}]}}, 0x0) [ 509.799921][ T3479] usbhid 6-1:0.0: can't add hid device: -71 [ 509.806222][ T3479] usbhid: probe of 6-1:0.0 failed with error -71 [ 509.883738][ T3479] usb 6-1: USB disconnect, device number 3 09:54:00 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') 09:54:00 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="01b3"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) r1 = socket(0x21, 0x2, 0x2) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x58) dup2(r0, r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x8140, 0x0) ioctl$SNDCTL_SEQ_RESET(r2, 0x5100) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000100)=0x14) [ 510.059205][ T8492] usb 3-1: new full-speed USB device number 6 using dummy_hcd [ 510.194994][ T2977] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 510.219912][ T5] usb 1-1: new high-speed USB device number 57 using dummy_hcd 09:54:00 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00') r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket(0x21, 0x2, 0x2) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x58) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000a40)={0x4, 0x8, 0xfa00, {r5}}, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r7 = socket(0x21, 0x2, 0x2) bind$alg(r7, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x58) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000080)={0x0, 0xffff}, 0xc) setsockopt$inet6_IPV6_HOPOPTS(r7, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x5dc) [ 510.410191][ T3479] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 510.433415][ T8492] usb 3-1: New USB device found, idVendor=13d8, idProduct=0002, bcdDevice=9c.32 [ 510.442920][ T8492] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 510.464946][ T2977] usb 4-1: Using ep0 maxpacket: 8 [ 510.479375][ T7] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 510.479871][ T8492] usb 3-1: config 0 descriptor?? [ 510.499816][ T5] usb 1-1: Using ep0 maxpacket: 8 09:54:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="7fab01bb"], 0x5a0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) write$binfmt_script(r1, &(0x7f0000001440)=ANY=[], 0x5dc) [ 510.561575][ T8492] usb 3-1: selecting invalid altsetting 3 [ 510.567584][ T8492] comedi comedi0: could not set alternate setting 3 in high speed [ 510.576030][ T8492] usbdux 3-1:0.0: driver 'usbdux' failed to auto-configure device. [ 510.620765][ T2977] usb 4-1: New USB device found, idVendor=13d8, idProduct=0002, bcdDevice=9c.32 [ 510.630002][ T2977] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 510.653289][ T3479] usb 6-1: Using ep0 maxpacket: 16 [ 510.672909][ T2977] usb 4-1: config 0 descriptor?? [ 510.691045][ T8492] usbdux: probe of 3-1:0.0 failed with error -22 [ 510.728980][ T7] usb 5-1: Using ep0 maxpacket: 16 [ 510.739817][ T2977] usb 4-1: selecting invalid altsetting 3 [ 510.745641][ T2977] comedi comedi0: could not set alternate setting 3 in high speed [ 510.754119][ T2977] usbdux 4-1:0.0: driver 'usbdux' failed to auto-configure device. [ 510.776935][ T2977] usbdux: probe of 4-1:0.0 failed with error -22 [ 510.780372][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 510.794635][ T3479] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 510.807684][ T3479] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 510.816941][ T3479] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 510.847998][ T8501] usb 3-1: USB disconnect, device number 6 [ 510.861116][ T5] usb 1-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=d5.ee [ 510.870676][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 510.878922][ T5] usb 1-1: Product: syz [ 510.883244][ T5] usb 1-1: Manufacturer: syz [ 510.888066][ T5] usb 1-1: SerialNumber: syz [ 510.896026][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 510.907547][ T7] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 510.920634][ T7] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 510.929901][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 511.006605][ T8810] usb 4-1: USB disconnect, device number 8 [ 511.061660][ T3479] usb 6-1: config 0 descriptor?? [ 511.156320][ T5] usb 1-1: config 0 descriptor?? 09:54:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="fdb3f90ac40590c2a4b8259e928b7251376cbe67713226a5b2eac0184cb7eb7525258fa79e82041506ea0ac0957e96f5f62ff2299a0b946299f325dd27b3d6e52769ad35a19483478e4949d3eeb05f6a161f820ef2"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) [ 511.196829][ T7] usb 5-1: config 0 descriptor?? [ 511.305550][ T5] msi2500 1-1:0.0: Registered as swradio16 [ 511.311733][ T5] msi2500 1-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 511.463069][ T8501] usb 1-1: USB disconnect, device number 57 [ 511.541954][ T3479] microsoft 0003:045E:07DA.0002: ignoring exceeding usage max [ 511.574997][ T3479] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 09:54:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/vlan/vlan0\x00') ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0xffffffffffffff00) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r1, 0x3f, 0x4, &(0x7f0000000000), &(0x7f0000000040)) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) io_setup(0x7, &(0x7f0000000000)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000a40)={0x4, 0x8, 0xfa00, {r4}}, 0x10) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYRES32=r4], 0x5a0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="ac"], 0x5dc) [ 511.708186][ T3479] input: HID 045e:07da as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:045E:07DA.0002/input/input9 [ 511.764287][ T7] microsoft 0003:045E:07DA.0003: ignoring exceeding usage max [ 511.794702][ T7] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 511.890849][ T3479] microsoft 0003:045E:07DA.0002: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 511.956456][ T7] input: HID 045e:07da as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:045E:07DA.0003/input/input10 [ 512.197400][ T7] microsoft 0003:045E:07DA.0003: input,hidraw1: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 512.287494][ T8492] usb 6-1: USB disconnect, device number 4 [ 512.455478][ T8810] usb 5-1: USB disconnect, device number 4 09:54:03 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') 09:54:03 executing program 3: 09:54:03 executing program 2: ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) syz_usb_connect(0x2, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x14, 0x7b, 0x5c, 0x8, 0x13d8, 0x2, 0x9c32, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5f, 0xd8, 0x8d}}]}}]}}, 0x0) 09:54:03 executing program 1: 09:54:03 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008eb94e08402000d3eed5010203010902120001000000000904"], 0x0) 09:54:03 executing program 4: 09:54:03 executing program 3: 09:54:03 executing program 1: [ 513.249848][ T3479] usb 3-1: new full-speed USB device number 7 using dummy_hcd [ 513.298224][ T8492] usb 1-1: new high-speed USB device number 58 using dummy_hcd [ 513.368678][ T32] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 513.540345][ T8492] usb 1-1: Using ep0 maxpacket: 8 [ 513.608826][ T32] usb 6-1: Using ep0 maxpacket: 16 [ 513.622492][ T3479] usb 3-1: New USB device found, idVendor=13d8, idProduct=0002, bcdDevice=9c.32 [ 513.631838][ T3479] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 513.683546][ T3479] usb 3-1: config 0 descriptor?? 09:54:04 executing program 1: [ 513.730383][ T32] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 513.741561][ T32] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 513.754653][ T32] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 513.763949][ T32] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 513.803130][ T3479] usb 3-1: selecting invalid altsetting 3 [ 513.811537][ T3479] comedi comedi0: could not set alternate setting 3 in high speed [ 513.819973][ T3479] usbdux 3-1:0.0: driver 'usbdux' failed to auto-configure device. 09:54:04 executing program 4: [ 513.880080][ T3479] usbdux: probe of 3-1:0.0 failed with error -22 [ 513.888851][ T8492] usb 1-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=d5.ee [ 513.897990][ T8492] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 513.906305][ T8492] usb 1-1: Product: syz [ 513.912275][ T8492] usb 1-1: Manufacturer: syz [ 513.916976][ T8492] usb 1-1: SerialNumber: syz 09:54:04 executing program 3: [ 513.960281][ T3479] usb 3-1: USB disconnect, device number 7 [ 514.031879][ T32] usb 6-1: config 0 descriptor?? [ 514.094196][ T8492] usb 1-1: config 0 descriptor?? [ 514.238956][ T8492] msi2500 1-1:0.0: Registered as swradio16 [ 514.244896][ T8492] msi2500 1-1:0.0: SDR API is still slightly experimental and functionality changes may follow 09:54:04 executing program 3: [ 514.385774][ T7] usb 1-1: USB disconnect, device number 58 [ 514.513133][ T32] microsoft 0003:045E:07DA.0004: ignoring exceeding usage max [ 514.542951][ T32] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 514.610324][ T32] hid_map_usage: 35318 callbacks suppressed [ 514.610364][ T32] HID 045e:07da: Invalid code 65791 type 1 [ 514.625061][ T32] HID 045e:07da: Invalid code 768 type 1 [ 514.630911][ T32] HID 045e:07da: Invalid code 769 type 1 [ 514.636618][ T32] HID 045e:07da: Invalid code 770 type 1 [ 514.642489][ T32] HID 045e:07da: Invalid code 771 type 1 [ 514.648237][ T32] HID 045e:07da: Invalid code 772 type 1 [ 514.654087][ T32] HID 045e:07da: Invalid code 773 type 1 [ 514.659925][ T32] HID 045e:07da: Invalid code 774 type 1 [ 514.665631][ T32] HID 045e:07da: Invalid code 775 type 1 [ 514.671470][ T32] HID 045e:07da: Invalid code 776 type 1 [ 514.730509][ T32] input: HID 045e:07da as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:045E:07DA.0004/input/input11 [ 514.824572][ T32] microsoft 0003:045E:07DA.0004: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 515.212885][ T32] usb 6-1: USB disconnect, device number 5 09:54:06 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') 09:54:06 executing program 4: 09:54:06 executing program 1: 09:54:06 executing program 3: 09:54:06 executing program 2: ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) 09:54:06 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008eb94e08402000d3eed5010203010902120001000000000904"], 0x0) 09:54:06 executing program 1: 09:54:06 executing program 2: ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) 09:54:06 executing program 3: 09:54:06 executing program 4: [ 516.218840][ T32] usb 1-1: new high-speed USB device number 59 using dummy_hcd [ 516.408954][ T3479] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 516.458680][ T32] usb 1-1: Using ep0 maxpacket: 8 09:54:07 executing program 2: ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) 09:54:07 executing program 1: [ 516.659685][ T3479] usb 6-1: Using ep0 maxpacket: 16 [ 516.739773][ T32] usb 1-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=d5.ee [ 516.749253][ T32] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 516.757327][ T32] usb 1-1: Product: syz [ 516.761776][ T32] usb 1-1: Manufacturer: syz [ 516.766458][ T32] usb 1-1: SerialNumber: syz [ 516.810165][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 516.821357][ T3479] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 516.834507][ T3479] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 516.843810][ T3479] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 516.889152][ T32] usb 1-1: config 0 descriptor?? [ 516.907044][ T3479] usb 6-1: config 0 descriptor?? [ 517.026817][ T32] msi2500 1-1:0.0: Registered as swradio16 [ 517.032907][ T32] msi2500 1-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 517.146649][ T32] usb 1-1: USB disconnect, device number 59 [ 517.394990][ T3479] microsoft 0003:045E:07DA.0005: ignoring exceeding usage max [ 517.425423][ T3479] microsoft 0003:045E:07DA.0005: unknown main item tag 0x0 [ 517.532923][ T3479] input: HID 045e:07da as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:045E:07DA.0005/input/input12 [ 517.612984][ T3479] microsoft 0003:045E:07DA.0005: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 518.046090][ T3479] usb 6-1: USB disconnect, device number 6 09:54:09 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) 09:54:09 executing program 4: 09:54:09 executing program 3: 09:54:09 executing program 1: 09:54:09 executing program 2: syz_usb_connect(0x2, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x14, 0x7b, 0x5c, 0x8, 0x13d8, 0x2, 0x9c32, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5f, 0xd8, 0x8d}}]}}]}}, 0x0) 09:54:09 executing program 0: 09:54:09 executing program 3: 09:54:09 executing program 4: 09:54:09 executing program 1: 09:54:09 executing program 0: [ 519.031250][ T7] usb 3-1: new full-speed USB device number 8 using dummy_hcd [ 519.282190][ T5] usb 6-1: new high-speed USB device number 7 using dummy_hcd 09:54:09 executing program 4: [ 519.418949][ T7] usb 3-1: New USB device found, idVendor=13d8, idProduct=0002, bcdDevice=9c.32 [ 519.428290][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:54:09 executing program 1: [ 519.502314][ T7] usb 3-1: config 0 descriptor?? [ 519.558199][ T7] usb 3-1: selecting invalid altsetting 3 [ 519.564549][ T7] comedi comedi0: could not set alternate setting 3 in high speed [ 519.572771][ T7] usbdux 3-1:0.0: driver 'usbdux' failed to auto-configure device. [ 519.582305][ T5] usb 6-1: Using ep0 maxpacket: 16 [ 519.683381][ T7] usbdux: probe of 3-1:0.0 failed with error -22 [ 519.699004][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 519.710396][ T5] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 519.723734][ T5] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 519.733049][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 519.765284][ T7] usb 3-1: USB disconnect, device number 8 [ 519.878393][ T5] usb 6-1: config 0 descriptor?? [ 520.382406][ T5] microsoft 0003:045E:07DA.0006: ignoring exceeding usage max [ 520.412900][ T5] microsoft 0003:045E:07DA.0006: unknown main item tag 0x0 [ 520.460824][ T5] hid_map_usage: 23542 callbacks suppressed [ 520.460863][ T5] HID 045e:07da: Invalid code 65791 type 1 [ 520.478024][ T5] HID 045e:07da: Invalid code 768 type 1 [ 520.484434][ T5] HID 045e:07da: Invalid code 769 type 1 [ 520.490399][ T5] HID 045e:07da: Invalid code 770 type 1 [ 520.496283][ T5] HID 045e:07da: Invalid code 771 type 1 [ 520.502221][ T5] HID 045e:07da: Invalid code 772 type 1 [ 520.508096][ T5] HID 045e:07da: Invalid code 773 type 1 [ 520.514032][ T5] HID 045e:07da: Invalid code 774 type 1 [ 520.520004][ T5] HID 045e:07da: Invalid code 775 type 1 [ 520.525878][ T5] HID 045e:07da: Invalid code 776 type 1 [ 520.584986][ T5] input: HID 045e:07da as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:045E:07DA.0006/input/input13 [ 520.777322][ T5] microsoft 0003:045E:07DA.0006: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 520.813283][ T5] usb 6-1: USB disconnect, device number 7 09:54:11 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') 09:54:11 executing program 3: 09:54:11 executing program 4: 09:54:11 executing program 0: 09:54:11 executing program 1: 09:54:11 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x14, 0x7b, 0x5c, 0x8, 0x13d8, 0x2, 0x9c32, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5f, 0xd8, 0x8d}}]}}]}}, 0x0) 09:54:12 executing program 0: syz_usb_connect(0x0, 0x24, 0x0, 0x0) 09:54:12 executing program 3: 09:54:12 executing program 1: 09:54:12 executing program 4: [ 521.838989][ T8810] usb 3-1: new high-speed USB device number 9 using dummy_hcd 09:54:12 executing program 1: [ 521.978893][ T8501] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 522.079084][ T8810] usb 3-1: Using ep0 maxpacket: 8 09:54:12 executing program 4: [ 522.189242][ T5] Bluetooth: hci5: command 0x0406 tx timeout [ 522.210317][ T8810] usb 3-1: New USB device found, idVendor=13d8, idProduct=0002, bcdDevice=9c.32 [ 522.219605][ T8810] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 522.222279][ T8501] usb 6-1: Using ep0 maxpacket: 16 [ 522.295875][ T8810] usb 3-1: config 0 descriptor?? [ 522.350429][ T8501] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 522.354093][ T8810] usb 3-1: selecting invalid altsetting 3 [ 522.362002][ T8501] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 522.367428][ T8810] comedi comedi0: could not set alternate setting 3 in high speed [ 522.380360][ T8501] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 522.388164][ T8810] usbdux 3-1:0.0: driver 'usbdux' failed to auto-configure device. [ 522.397284][ T8501] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 522.571734][ T8810] usbdux: probe of 3-1:0.0 failed with error -22 [ 522.643818][ T8810] usb 3-1: USB disconnect, device number 9 [ 522.693705][ T8501] usb 6-1: config 0 descriptor?? [ 523.181720][ T8501] microsoft 0003:045E:07DA.0007: ignoring exceeding usage max [ 523.211871][ T8501] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 523.315324][ T8501] input: HID 045e:07da as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:045E:07DA.0007/input/input14 [ 523.409489][ T8501] microsoft 0003:045E:07DA.0007: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 523.585685][ T32] usb 6-1: USB disconnect, device number 8 09:54:14 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') 09:54:14 executing program 3: 09:54:14 executing program 1: 09:54:14 executing program 0: syz_usb_connect(0x0, 0x24, 0x0, 0x0) 09:54:14 executing program 4: 09:54:14 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x14, 0x7b, 0x5c, 0x8, 0x13d8, 0x2, 0x9c32, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5f, 0xd8, 0x8d}}]}}]}}, 0x0) 09:54:15 executing program 4: 09:54:15 executing program 1: 09:54:15 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) [ 524.858840][ T8810] usb 3-1: new high-speed USB device number 10 using dummy_hcd 09:54:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000002280)={0x0, 0x0, 0x0}, 0x0) [ 524.989913][ T32] usb 6-1: new high-speed USB device number 9 using dummy_hcd 09:54:15 executing program 0: syz_usb_connect(0x0, 0x24, 0x0, 0x0) 09:54:15 executing program 3: timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = dup(r0) write$P9_RWRITE(r1, 0x0, 0x0) [ 525.149255][ T8810] usb 3-1: Using ep0 maxpacket: 8 [ 525.231081][ T32] usb 6-1: Using ep0 maxpacket: 16 [ 525.304940][ T8810] usb 3-1: New USB device found, idVendor=13d8, idProduct=0002, bcdDevice=9c.32 [ 525.314319][ T8810] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 525.350425][ T32] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 525.361525][ T32] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 525.374715][ T32] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 525.385565][ T32] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 525.394982][ T8810] usb 3-1: config 0 descriptor?? [ 525.489711][ T8810] usb 3-1: selecting invalid altsetting 3 [ 525.495561][ T8810] comedi comedi0: could not set alternate setting 3 in high speed [ 525.503646][ T8810] usbdux 3-1:0.0: driver 'usbdux' failed to auto-configure device. [ 525.512910][ T32] usb 6-1: config 0 descriptor?? [ 525.576209][ T8810] usbdux: probe of 3-1:0.0 failed with error -22 [ 525.648421][ T8810] usb 3-1: USB disconnect, device number 10 [ 525.981917][ T32] microsoft 0003:045E:07DA.0008: ignoring exceeding usage max [ 526.015000][ T32] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 526.053716][ T32] hid_map_usage: 23542 callbacks suppressed [ 526.053755][ T32] HID 045e:07da: Invalid code 65791 type 1 [ 526.068032][ T32] HID 045e:07da: Invalid code 768 type 1 [ 526.073895][ T32] HID 045e:07da: Invalid code 769 type 1 [ 526.079717][ T32] HID 045e:07da: Invalid code 770 type 1 [ 526.085433][ T32] HID 045e:07da: Invalid code 771 type 1 [ 526.091272][ T32] HID 045e:07da: Invalid code 772 type 1 [ 526.099683][ T32] HID 045e:07da: Invalid code 773 type 1 [ 526.105400][ T32] HID 045e:07da: Invalid code 774 type 1 [ 526.111625][ T32] HID 045e:07da: Invalid code 775 type 1 [ 526.117338][ T32] HID 045e:07da: Invalid code 776 type 1 [ 526.176492][ T32] input: HID 045e:07da as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:045E:07DA.0008/input/input15 [ 526.269346][ T32] microsoft 0003:045E:07DA.0008: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 526.393110][ T5] usb 6-1: USB disconnect, device number 9 09:54:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000140)="15", 0x1, 0x2004c891, &(0x7f0000001040)=@generic={0x0, "cb274919a10e6a3e8e287c63d0063e3a60a7fe7336bfc696aba19cbaa66d9d3bdc5e6dd9b6a398e7e659b37387e4d4c3dab4474b2056e1a4177563152195c4d4d7c399651ac43cb3e556cff397e5699ad2cd93dae599c300c148a2fcd0a39dd04caf284c2a1a4eed0d7db433831ca0023cf5563d4f59757c2f55daa5c898"}, 0x80) 09:54:17 executing program 4: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)) 09:54:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) 09:54:17 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[], 0x0) 09:54:17 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:54:17 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x14, 0x7b, 0x5c, 0x8, 0x13d8, 0x2, 0x9c32, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5f, 0xd8, 0x8d}}]}}]}}, 0x0) 09:54:18 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0xf012f642708bc53e, r0, 0x0) [ 527.559134][ T8810] usb 1-1: new high-speed USB device number 60 using dummy_hcd 09:54:18 executing program 3: statx(0xffffffffffffffff, 0x0, 0x800, 0x0, 0x0) 09:54:18 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x14d0c3, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') [ 527.689107][ T3479] usb 3-1: new high-speed USB device number 11 using dummy_hcd 09:54:18 executing program 3: semget$private(0x0, 0x3, 0x34) [ 527.808973][ T32] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 527.869385][ T8810] usb 1-1: device descriptor read/64, error 18 [ 527.940536][ T3479] usb 3-1: Using ep0 maxpacket: 8 [ 528.060572][ T3479] usb 3-1: New USB device found, idVendor=13d8, idProduct=0002, bcdDevice=9c.32 [ 528.069967][ T3479] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 528.079379][ T32] usb 6-1: Using ep0 maxpacket: 16 09:54:18 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4c0c3, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) [ 528.151371][ T3479] usb 3-1: config 0 descriptor?? [ 528.205315][ T32] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 528.216559][ T32] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 528.229708][ T32] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 528.238981][ T32] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:54:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x206000) [ 528.259187][ T3479] usb 3-1: selecting invalid altsetting 3 [ 528.265030][ T3479] comedi comedi0: could not set alternate setting 3 in high speed [ 528.273145][ T3479] usbdux 3-1:0.0: driver 'usbdux' failed to auto-configure device. [ 528.283465][ T8810] usb 1-1: device descriptor read/64, error 18 [ 528.285147][ T3479] usbdux: probe of 3-1:0.0 failed with error -22 [ 528.303526][ T32] usb 6-1: config 0 descriptor?? 09:54:18 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4}, {0x0, [0x0, 0x0]}}, 0x0, 0x1c}, 0x20) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 528.394380][ T3479] usb 3-1: USB disconnect, device number 11 09:54:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000049c0)={0xffffffffffffffff}) openat(r1, &(0x7f0000004a00)='./file0\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x41d02cc7fea622d9}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000006500)={&(0x7f0000006440)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000064c0)={&(0x7f0000006480)={0x1c, r2, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4666}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x44804) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000000), &(0x7f0000006400)=0x4) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @local, 0xfffffffc}, @ethernet={0x306, @random="3c3e01007b24"}, 0x84}) read$FUSE(0xffffffffffffffff, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) r4 = geteuid() r5 = socket$netlink(0x10, 0x3, 0xf) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r7, 0x41d02cc7fea622d9}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f00000067c0)={&(0x7f0000006680)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000006780)={&(0x7f00000066c0)={0xac, r7, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3ff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x40c0}, 0x200000c1) read$FUSE(0xffffffffffffffff, &(0x7f0000002100)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000006380)={0x60, 0xfffffffffffffffe, r9, {{0x7, 0xf54, 0x18a6, 0x0, 0x8, 0x0, 0x6, 0x9}}}, 0x60) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000004140)={0x1e8, 0xfffffffffffffff5, r3, [{{0x4, 0x2, 0x4, 0xfffffffffffffffe, 0x7, 0x80, {0x5, 0xfffffffffffffe00, 0x3, 0x0, 0x2, 0x0, 0x1, 0x80000001, 0xffff0000, 0x8000, 0x6, r4, 0x0, 0x2, 0x3}}, {0x0, 0x8000, 0x0, 0x8}}, {{0x0, 0x3, 0x0, 0x8, 0x20, 0x1, {0x5, 0x80, 0x1000, 0x1bb, 0x6, 0xfff, 0x101, 0x1, 0xcbaa, 0x8000, 0x40, 0x0, r8, 0x44, 0x8000}}, {0x3, 0x5, 0x4, 0x1a440, '*\\^^'}}, {{0x1, 0x3, 0x1, 0x180000000000, 0x40, 0x4, {0x4, 0x800, 0x7, 0x3f, 0x3, 0x8, 0xffff60ee, 0x400, 0x1ff, 0x6000, 0x5, 0xee00, 0xee00, 0x0, 0x7}}, {0x0, 0x1, 0x7, 0x0, '**\\*/\'*'}}]}, 0x1e8) [ 528.559049][ T8810] usb 1-1: new high-speed USB device number 61 using dummy_hcd 09:54:19 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4}, {0x0, [0x0, 0x0]}}, 0x0, 0x1c}, 0x20) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 528.802014][ T32] microsoft 0003:045E:07DA.0009: ignoring exceeding usage max [ 528.829961][ T8810] usb 1-1: device descriptor read/64, error 18 [ 528.831989][ T32] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 528.994315][ T32] input: HID 045e:07da as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:045E:07DA.0009/input/input16 [ 529.096829][ T32] microsoft 0003:045E:07DA.0009: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 529.142745][ T32] usb 6-1: USB disconnect, device number 10 [ 529.243156][ T8810] usb 1-1: device descriptor read/64, error 18 [ 529.369202][ T8810] usb usb1-port1: attempt power cycle [ 530.099100][ T8810] usb 1-1: new high-speed USB device number 62 using dummy_hcd 09:54:20 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[], 0x0) 09:54:20 executing program 1: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) 09:54:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000002dc0)={@remote, @empty}, 0x8) 09:54:20 executing program 2: syz_usb_connect(0x2, 0x0, 0x0, 0x0) 09:54:20 executing program 3: unshare(0x8000400) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:54:20 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 530.289190][ T8810] usb 1-1: device descriptor read/8, error -71 [ 530.500968][ T8810] usb 1-1: device descriptor read/8, error -71 09:54:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7, 0x4004, 0x1, 0x4}, 0x40) 09:54:21 executing program 4: pipe(&(0x7f00000033c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0xfffffffffffffe60) 09:54:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x7, 0x6, 0x101}, 0x14}}, 0x0) [ 530.742178][ T8501] usb 6-1: new high-speed USB device number 11 using dummy_hcd 09:54:21 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 530.989547][ T8501] usb 6-1: Using ep0 maxpacket: 16 [ 531.002854][ T8810] usb 1-1: new high-speed USB device number 63 using dummy_hcd 09:54:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x8f, &(0x7f0000000300)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:54:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x8f, &(0x7f0000000300)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 531.110403][ T8501] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 531.123304][ T8501] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 531.136704][ T8501] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 531.146007][ T8501] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 531.220352][ T8810] usb 1-1: device descriptor read/8, error -61 [ 531.338113][ T8501] usb 6-1: config 0 descriptor?? [ 531.529790][ T8810] usb 1-1: device descriptor read/8, error -61 [ 531.651764][ T8810] usb usb1-port1: unable to enumerate USB device [ 531.869194][ T8501] usbhid 6-1:0.0: can't add hid device: -71 [ 531.875478][ T8501] usbhid: probe of 6-1:0.0 failed with error -71 [ 531.900752][ T8501] usb 6-1: USB disconnect, device number 11 09:54:24 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[], 0x0) 09:54:24 executing program 2: syz_usb_connect(0x2, 0x0, 0x0, 0x0) 09:54:24 executing program 3: ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f0000000080)={0x0, 0x0}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 09:54:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) 09:54:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000000080)="ff", 0x1) 09:54:24 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:54:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000440)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xc0000008, 0x0, 0x0, 0x0, 0x0, 0x4500}) 09:54:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, 0x0, 0x61) 09:54:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) 09:54:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1800000032005b65"], 0x18}}, 0x0) 09:54:25 executing program 2: syz_usb_connect(0x2, 0x0, 0x0, 0x0) 09:54:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x40, 0x1, 0x1, 0x5, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) [ 535.083244][ T8810] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 535.097856][T14008] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 535.109314][T14008] tc_dump_action: action bad kind [ 535.198917][ T7] usb 1-1: new high-speed USB device number 64 using dummy_hcd [ 535.329255][ T8810] usb 6-1: Using ep0 maxpacket: 16 [ 535.462749][ T8810] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 535.473826][ T8810] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 535.486977][ T8810] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 535.496188][ T8810] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 535.509560][ T7] usb 1-1: device descriptor read/64, error 18 [ 535.529591][ T8810] usb 6-1: config 0 descriptor?? [ 535.939103][ T7] usb 1-1: device descriptor read/64, error 18 [ 536.061844][ T8810] usbhid 6-1:0.0: can't add hid device: -71 [ 536.068124][ T8810] usbhid: probe of 6-1:0.0 failed with error -71 [ 536.156587][ T8810] usb 6-1: USB disconnect, device number 12 [ 536.254332][ T7] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 536.552213][ T7] usb 1-1: device descriptor read/64, error 18 [ 536.949006][ T7] usb 1-1: device descriptor read/64, error 18 [ 537.070394][ T7] usb usb1-port1: attempt power cycle 09:54:27 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 09:54:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private}}}}) 09:54:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)={0x14, r1, 0x309}, 0x14}}, 0x0) 09:54:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x14, r1, 0x301}, 0x14}}, 0x0) 09:54:27 executing program 2: syz_usb_connect(0x2, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x14, 0x7b, 0x5c, 0x0, 0x13d8, 0x2, 0x9c32, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5f, 0xd8, 0x8d}}]}}]}}, 0x0) 09:54:27 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 537.840415][ T3479] usb 3-1: new full-speed USB device number 12 using dummy_hcd [ 537.869623][T13303] usb 6-1: new high-speed USB device number 13 using dummy_hcd 09:54:28 executing program 4: mlock(&(0x7f0000ca5000/0x3000)=nil, 0x3000) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) 09:54:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 09:54:28 executing program 1: ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000000)) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/223) [ 538.089832][ T7] usb 1-1: new high-speed USB device number 66 using dummy_hcd [ 538.118934][ T3479] usb 3-1: device descriptor read/64, error 18 [ 538.129962][T13303] usb 6-1: Using ep0 maxpacket: 16 [ 538.265088][T13303] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 538.276161][T13303] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 538.289243][T13303] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 538.298371][T13303] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 538.309632][ T7] usb 1-1: device descriptor read/8, error -61 [ 538.509303][ T3479] usb 3-1: device descriptor read/64, error 18 [ 538.591220][T13303] usb 6-1: config 0 descriptor?? [ 538.613876][ T7] usb 1-1: device descriptor read/8, error -61 [ 538.779415][ T3479] usb 3-1: new full-speed USB device number 13 using dummy_hcd [ 538.910220][ T7] usb 1-1: new high-speed USB device number 67 using dummy_hcd 09:54:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090300000000000000000900000008000300", @ANYRES32=r2, @ANYBLOB="080006000e"], 0x24}}, 0x0) 09:54:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0903000000000000000009000000083b"], 0x1c}}, 0x0) [ 539.070191][ T3479] usb 3-1: device descriptor read/64, error 18 [ 539.099283][ T7] usb 1-1: device descriptor read/8, error -61 09:54:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x4002) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) [ 539.129256][T13303] usbhid 6-1:0.0: can't add hid device: -71 [ 539.135531][T13303] usbhid: probe of 6-1:0.0 failed with error -71 [ 539.242708][T13303] usb 6-1: USB disconnect, device number 13 [ 539.396544][ T7] usb 1-1: device descriptor read/8, error -61 [ 539.459097][ T3479] usb 3-1: device descriptor read/64, error 18 [ 539.520320][ T7] usb usb1-port1: unable to enumerate USB device [ 539.579309][ T3479] usb usb3-port1: attempt power cycle [ 540.289508][ T3479] usb 3-1: new full-speed USB device number 14 using dummy_hcd [ 540.390476][ T3479] usb 3-1: Invalid ep0 maxpacket: 0 [ 540.539190][ T3479] usb 3-1: new full-speed USB device number 15 using dummy_hcd [ 540.769179][ T3479] usb 3-1: device descriptor read/8, error -71 09:54:31 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 09:54:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xfff) 09:54:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000ff0100000008000300", @ANYRES32=r3], 0x24}}, 0x0) 09:54:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000000c0)={'sit0\x00', @ifru_ivalue}) 09:54:31 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:54:31 executing program 2: syz_usb_connect(0x2, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x14, 0x7b, 0x5c, 0x0, 0x13d8, 0x2, 0x9c32, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5f, 0xd8, 0x8d}}]}}]}}, 0x0) [ 540.979779][ T3479] usb 3-1: device descriptor read/8, error -71 [ 541.099674][ T3479] usb usb3-port1: unable to enumerate USB device [ 541.164441][T14075] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 541.225897][T14080] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:54:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090300000000000000000800000008000300", @ANYRES32], 0x24}}, 0x0) 09:54:31 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x2c01) write$FUSE_LSEEK(r0, 0x0, 0x0) [ 541.458986][ T3479] usb 3-1: new full-speed USB device number 16 using dummy_hcd [ 541.485969][ T7] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 541.580370][ T32] usb 1-1: new high-speed USB device number 68 using dummy_hcd 09:54:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000780)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 541.739340][ T7] usb 6-1: Using ep0 maxpacket: 16 [ 541.752392][ T3479] usb 3-1: device descriptor read/64, error 18 [ 541.848995][ T32] usb 1-1: device descriptor read/64, error 18 [ 541.874128][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 541.885375][ T7] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 541.898600][ T7] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 541.907868][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:54:32 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000002b80)={&(0x7f0000000000), 0xc, &(0x7f0000002b40)={0x0}}, 0x0) 09:54:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) [ 542.015624][ T7] usb 6-1: config 0 descriptor?? [ 542.152383][ T3479] usb 3-1: device descriptor read/64, error 18 09:54:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) [ 542.249943][ T32] usb 1-1: device descriptor read/64, error 18 [ 542.429564][ T3479] usb 3-1: new full-speed USB device number 17 using dummy_hcd [ 542.519215][ T32] usb 1-1: new high-speed USB device number 69 using dummy_hcd [ 542.570027][ T7] usbhid 6-1:0.0: can't add hid device: -71 [ 542.576486][ T7] usbhid: probe of 6-1:0.0 failed with error -71 [ 542.640895][ T7] usb 6-1: USB disconnect, device number 14 [ 542.699221][ T3479] usb 3-1: device descriptor read/64, error 18 [ 542.793573][ T32] usb 1-1: device descriptor read/64, error 18 [ 543.098965][ T3479] usb 3-1: device descriptor read/64, error 18 [ 543.188921][ T32] usb 1-1: device descriptor read/64, error 18 [ 543.219554][ T3479] usb usb3-port1: attempt power cycle [ 543.309419][ T32] usb usb1-port1: attempt power cycle [ 543.928877][ T3479] usb 3-1: new full-speed USB device number 18 using dummy_hcd [ 544.019650][ T32] usb 1-1: new high-speed USB device number 70 using dummy_hcd [ 544.027667][ T3479] usb 3-1: Invalid ep0 maxpacket: 0 [ 544.188988][ T32] usb 1-1: device descriptor read/8, error -61 09:54:34 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 09:54:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) 09:54:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB='er\x00', @ANYRES32=0x0, @ANYBLOB="0000078aa2ce46904567f712207bde61"]}) 09:54:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xa, 0x0, 0x0) 09:54:34 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:54:34 executing program 2: syz_usb_connect(0x2, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x14, 0x7b, 0x5c, 0x0, 0x13d8, 0x2, 0x9c32, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5f, 0xd8, 0x8d}}]}}]}}, 0x0) [ 544.399036][ T32] usb 1-1: device descriptor read/8, error -71 09:54:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000100"/20, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00 '], 0x24}}, 0x0) 09:54:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) [ 544.709319][T13303] usb 6-1: new high-speed USB device number 15 using dummy_hcd 09:54:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000001900), 0x4) 09:54:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000005b40)=ANY=[@ANYBLOB="26000000260001"], 0x28}}, 0x0) [ 544.918730][ T3479] usb 3-1: new full-speed USB device number 19 using dummy_hcd [ 544.969034][ T32] usb 1-1: new high-speed USB device number 71 using dummy_hcd [ 544.979059][T13303] usb 6-1: Using ep0 maxpacket: 16 09:54:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) [ 545.029713][ T3479] usb 3-1: Invalid ep0 maxpacket: 0 [ 545.035677][ T3479] usb usb3-port1: unable to enumerate USB device [ 545.123412][T13303] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 545.134498][T13303] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 545.139572][ T32] usb 1-1: device descriptor read/8, error -61 [ 545.149239][T13303] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 545.149307][T13303] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:54:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) [ 545.220754][T14147] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 545.236363][T13303] usb 6-1: config 0 descriptor?? [ 545.476544][ T32] usb 1-1: device descriptor read/8, error -61 [ 545.599014][ T32] usb usb1-port1: unable to enumerate USB device [ 545.799660][T13303] usbhid 6-1:0.0: can't add hid device: -71 [ 545.805951][T13303] usbhid: probe of 6-1:0.0 failed with error -71 [ 545.864336][T13303] usb 6-1: USB disconnect, device number 15 09:54:38 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008eb94e08402000d3eed501"], 0x0) 09:54:38 executing program 1: r0 = socket(0xa, 0x5, 0x0) sendmsg$alg(r0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) 09:54:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) 09:54:38 executing program 4: r0 = socket(0x23, 0x2, 0x0) bind$netlink(r0, 0x0, 0x0) 09:54:38 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:54:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000300cb"], 0x1c}}, 0x0) 09:54:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xf, 0x0, 0x0) 09:54:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="13000000", @ANYRES16=r1, @ANYBLOB='\t'], 0x24}}, 0x0) 09:54:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x0, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private}}}}) 09:54:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) [ 547.999140][ T3479] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 548.159755][T13303] usb 1-1: new high-speed USB device number 72 using dummy_hcd [ 548.238609][ T3479] usb 6-1: Using ep0 maxpacket: 16 09:54:38 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000000400)) [ 548.360068][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 548.371255][ T3479] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 548.384342][ T3479] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 548.393576][ T3479] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:54:38 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @loopback}, 0x0) [ 548.428760][T13303] usb 1-1: Using ep0 maxpacket: 8 [ 548.483074][T13303] usb 1-1: no configurations [ 548.487858][T13303] usb 1-1: can't read configurations, error -22 [ 548.568296][ T3479] usb 6-1: config 0 descriptor?? [ 548.718842][T13303] usb 1-1: new high-speed USB device number 73 using dummy_hcd [ 548.978837][T13303] usb 1-1: Using ep0 maxpacket: 8 [ 549.020239][T13303] usb 1-1: no configurations [ 549.024946][T13303] usb 1-1: can't read configurations, error -22 [ 549.048249][T13303] usb usb1-port1: attempt power cycle [ 549.099334][ T3479] usbhid 6-1:0.0: can't add hid device: -71 [ 549.105600][ T3479] usbhid: probe of 6-1:0.0 failed with error -71 [ 549.144384][ T3479] usb 6-1: USB disconnect, device number 16 [ 549.788794][T13303] usb 1-1: new high-speed USB device number 74 using dummy_hcd [ 549.904290][T13303] usb 1-1: Using ep0 maxpacket: 8 [ 549.989255][T13303] usb 1-1: no configurations [ 549.993973][T13303] usb 1-1: can't read configurations, error -22 [ 550.148696][T13303] usb 1-1: new high-speed USB device number 75 using dummy_hcd [ 550.258783][T13303] usb 1-1: Using ep0 maxpacket: 8 [ 550.309389][T13303] usb 1-1: no configurations [ 550.314065][T13303] usb 1-1: can't read configurations, error -22 [ 550.321565][T13303] usb usb1-port1: unable to enumerate USB device 09:54:41 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008eb94e08402000d3eed501"], 0x0) 09:54:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090300000000000000000900000008000300", @ANYRES32], 0x24}}, 0x0) 09:54:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) 09:54:41 executing program 4: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="094e48000000000000d201"], 0x5c}}, 0x0) 09:54:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004580)={&(0x7f0000000040)=@proc, 0xfe04, &(0x7f0000002440)=[{&(0x7f0000006940)={0x2358, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x96, 0x0, 0x0, 0x1, [@generic="ea21497ed26b33a90c3416d076fc7fccf92215a011cf6c6053bce46191a38566eb15acdeea740a8a764c2f2831fd43ad483e45a7c76348291477bf2ce793e43fec2730e3ffe8b82b46cf8557b0ad3990fbd2860915f7442dd054b0e2f030426c05bff2f58f4f765eecea7aa58c18561ea53d83fc7dce4e515abadf06699c3e79777211b3e6cce5f9dbe7", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}]}, @nested={0x0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @binary="d18e56971d3a9ff57ab8"}, @typed={0x0, 0x0, 0x0, 0x0, @binary="4a75f34a955b98023a1bb44f0d1212ec3e7494d2b1f7381adcf0b116bb7249db39d125672758edabb13c5caf87b91adbb066f9660dead3603e4d4ceefa3d529afa7bcab75ee6fbf5f890ee79f7275d21136b858f51c581cfb4d4c31211020a531cd77bfb2277054048a53d3018f1a9f1834688abf65cd29ae880b6a28c4bb2b7889bb617a0784439e85a80312c3d4f0bf099fb66d3915ff13f56f2b1e1a041f9ab34c5102658d1c46181524fea2f292299089fc74c5d673e0143b0119ddb03873013d3e990cbea518d3f743166b6e1f818c4a9a95b9317ad"}, @generic="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", @generic="0a30ecdcba1d4a51b542bdb565133ca1f99966139bca2420c004aae73d22720aee3877ebe58264af057e89", @generic="abe2f124e7e839e89f51db5041154d2b474ccb4c596bd5825b39a5fce2ed205a153448bb5761828ed1affff8db9ce222c41871f3c43955e0dd65a86475b393169da49ea681c99056cc6e7955a36e568bae5536b60c4cf0148095cde5d53003af1f4f1ce261c5aceec7577fc28164422fe949a3174bd095aa5a5502ebe4833de77a674b739b", @typed={0x0, 0x0, 0x0, 0x0, @str='+\x00'}, @generic="bcc4d0c88af462be740568964d9d82fa66f33f051142176d4be0221947bf24feb13fadb394904cc0a76e6439c376", @generic="94d8d19da9effb636b895c6e4601b71a73cc81dba32d5e2b662e69fc7af4b8f45d5ceb4a7b7fdd8af386a468839fea3d5315e08dc804388fc2254a153d89a4422d8627a458af4e9d5017cd1282a5e8ce777def8c3f7dee1c432ea9c0f74b2ba7288cf7ab1b49c5bfd403c223ff8190d693974d3273b1addcf754ef46ea440e7843ef13e44b7d4dad71bd74454f1e9a26c2b2282ca26d5c4856ed829c4e21f706a4a8da90", @generic="523fd745404032421eefbb0a6d16607ef425cf0b0552a45c85fe907257bbe47f8f6d9525b696349adbfcbbf9fd78cb4b1fb04ab68687c46e5ffa9a6fc0b865571b4461508f537448c8412dbc8d2d7d46c093803a05d5aa081a96b6e0b10addc2f5ef9fa37ce619003ca13077efba00aebc7be4f5fde76433959ade63a7a279c7aa692755bf1f8117853d8d7e34d465264a60d0933f875e6af954e65c2de84364e5598444b3b34ec77f55b6621a9bd423"]}, @nested={0x228c, 0x0, 0x0, 0x1, [@generic="6b86b0d702a6312a767a9ca9d9658ea5b0350d346650b5b00127dc4395e5a628cabeb0aa022b71d6384542eb4ab7a2710612376f7755bba6b8feeb900f4edf9f08f41bfa437530e1c9f3d0ebfffeefcdc295e5b83f5652e11ca8b587bb1b3cfe9a4f0e8c", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @generic="6e69e16bc4b55736eaf7ffb3d66d8c3a4f25eb2174b745f4e19e3ebede21f2a936", @generic="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", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="9515e3aaaf2c9a99d8bfeaa6cc5ca6c32852f257599fb8200cc77671fb9ca3979bc5dde8fcaee79ce527b6997990ed6b47ea700efffe5403933a5f4913e4b416da8f9985c3195aa6cace4ec99a9dedd7a303ce72a783dc3406f7fae98bca9a6798a35ec1fbf35a976929323be2c288117b4339671219df5fe2214dc40148f035d43df8ad7cd83e758574266b933cfd88653824d3008c57187fb1e37e3b", @generic="c48e008bfee0e37ba8c23bb6dd4b52fb01349d684caaa46151daa2a8cf91c4f75e0902c5daf374b52812425b23b84f2bc4ae268097967f9604b8f2cc6c9c1a16738c7f6f4879edaea233a87c8119739375fdb962b2c6237997d9585dac0f367c0c136e48a15fff6e642b5c506c64635c9f63bd08e2df0d474f731922e419b3019d399f0dd14e36646c835e674e2acbff132c057f24c6106426099ba623b18529833408283a43e4c7ee3e899ee87445776ab2a87a8820c3c08605352b36bfa65ec8ecc83f0ae25f774f433ba8703c4c3b33ad30", @generic="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", @generic="25c0d06e327d51536beab9b182ceae24b0dbeac519a57fd5c6acb3747dcd687738bdbb0b48abb5e739d6956beaef45c6d78f7afa6b19b81b60540005c0a2dd1ea87e34d2c6d9def088d31ccbe1af83ce9ee634fc8571c6e01f5067a25626145640b1c60a58", @generic="1c886d0caf47fbd7d24823b08e7ff2e19473"]}]}, 0x2358}], 0x1, &(0x7f00000044c0)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x80}, 0x0) 09:54:41 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:54:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "2fc1a9b36a0bc6e0c604000000f0058860e5d55800c85adb0cef36b10fa5a3f5ee77f8a7dd1f442bf81447d5ed61548af1bb00", "8e5d6f7c04a47898c3702e687cc3c2f99c272d238bdf18dd7fe1990298871f70"}) 09:54:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100fcffffff000000000700000008000300", @ANYRES32=r3], 0x24}}, 0x0) 09:54:41 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000009cc0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000bd00)={0x2020}, 0x2020) 09:54:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) [ 551.428080][T14245] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 551.497292][T14250] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 551.508814][ T2977] usb 1-1: new high-speed USB device number 76 using dummy_hcd 09:54:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) read$FUSE(r0, &(0x7f0000001700)={0x2020}, 0x2020) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getqdisc={0x24, 0x26, 0x1}, 0x24}}, 0x0) 09:54:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) [ 551.769248][ T2977] usb 1-1: Using ep0 maxpacket: 8 [ 551.809915][ T2977] usb 1-1: no configurations [ 551.814693][ T2977] usb 1-1: can't read configurations, error -22 [ 552.018508][ T2977] usb 1-1: new high-speed USB device number 77 using dummy_hcd [ 552.268879][ T2977] usb 1-1: Using ep0 maxpacket: 8 [ 552.323251][ T2977] usb 1-1: no configurations [ 552.327970][ T2977] usb 1-1: can't read configurations, error -22 [ 552.342305][ T2977] usb usb1-port1: attempt power cycle [ 553.069026][ T2977] usb 1-1: new high-speed USB device number 78 using dummy_hcd [ 553.158734][ T2977] usb 1-1: Using ep0 maxpacket: 8 [ 553.203709][ T2977] usb 1-1: no configurations [ 553.208522][ T2977] usb 1-1: can't read configurations, error -22 [ 553.358699][ T2977] usb 1-1: new high-speed USB device number 79 using dummy_hcd [ 553.458708][ T2977] usb 1-1: Using ep0 maxpacket: 8 [ 553.498810][ T2977] usb 1-1: no configurations [ 553.503481][ T2977] usb 1-1: can't read configurations, error -22 [ 553.510994][ T2977] usb usb1-port1: unable to enumerate USB device 09:54:44 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008eb94e08402000d3eed501"], 0x0) 09:54:44 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:54:44 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000009cc0)={0x2020}, 0x2020) 09:54:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2650, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ffbd45571e9281a79c8920a1a09cf2e3e519e0cdbd5f2c8920f975c68a4edd6d16ff1c5ca38d71080fe2b802b368102cf95f842b149805c1ef3143ca8d4229d9", "e5f9b53beaf7aeff5ebbadaae7575e3296cd50bc9434e6ffbd46553e85315d3dcfa0a321ff7768f4bb64ae66acf77aea86bfe3e70be24706f084806b4365c780", "9a8f0520b45ebe363af5b9a5e9701494e3109c5c0aee587013e7c2ac91169e1b"}) 09:54:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) 09:54:44 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c300)={0x0}}, 0x0) 09:54:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) 09:54:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 09:54:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x48, 0x1, 0x1, 0x5, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}]}, 0x48}}, 0x0) 09:54:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xf}]}, 0x24}}, 0x0) [ 554.683111][ T5] usb 1-1: new high-speed USB device number 80 using dummy_hcd 09:54:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 09:54:45 executing program 2: r0 = socket(0x23, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f0000005000)={0x0, 0x0, 0x0}, 0x20000) [ 554.928728][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 554.993963][ T5] usb 1-1: no configurations [ 554.999193][ T5] usb 1-1: can't read configurations, error -22 [ 555.174772][ T5] usb 1-1: new high-speed USB device number 81 using dummy_hcd [ 555.418540][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 555.459649][ T5] usb 1-1: no configurations [ 555.464499][ T5] usb 1-1: can't read configurations, error -22 [ 555.485696][ T5] usb usb1-port1: attempt power cycle [ 556.218455][ T5] usb 1-1: new high-speed USB device number 82 using dummy_hcd [ 556.312536][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 556.359955][ T5] usb 1-1: no configurations [ 556.364634][ T5] usb 1-1: can't read configurations, error -22 [ 556.518460][ T5] usb 1-1: new high-speed USB device number 83 using dummy_hcd [ 556.619141][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 556.661008][ T5] usb 1-1: no configurations [ 556.665689][ T5] usb 1-1: can't read configurations, error -22 [ 556.676561][ T5] usb usb1-port1: unable to enumerate USB device 09:54:47 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008eb94e08402000d3eed50102030109021200"], 0x0) 09:54:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) 09:54:47 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:54:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'sit0\x00', @ifru_ivalue}) 09:54:47 executing program 4: r0 = socket(0x23, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c300)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={0x0}}, 0x0) 09:54:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000040)={'ip_vti0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private}}}}) 09:54:48 executing program 1: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01d7"], 0x5c}}, 0x0) 09:54:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) 09:54:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x6}, @void}}}, 0x1c}}, 0x0) 09:54:48 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 557.939282][ T32] usb 1-1: new high-speed USB device number 84 using dummy_hcd [ 557.970629][T14333] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 558.056534][T14336] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 558.190501][ T32] usb 1-1: Using ep0 maxpacket: 8 09:54:48 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) 09:54:48 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) [ 558.320379][ T32] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 558.330643][ T32] usb 1-1: config 0 has no interfaces? [ 558.498507][ T32] usb 1-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=d5.ee [ 558.507825][ T32] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 558.516248][ T32] usb 1-1: Product: syz [ 558.520609][ T32] usb 1-1: Manufacturer: syz [ 558.525291][ T32] usb 1-1: SerialNumber: syz [ 558.577294][ T32] usb 1-1: config 0 descriptor?? [ 558.835603][ T3479] usb 1-1: USB disconnect, device number 84 09:54:49 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008eb94e08402000d3eed50102030109021200"], 0x0) 09:54:49 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:54:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000040)=0xfffff212, 0x4) 09:54:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a10e1dc88d4e46bc393be4c9c854918da346f9d0785f1cbe5030ebc4cfc8d7582a91ff47b29d56d6b9b308dc6063a60a0dbd677684a420e062c4e57d91192330", "c9b7cb876790a633bcf7d707fd9587f5b5b05c6bec5a3e356de13359fdfb15593f2d4e2cd7b380fdff83d877810798c16a5e010c2ebd862f273d190654977806", "a0f742c3cc5169062c4a8fed383cf4cb805ce10809ebce86de99fa15510ff217"}) 09:54:49 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xfdffffff}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 09:54:49 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) [ 559.528641][T14357] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 559.667856][T14372] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:54:50 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f0000000000)) 09:54:50 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) 09:54:50 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 09:54:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) [ 560.058393][ T5] usb 1-1: new high-speed USB device number 85 using dummy_hcd 09:54:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) [ 560.300374][ T5] usb 1-1: Using ep0 maxpacket: 8 09:54:50 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) [ 560.419207][ T5] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 560.429921][ T5] usb 1-1: config 0 has no interfaces? [ 560.589639][ T5] usb 1-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=d5.ee [ 560.599110][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 560.608659][ T5] usb 1-1: Product: syz [ 560.612973][ T5] usb 1-1: Manufacturer: syz [ 560.617727][ T5] usb 1-1: SerialNumber: syz [ 560.618828][T14383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 560.792908][ T5] usb 1-1: config 0 descriptor?? [ 561.044504][ T7] usb 1-1: USB disconnect, device number 85 09:54:52 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008eb94e08402000d3eed50102030109021200"], 0x0) 09:54:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="657273f0616e3de7ff000000000000007a3ca3daa4"]}) 09:54:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0xc0102) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 09:54:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) 09:54:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd4, 0xd4, 0x4, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xf0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:54:52 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:54:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) 09:54:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090300000000000000000800000008000300", @ANYRES32=r2], 0x24}}, 0x0) 09:54:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8902, &(0x7f0000000040)={'veth0_to_team\x00', @ifru_hwaddr=@random}) [ 562.179054][ T3479] usb 1-1: new high-speed USB device number 86 using dummy_hcd 09:54:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) 09:54:52 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) [ 562.422481][ T3479] usb 1-1: Using ep0 maxpacket: 8 09:54:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1e9c02) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "2fc1a9b36a0bc6e0c67f9d90e8f0058860e5d55800c85adb0cef36b10f98733dae3c28a9859acfe1d259c9a5a3f5ee77f8a7dd1f442bf81447d5ed61548af1bb", "8e623e7c0423687cc2c2f99c272d238bdf18080000000298871f7000"}) [ 562.543891][ T3479] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 562.555814][ T3479] usb 1-1: config 0 has no interfaces? [ 562.728982][ T3479] usb 1-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=d5.ee [ 562.738321][ T3479] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 562.746396][ T3479] usb 1-1: Product: syz [ 562.750998][ T3479] usb 1-1: Manufacturer: syz [ 562.757302][ T3479] usb 1-1: SerialNumber: syz [ 562.786920][ T3479] usb 1-1: config 0 descriptor?? [ 562.871931][ T5] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 563.043595][ T3479] usb 1-1: USB disconnect, device number 86 [ 563.149058][ T5] usb 6-1: device descriptor read/64, error 18 [ 563.539359][ T5] usb 6-1: device descriptor read/64, error 18 09:54:54 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008eb94e08402000d3eed5010203010902120001000000"], 0x0) 09:54:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x2001) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 09:54:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0xfd}]}, 0x24}}, 0x0) 09:54:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) [ 563.808491][ T5] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 564.078629][ T5] usb 6-1: device descriptor read/64, error 18 [ 564.119308][T13303] usb 1-1: new high-speed USB device number 87 using dummy_hcd [ 564.358334][T13303] usb 1-1: Using ep0 maxpacket: 8 [ 564.478364][ T5] usb 6-1: device descriptor read/64, error 18 [ 564.493109][T13303] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 564.504834][T13303] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 564.600210][ T5] usb usb6-port1: attempt power cycle [ 564.680069][T13303] usb 1-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=d5.ee [ 564.689573][T13303] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 564.697647][T13303] usb 1-1: Product: syz [ 564.703267][T13303] usb 1-1: Manufacturer: syz [ 564.707963][T13303] usb 1-1: SerialNumber: syz [ 564.800889][T13303] usb 1-1: config 0 descriptor?? 09:54:55 executing program 2: socket(0x2b, 0x1, 0x6) 09:54:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x38, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0xd, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 09:54:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) 09:54:55 executing program 4: r0 = socket(0x29, 0x5, 0x0) sendmsg$alg(r0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) [ 565.044143][ T2977] usb 1-1: USB disconnect, device number 87 09:54:55 executing program 1: clone(0x390c1900, 0x0, 0x0, 0x0, 0x0) 09:54:55 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xffffffffffffbffc, 0x103c01) write$FUSE_LSEEK(r0, 0x0, 0x0) [ 565.319037][ T5] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 565.490336][ T5] usb 6-1: device descriptor read/8, error -61 09:54:56 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:54:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) 09:54:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'veth1_virt_wifi\x00', @ifru_ivalue}) 09:54:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000d00)={0x0, 0xffffffffffffff05, &(0x7f0000000cc0)={0x0, 0xfffffe2b}}, 0x0) 09:54:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090300000000000000000900000008000300", @ANYRES32=r2, @ANYBLOB="0800060087"], 0x24}}, 0x0) 09:54:56 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008eb94e08402000d3eed5010203010902120001000000"], 0x0) [ 565.779144][ T5] usb 6-1: device descriptor read/8, error -71 09:54:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) 09:54:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'ip6gre0\x00', @ifru_ivalue}) 09:54:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) read$FUSE(r0, &(0x7f0000001700)={0x2020}, 0x2020) recvmsg(r0, &(0x7f0000000f00)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="24000000260001f3"], 0x24}}, 0x0) [ 566.222681][ T2977] usb 1-1: new high-speed USB device number 88 using dummy_hcd [ 566.348304][ T5] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 566.482026][ T2977] usb 1-1: Using ep0 maxpacket: 8 [ 566.519347][ T5] usb 6-1: device descriptor read/8, error -61 [ 566.609296][ T2977] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 566.619686][ T2977] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 09:54:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, "c45959202a0c026e0feaa3fa27e7c2b6aa7c8e1ebe434ae1cacc98995bb59f233a6de8557c3352533ba60b928576b99d1391c842569c51dbac5e0b7e4904273c", "e5c158370ea9b42acab2d0b8368ca749dd617936e12643157f2432b4365ac73ea3c1de5589833b7cc193d46596b0c5b6cd2291d3efaed287410f454c26156418", "9a1945aa7e8fc3f4ab63a66cd5c2df9429392df068a719e571b9d8eaefd42762"}) 09:54:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 09:54:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) [ 566.790183][ T5] usb 6-1: device descriptor read/8, error -61 [ 566.809016][ T2977] usb 1-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=d5.ee [ 566.818693][ T2977] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 566.826771][ T2977] usb 1-1: Product: syz [ 566.831192][ T2977] usb 1-1: Manufacturer: syz [ 566.835871][ T2977] usb 1-1: SerialNumber: syz [ 566.911677][ T5] usb usb6-port1: unable to enumerate USB device [ 567.010482][ T2977] usb 1-1: config 0 descriptor?? [ 567.252519][ T2977] usb 1-1: USB disconnect, device number 88 09:54:59 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:54:59 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 09:54:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09030000000099edffff07"], 0x24}}, 0x0) 09:54:59 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)="7d088baa245799") r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:54:59 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) 09:54:59 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008eb94e08402000d3eed5010203010902120001000000"], 0x0) 09:54:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "d1564fa205be4dcd095571955625c2d442a85c4f4193dd12cb8334f500308d8d807b0ff1c4abbf558688b82e72bcd61afcc2c58091e15e44883bb29be3976238", "413e0dea921c3d64a3ebea854dc86d0efff1ddb61e51167cd55f5d4d87b36c96"}) 09:54:59 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) 09:54:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, 0x0) [ 569.450306][ T5] usb 1-1: new high-speed USB device number 89 using dummy_hcd 09:55:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 569.551567][ T2977] usb 6-1: new high-speed USB device number 21 using dummy_hcd 09:55:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x24}}, 0x0) [ 569.719186][ T5] usb 1-1: Using ep0 maxpacket: 8 09:55:00 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) [ 569.851707][ T5] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 569.862123][ T5] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 569.878904][ T2977] usb 6-1: device descriptor read/64, error 18 [ 570.132943][ T5] usb 1-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=d5.ee [ 570.142240][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 570.150557][ T5] usb 1-1: Product: syz [ 570.154882][ T5] usb 1-1: Manufacturer: syz [ 570.159708][ T5] usb 1-1: SerialNumber: syz [ 570.234644][ T5] usb 1-1: config 0 descriptor?? [ 570.328137][ T2977] usb 6-1: device descriptor read/64, error 18 [ 570.491895][ T5] usb 1-1: USB disconnect, device number 89 [ 570.608503][ T2977] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 570.891324][ T2977] usb 6-1: device descriptor read/64, error 18 [ 571.278329][ T2977] usb 6-1: device descriptor read/64, error 18 [ 571.408519][ T2977] usb usb6-port1: attempt power cycle [ 572.138262][ T2977] usb 6-1: new high-speed USB device number 23 using dummy_hcd 09:55:02 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:55:02 executing program 4: r0 = socket(0x25, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) 09:55:02 executing program 2: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x28}, 0x36) 09:55:02 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xfffffffffffffffc, 0x2c01) write$FUSE_LSEEK(r0, 0x0, 0x0) 09:55:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, 0x0, 0x0) 09:55:02 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008eb94e08402000d3eed50102030109021200010000000009"], 0x0) [ 572.312196][ T2977] usb 6-1: device descriptor read/8, error -71 09:55:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'macvlan1\x00', @ifru_ivalue}) 09:55:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000001840)=0x3, 0x4) [ 572.538507][ T2977] usb 6-1: device descriptor read/8, error -71 09:55:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, 0x0, 0x0) [ 572.648983][ T32] usb 1-1: new high-speed USB device number 90 using dummy_hcd 09:55:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x101) 09:55:03 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 572.903692][ T32] usb 1-1: Using ep0 maxpacket: 8 09:55:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="38000000010301"], 0x38}}, 0x0) [ 573.028271][ T2977] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 573.028523][ T32] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 573.208687][ T2977] usb 6-1: device descriptor read/8, error -61 [ 573.228817][ T32] usb 1-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=d5.ee [ 573.238140][ T32] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 573.246213][ T32] usb 1-1: Product: syz [ 573.250668][ T32] usb 1-1: Manufacturer: syz [ 573.255348][ T32] usb 1-1: SerialNumber: syz [ 573.284656][T14620] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 573.346229][ T32] usb 1-1: config 0 descriptor?? [ 573.520247][ T2977] usb 6-1: device descriptor read/8, error -61 [ 573.593608][ T8501] usb 1-1: USB disconnect, device number 90 [ 573.645278][ T2977] usb usb6-port1: unable to enumerate USB device 09:55:06 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:55:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, 0x0, 0x0) 09:55:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettaction={0x18, 0x32, 0xd17, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 09:55:06 executing program 2: r0 = socket(0x23, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00'}) 09:55:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="65727370616e300000000000000000007728e3aab45b55"]}) 09:55:06 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008eb94e08402000d3eed50102030109021200010000000009"], 0x0) [ 575.707283][T14647] tc_dump_action: action bad kind 09:55:06 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20008805) 09:55:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="65727370616e30000000000000000000f00d90c433379a"]}) 09:55:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x240000c0}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 09:55:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 576.018640][ T2977] usb 1-1: new high-speed USB device number 91 using dummy_hcd [ 576.208589][ T5] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 576.261048][ T2977] usb 1-1: Using ep0 maxpacket: 8 09:55:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x7, 0x0, 0x0) [ 576.381407][ T2977] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 09:55:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 576.490805][ T5] usb 6-1: device descriptor read/64, error 18 [ 576.580048][ T2977] usb 1-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=d5.ee [ 576.589486][ T2977] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 576.597567][ T2977] usb 1-1: Product: syz [ 576.602196][ T2977] usb 1-1: Manufacturer: syz [ 576.606891][ T2977] usb 1-1: SerialNumber: syz [ 576.729349][ T2977] usb 1-1: config 0 descriptor?? [ 576.888348][ T5] usb 6-1: device descriptor read/64, error 18 [ 576.978976][ T32] usb 1-1: USB disconnect, device number 91 [ 577.158617][ T5] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 577.429168][ T5] usb 6-1: device descriptor read/64, error 18 [ 577.818007][ T5] usb 6-1: device descriptor read/64, error 18 [ 577.940350][ T5] usb usb6-port1: attempt power cycle [ 578.658038][ T5] usb 6-1: new high-speed USB device number 27 using dummy_hcd 09:55:09 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:55:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xc, "a10e1dc88d4e46bc393be4c9c854918da346f9d0785f1cbe5030ebc4cfc8d7582a91ff47b29d56d6b9b308dc6063a60a0dbd677684a420e062c4e57d91192330", "c9b7cb876790a633bcf7d707fd9587f5b5b05c6bec5a3e356de13359fdfb15593f2d4e2cd7b380fdff83d877810798c16a5e010c2ebd862f273d190654977806", "a0f742c3cc5169062c4a8fed383cf4cb805ce10809ebce86de99fa15510ff217"}) 09:55:09 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000088c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000008740)=[@rights={{0x10}}], 0x10}, 0x0) 09:55:09 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x2c01) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={0x0}) 09:55:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 09:55:09 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008eb94e08402000d3eed50102030109021200010000000009"], 0x0) [ 578.867972][ T5] usb 6-1: device descriptor read/8, error -71 [ 579.078959][ T5] usb 6-1: device descriptor read/8, error -71 09:55:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:55:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005b80)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 09:55:09 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x2c01) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={0x0}) 09:55:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000001c0)) [ 579.391174][ T8492] usb 1-1: new high-speed USB device number 92 using dummy_hcd 09:55:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 579.569303][ T5] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 579.659534][ T8492] usb 1-1: Using ep0 maxpacket: 8 09:55:10 executing program 1: [ 579.758548][ T5] usb 6-1: device descriptor read/8, error -61 [ 579.789547][ T8492] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 579.979645][ T8492] usb 1-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=d5.ee [ 579.989055][ T8492] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 579.997130][ T8492] usb 1-1: Product: syz [ 580.001574][ T8492] usb 1-1: Manufacturer: syz [ 580.006254][ T8492] usb 1-1: SerialNumber: syz [ 580.031530][ T5] usb 6-1: device descriptor read/8, error -61 [ 580.070056][ T8492] usb 1-1: config 0 descriptor?? [ 580.159515][ T5] usb usb6-port1: unable to enumerate USB device [ 580.323243][ T8492] usb 1-1: USB disconnect, device number 92 09:55:12 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:55:12 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x2c01) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={0x0}) 09:55:12 executing program 4: 09:55:12 executing program 1: 09:55:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:55:12 executing program 0: 09:55:12 executing program 4: 09:55:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x21) 09:55:12 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x2c01) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={0x0}) 09:55:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) 09:55:12 executing program 1: [ 582.697935][ T8501] usb 6-1: new high-speed USB device number 29 using dummy_hcd 09:55:13 executing program 4: [ 582.948224][ T8501] usb 6-1: Using ep0 maxpacket: 16 [ 583.068917][ T8501] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 583.079327][ T8501] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 583.088548][ T8501] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 583.097779][ T8501] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 583.168887][ T8501] usb 6-1: config 0 descriptor?? 09:55:15 executing program 1: 09:55:15 executing program 0: 09:55:15 executing program 2: ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)={0x0}) 09:55:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) 09:55:15 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:55:15 executing program 4: [ 585.359974][ T5] usb 6-1: USB disconnect, device number 29 09:55:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) 09:55:16 executing program 1: 09:55:16 executing program 4: 09:55:16 executing program 0: 09:55:16 executing program 2: ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)={0x0}) [ 586.068392][ T5] usb 6-1: new high-speed USB device number 30 using dummy_hcd 09:55:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) 09:55:16 executing program 4: 09:55:16 executing program 1: 09:55:16 executing program 0: [ 586.310465][ T5] usb 6-1: Using ep0 maxpacket: 16 09:55:16 executing program 2: ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)={0x0}) [ 586.430450][ T5] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 586.440979][ T5] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 586.450352][ T5] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 586.459673][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 586.676275][ T5] usb 6-1: config 0 descriptor?? 09:55:19 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:55:19 executing program 4: 09:55:19 executing program 0: 09:55:19 executing program 1: 09:55:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) 09:55:19 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x2c01) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={0x0}) [ 588.710394][ T2977] usb 6-1: USB disconnect, device number 30 09:55:19 executing program 0: 09:55:19 executing program 4: 09:55:19 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x2c01) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={0x0}) 09:55:19 executing program 1: 09:55:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) [ 589.358209][ T32] usb 6-1: new high-speed USB device number 31 using dummy_hcd 09:55:19 executing program 4: [ 589.598667][ T32] usb 6-1: Using ep0 maxpacket: 16 [ 589.718899][ T32] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 589.729337][ T32] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 589.738586][ T32] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 589.747901][ T32] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 589.818717][ T32] usb 6-1: config 0 descriptor?? 09:55:22 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:55:22 executing program 1: 09:55:22 executing program 0: 09:55:22 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x2c01) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={0x0}) 09:55:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) 09:55:22 executing program 4: [ 591.998457][ T8492] usb 6-1: USB disconnect, device number 31 09:55:22 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={0x0}) 09:55:22 executing program 1: 09:55:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) 09:55:22 executing program 0: 09:55:22 executing program 4: [ 592.591570][ T2977] usb 6-1: new high-speed USB device number 32 using dummy_hcd 09:55:23 executing program 1: [ 592.838123][ T2977] usb 6-1: Using ep0 maxpacket: 16 [ 592.958928][ T2977] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 592.969259][ T2977] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 592.982416][ T2977] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 592.991638][ T2977] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 593.065470][ T2977] usb 6-1: config 0 descriptor?? [ 593.114756][ T2977] usbhid 6-1:0.0: couldn't find an input interrupt endpoint 09:55:25 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:55:25 executing program 0: 09:55:25 executing program 2: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)={0x0}) 09:55:25 executing program 4: 09:55:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x2c}}, 0x0) 09:55:25 executing program 1: [ 595.244113][ T32] usb 6-1: USB disconnect, device number 32 09:55:26 executing program 0: 09:55:26 executing program 1: 09:55:26 executing program 4: 09:55:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_4ADDR={0x5}]}, 0x24}}, 0x0) 09:55:26 executing program 2: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)={0x0}) [ 595.968114][ T8501] usb 6-1: new high-speed USB device number 33 using dummy_hcd 09:55:26 executing program 1: [ 596.207808][ T8501] usb 6-1: Using ep0 maxpacket: 16 [ 596.333901][ T8501] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 596.345914][ T8501] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 596.359641][ T8501] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 596.368849][ T8501] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 596.459558][ T8501] usb 6-1: config 0 descriptor?? [ 596.506335][ T8501] usbhid 6-1:0.0: couldn't find an input interrupt endpoint 09:55:29 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:55:29 executing program 0: 09:55:29 executing program 4: 09:55:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 09:55:29 executing program 2: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)={0x0}) 09:55:29 executing program 1: [ 598.574722][ T2977] usb 6-1: USB disconnect, device number 33 09:55:29 executing program 4: 09:55:29 executing program 1: 09:55:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 09:55:29 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) 09:55:29 executing program 0: [ 599.187553][ T2977] usb 6-1: new high-speed USB device number 34 using dummy_hcd 09:55:29 executing program 4: [ 599.428018][ T2977] usb 6-1: Using ep0 maxpacket: 16 [ 599.550455][ T2977] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 599.560770][ T2977] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 599.573934][ T2977] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 599.583148][ T2977] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 599.687968][ T2977] usb 6-1: config 0 descriptor?? [ 599.734552][ T2977] usbhid 6-1:0.0: couldn't find an input interrupt endpoint 09:55:32 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:55:32 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) 09:55:32 executing program 1: 09:55:32 executing program 0: 09:55:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 09:55:32 executing program 4: [ 601.896320][ T5] usb 6-1: USB disconnect, device number 34 09:55:32 executing program 4: 09:55:32 executing program 1: 09:55:32 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) 09:55:32 executing program 0: 09:55:32 executing program 3: [ 602.567669][ T8492] usb 6-1: new high-speed USB device number 35 using dummy_hcd 09:55:33 executing program 4: [ 602.837714][ T8492] usb 6-1: Using ep0 maxpacket: 16 [ 602.971986][ T8492] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 602.982353][ T8492] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 602.997684][ T8492] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 603.006832][ T8492] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 603.067529][ T8492] usb 6-1: config 0 descriptor?? [ 603.114981][ T8492] usbhid 6-1:0.0: couldn't find an input interrupt endpoint 09:55:35 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:55:35 executing program 3: 09:55:35 executing program 0: 09:55:35 executing program 1: 09:55:35 executing program 2: 09:55:35 executing program 4: [ 605.218044][ T8501] usb 6-1: USB disconnect, device number 35 09:55:36 executing program 4: 09:55:36 executing program 0: 09:55:36 executing program 1: 09:55:36 executing program 2: 09:55:36 executing program 3: [ 605.888248][ T8501] usb 6-1: new high-speed USB device number 36 using dummy_hcd 09:55:36 executing program 4: [ 606.127680][ T8501] usb 6-1: Using ep0 maxpacket: 16 [ 606.278749][ T8501] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 606.289546][ T8501] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 606.302746][ T8501] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 606.311964][ T8501] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 606.373396][ T8501] usb 6-1: config 0 descriptor?? [ 606.437838][ T8501] usbhid 6-1:0.0: couldn't find an input interrupt endpoint 09:55:39 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:55:39 executing program 1: 09:55:39 executing program 3: 09:55:39 executing program 0: 09:55:39 executing program 2: 09:55:39 executing program 4: [ 608.534944][ T2977] usb 6-1: USB disconnect, device number 36 09:55:39 executing program 3: 09:55:39 executing program 2: 09:55:39 executing program 0: 09:55:39 executing program 1: 09:55:39 executing program 4: [ 609.217820][ T9364] usb 6-1: new high-speed USB device number 37 using dummy_hcd 09:55:39 executing program 3: [ 609.462258][ T9364] usb 6-1: Using ep0 maxpacket: 16 [ 609.587721][ T9364] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 609.598177][ T9364] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 609.611474][ T9364] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 609.620728][ T9364] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 609.730303][ T9364] usb 6-1: config 0 descriptor?? [ 609.775793][ T9364] usbhid 6-1:0.0: couldn't find an input interrupt endpoint 09:55:42 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:55:42 executing program 2: 09:55:42 executing program 1: 09:55:42 executing program 0: 09:55:42 executing program 4: 09:55:42 executing program 3: [ 611.858326][T13303] usb 6-1: USB disconnect, device number 37 09:55:42 executing program 0: 09:55:42 executing program 3: 09:55:42 executing program 1: 09:55:42 executing program 4: 09:55:42 executing program 2: [ 612.508589][ T8501] usb 6-1: new high-speed USB device number 38 using dummy_hcd 09:55:43 executing program 4: [ 612.750578][ T8501] usb 6-1: Using ep0 maxpacket: 16 [ 612.874677][ T8501] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 612.885791][ T8501] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 612.898932][ T8501] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 612.908405][ T8501] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 612.927832][ T8501] usb 6-1: config 0 descriptor?? [ 612.981309][ T8501] usbhid 6-1:0.0: couldn't find an input interrupt endpoint 09:55:45 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:55:45 executing program 3: 09:55:45 executing program 0: 09:55:45 executing program 1: 09:55:45 executing program 2: 09:55:45 executing program 4: [ 615.116566][ T32] usb 6-1: USB disconnect, device number 38 09:55:45 executing program 2: 09:55:46 executing program 1: 09:55:46 executing program 4: 09:55:46 executing program 3: 09:55:46 executing program 0: 09:55:46 executing program 4: [ 615.871600][ T32] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 616.120670][ T32] usb 6-1: Using ep0 maxpacket: 16 [ 616.238603][ T32] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 616.249428][ T32] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 616.262708][ T32] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 616.272123][ T32] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 616.297714][ T32] usb 6-1: config 0 descriptor?? [ 616.345291][ T32] usbhid 6-1:0.0: couldn't find an input interrupt endpoint 09:55:49 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:55:49 executing program 1: 09:55:49 executing program 3: 09:55:49 executing program 0: 09:55:49 executing program 2: 09:55:49 executing program 4: [ 618.473615][ T32] usb 6-1: USB disconnect, device number 39 09:55:49 executing program 2: 09:55:49 executing program 4: 09:55:49 executing program 1: 09:55:49 executing program 0: 09:55:49 executing program 3: [ 619.157545][ T5] usb 6-1: new high-speed USB device number 40 using dummy_hcd 09:55:49 executing program 2: [ 619.397385][ T5] usb 6-1: Using ep0 maxpacket: 16 [ 619.521961][ T5] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 619.533003][ T5] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 619.546573][ T5] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 619.555983][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 619.634682][ T5] usb 6-1: config 0 descriptor?? [ 619.684332][ T5] usbhid 6-1:0.0: couldn't find an input interrupt endpoint 09:55:52 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:55:52 executing program 4: 09:55:52 executing program 0: 09:55:52 executing program 1: 09:55:52 executing program 3: 09:55:52 executing program 2: [ 621.867773][ T8501] usb 6-1: USB disconnect, device number 40 09:55:52 executing program 1: 09:55:52 executing program 0: 09:55:52 executing program 4: 09:55:52 executing program 3: 09:55:52 executing program 2: [ 622.467371][ T8501] usb 6-1: new high-speed USB device number 41 using dummy_hcd 09:55:53 executing program 0: [ 622.727372][ T8501] usb 6-1: Using ep0 maxpacket: 16 [ 622.860181][ T8501] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 622.872947][ T8501] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 622.883251][ T8501] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 622.896229][ T8501] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 622.905426][ T8501] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 623.002128][ T8501] usb 6-1: config 0 descriptor?? [ 623.490529][ T8501] microsoft 0003:045E:07DA.000A: ignoring exceeding usage max [ 623.520502][ T8501] microsoft 0003:045E:07DA.000A: unknown main item tag 0x0 [ 623.533689][ T8501] hid_map_usage: 23542 callbacks suppressed [ 623.533727][ T8501] HID 045e:07da: Invalid code 65791 type 1 [ 623.548192][ T8501] HID 045e:07da: Invalid code 768 type 1 [ 623.553910][ T8501] HID 045e:07da: Invalid code 769 type 1 [ 623.559805][ T8501] HID 045e:07da: Invalid code 770 type 1 [ 623.565520][ T8501] HID 045e:07da: Invalid code 771 type 1 [ 623.571336][ T8501] HID 045e:07da: Invalid code 772 type 1 [ 623.577046][ T8501] HID 045e:07da: Invalid code 773 type 1 [ 623.585541][ T8501] HID 045e:07da: Invalid code 774 type 1 [ 623.591668][ T8501] HID 045e:07da: Invalid code 775 type 1 [ 623.597524][ T8501] HID 045e:07da: Invalid code 776 type 1 [ 623.656778][ T8501] input: HID 045e:07da as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:045E:07DA.000A/input/input17 [ 623.751758][ T8501] microsoft 0003:045E:07DA.000A: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 623.802735][ T8501] usb 6-1: USB disconnect, device number 41 09:55:54 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da07000000000001090224000100000000090400000903000000092100000001222200090581"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:55:54 executing program 1: 09:55:54 executing program 3: 09:55:54 executing program 4: 09:55:54 executing program 2: 09:55:54 executing program 0: 09:55:55 executing program 0: 09:55:55 executing program 4: 09:55:55 executing program 3: 09:55:55 executing program 2: 09:55:55 executing program 1: [ 624.987360][ T3479] usb 6-1: new high-speed USB device number 42 using dummy_hcd 09:55:55 executing program 3: [ 625.238137][ T3479] usb 6-1: Using ep0 maxpacket: 16 [ 625.370085][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 625.380151][ T3479] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 625.393274][ T3479] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 625.402573][ T3479] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 625.477556][ T3479] usb 6-1: config 0 descriptor?? [ 625.526861][ T3479] usbhid 6-1:0.0: couldn't find an input interrupt endpoint 09:55:58 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da07000000000001090224000100000000090400000903000000092100000001222200090581"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:55:58 executing program 0: 09:55:58 executing program 4: 09:55:58 executing program 2: 09:55:58 executing program 1: 09:55:58 executing program 3: [ 627.596597][ T2977] usb 6-1: USB disconnect, device number 42 09:55:58 executing program 3: 09:55:58 executing program 1: 09:55:58 executing program 4: 09:55:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5432, 0x0) 09:55:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x60}, {}]}) [ 628.270509][ T2977] usb 6-1: new high-speed USB device number 43 using dummy_hcd 09:55:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c84655afb60d668d9ffe76e902e7089172b35bded8322e8845dad9fb977", 0xe2) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) [ 628.517317][ T2977] usb 6-1: Using ep0 maxpacket: 16 [ 628.639705][ T2977] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 628.649743][ T2977] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 628.662862][ T2977] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 628.662936][ T2977] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 628.739840][ T2977] usb 6-1: config 0 descriptor?? [ 628.784539][ T2977] usbhid 6-1:0.0: couldn't find an input interrupt endpoint 09:56:01 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da07000000000001090224000100000000090400000903000000092100000001222200090581"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:56:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a2, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:56:01 executing program 4: 09:56:01 executing program 2: 09:56:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x52, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000040)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @local}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 09:56:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'sit0\x00', 0x0}) [ 630.886897][ T9364] usb 6-1: USB disconnect, device number 43 09:56:01 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5, 0x0) 09:56:01 executing program 1: setpriority(0x7, 0x0, 0x0) 09:56:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000009c0)={0x20, r1, 0x909, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}]}]}, 0x20}}, 0x0) 09:56:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x541c, 0x0) 09:56:01 executing program 0: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x100}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x95a0]}, 0x8}) [ 631.557336][ T3479] usb 6-1: new high-speed USB device number 44 using dummy_hcd [ 631.818576][ T3479] usb 6-1: Using ep0 maxpacket: 16 09:56:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x60, 0x6, 0x2, 0x100}, {0x1f, 0x1, 0x0, 0x2f}, {0x8, 0x0, 0x3}]}) [ 631.948660][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 631.958771][ T3479] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 631.971859][ T3479] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 631.982754][ T3479] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 632.048674][ T3479] usb 6-1: config 0 descriptor?? [ 632.095415][ T3479] usbhid 6-1:0.0: couldn't find an input interrupt endpoint 09:56:04 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:56:04 executing program 3: socketpair(0x29, 0x5, 0x7a, &(0x7f0000000000)) 09:56:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x402c542c, 0x0) 09:56:04 executing program 2: syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0xffffffffffffffff, 0x83c0) 09:56:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891e, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:56:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x1f}]}) [ 634.215187][ T3479] usb 6-1: USB disconnect, device number 44 09:56:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8983, 0x0) 09:56:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0xd5fa1be834c24fe7}, 0x14}}, 0x0) 09:56:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:56:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8991, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:56:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8921, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) [ 634.917377][ T8501] usb 6-1: new high-speed USB device number 45 using dummy_hcd 09:56:05 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x4c803, 0x0) [ 635.168728][ T8501] usb 6-1: Using ep0 maxpacket: 16 [ 635.330703][ T8501] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 635.341925][ T8501] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 635.352015][ T8501] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 635.366646][ T8501] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 635.376194][ T8501] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 635.423170][ T8501] usb 6-1: config 0 descriptor?? [ 635.962284][ T8501] usbhid 6-1:0.0: can't add hid device: -71 [ 635.971521][ T8501] usbhid: probe of 6-1:0.0 failed with error -71 [ 636.018229][ T8501] usb 6-1: USB disconnect, device number 45 09:56:06 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:56:06 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f00000017c0)={0x2, 0x0, @empty}, 0x10) 09:56:06 executing program 4: socket(0x2, 0x3, 0x1) 09:56:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b1, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:56:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private1}}) 09:56:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c", 0xc5) 09:56:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 09:56:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x60, 0x6, 0x2, 0x100}]}) 09:56:07 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) 09:56:07 executing program 3: syz_open_dev$hiddev(&(0x7f0000000540)='/dev/usb/hiddev#\x00', 0x0, 0x0) 09:56:07 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair(0x1f, 0x0, 0x0, &(0x7f0000000240)) [ 637.087343][ T9364] usb 6-1: new high-speed USB device number 46 using dummy_hcd 09:56:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f00000002c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge_slave_1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 637.329334][ T9364] usb 6-1: Using ep0 maxpacket: 16 [ 637.449309][ T9364] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 637.460594][ T9364] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 637.470682][ T9364] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 637.483731][ T9364] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 637.493094][ T9364] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 637.706405][ T9364] usb 6-1: config 0 descriptor?? [ 638.248243][ T9364] usbhid 6-1:0.0: can't add hid device: -71 [ 638.254503][ T9364] usbhid: probe of 6-1:0.0 failed with error -71 [ 638.306780][ T9364] usb 6-1: USB disconnect, device number 46 09:56:09 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:56:09 executing program 3: unshare(0xc000000) socket$nl_generic(0x10, 0x3, 0x10) 09:56:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 09:56:09 executing program 1: r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 09:56:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5600, 0x0) 09:56:09 executing program 4: r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) read$hidraw(r0, 0x0, 0x7ffffffffffff) 09:56:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8902, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:56:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:56:09 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 09:56:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5419, 0x0) 09:56:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894c, 0x0) [ 639.477519][T13303] usb 6-1: new high-speed USB device number 47 using dummy_hcd [ 639.726024][T13303] usb 6-1: Using ep0 maxpacket: 16 [ 639.849025][T13303] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 639.861819][T13303] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 639.872130][T13303] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 639.885178][T13303] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 639.894482][T13303] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:56:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, r1, 0x1}, 0x14}}, 0x0) [ 640.193238][T13303] usb 6-1: config 0 descriptor?? [ 640.727468][T13303] usbhid 6-1:0.0: can't add hid device: -71 [ 640.733828][T13303] usbhid: probe of 6-1:0.0 failed with error -71 [ 640.755798][T13303] usb 6-1: USB disconnect, device number 47 09:56:11 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:56:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private1}}) 09:56:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8990, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:56:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2}}) 09:56:11 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0xfff) 09:56:11 executing program 2: clock_gettime(0xfa63f53f96dc8dc3, 0x0) 09:56:12 executing program 0: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001780)={'ip6tnl0\x00', 0x0}) 09:56:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg$can_raw(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2}, 0x0) 09:56:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:56:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8993, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:56:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8937, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) [ 641.897490][ T8501] usb 6-1: new high-speed USB device number 48 using dummy_hcd 09:56:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) [ 642.167226][ T8501] usb 6-1: Using ep0 maxpacket: 16 [ 642.288562][ T8501] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 642.299794][ T8501] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 642.309900][ T8501] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 642.324509][ T8501] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 642.334110][ T8501] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 642.542737][ T8501] usb 6-1: config 0 descriptor?? [ 643.098093][ T8501] usbhid 6-1:0.0: can't add hid device: -71 [ 643.104386][ T8501] usbhid: probe of 6-1:0.0 failed with error -71 [ 643.148445][ T8501] usb 6-1: USB disconnect, device number 48 09:56:14 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:56:14 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8913, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 09:56:14 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/net/tun\x00', 0x0, 0x0) 09:56:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private1}}) 09:56:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}, @empty}}) 09:56:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:56:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) 09:56:14 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x9}, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 09:56:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="40030000", @ANYRES16=r1, @ANYBLOB="01002cbd7000fedbdf250c"], 0x340}}, 0x0) 09:56:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/153, 0x99}], 0x1, 0x0, 0x0) 09:56:14 executing program 1: unshare(0xc000000) syz_genetlink_get_family_id$tipc2(0x0) [ 644.307364][ T3479] usb 6-1: new high-speed USB device number 49 using dummy_hcd 09:56:14 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x60, 0x6, 0x2, 0x100}, {0x1f, 0x1, 0x0, 0x2f}, {0x8, 0xdf, 0x3}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000080)={0x0, 0x1ff, 0x389407a8}) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f0000000100)={0x18, 0x0, 0x0, 0x8}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) [ 644.413876][T15603] netlink: 812 bytes leftover after parsing attributes in process `syz-executor.4'. [ 644.499143][T15607] netlink: 812 bytes leftover after parsing attributes in process `syz-executor.4'. [ 644.577318][ T3479] usb 6-1: Using ep0 maxpacket: 16 [ 644.702952][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 644.714058][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 644.724083][ T3479] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 644.737202][ T3479] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 644.746556][ T3479] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 644.963650][ T3479] usb 6-1: config 0 descriptor?? [ 645.517457][ T3479] usbhid 6-1:0.0: can't add hid device: -71 [ 645.523808][ T3479] usbhid: probe of 6-1:0.0 failed with error -71 [ 645.551252][ T3479] usb 6-1: USB disconnect, device number 49 09:56:16 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:56:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:56:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:56:16 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000007, 0x31, 0xffffffffffffffff, 0x0) 09:56:16 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETPID(r0, 0x4, 0xb, 0x0) 09:56:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x60, 0x6, 0x0, 0x100}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) prctl$PR_GET_TSC(0x19, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x4c803, 0x0) 09:56:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000002c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 09:56:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c84655afb60d668d9ffe76e902e7089172b35bded8322e8845dad9fb977", 0xe2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_pts(r1, 0x0) syz_open_pts(r1, 0x4000) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x4) socket(0x8, 0x6, 0xfffefffe) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$TCSETSF(r0, 0x5432, 0x0) 09:56:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c84655afb60d668d9ffe76e902e7089172b35bded83", 0xda) 09:56:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x560a, 0x0) 09:56:16 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5, 0x200) [ 646.567386][ T8501] usb 6-1: new high-speed USB device number 50 using dummy_hcd [ 646.827185][ T8501] usb 6-1: Using ep0 maxpacket: 16 09:56:17 executing program 0: r0 = socket(0x2c, 0x3, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 646.948965][ T8501] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 646.960244][ T8501] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 646.970309][ T8501] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 646.983304][ T8501] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 646.992573][ T8501] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 647.190049][ T8501] usb 6-1: config 0 descriptor?? [ 647.767511][ T8501] usbhid 6-1:0.0: can't add hid device: -71 [ 647.773815][ T8501] usbhid: probe of 6-1:0.0 failed with error -71 [ 647.813267][ T8501] usb 6-1: USB disconnect, device number 50 09:56:18 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:56:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c84655afb60d668d9ffe76e902e7089172b35bded83", 0xda) 09:56:18 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 09:56:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5603, 0x0) 09:56:18 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x200000, 0x0) 09:56:18 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x60, 0x6, 0x2, 0x100}, {0x1f, 0x1, 0x0, 0x2f}, {0x8, 0xdf, 0x3}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000080)={0x0, 0x1ff}) prctl$PR_GET_TSC(0x19, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:56:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c84655afb60d668d9ffe76e902e7089172b35bded83", 0xda) 09:56:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, 0x0, 0x0) 09:56:19 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x1f, 0x0, 0x0, &(0x7f0000000240)) 09:56:19 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) 09:56:19 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/userio\x00', 0x0, 0x0) [ 649.069638][ T3479] usb 6-1: new high-speed USB device number 51 using dummy_hcd [ 649.337639][ T3479] usb 6-1: Using ep0 maxpacket: 16 09:56:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000002c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xfdbf, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r1, 0x1, 0xfffffffc, 0x0, {}, [@SMC_PNETID_IBNAME={0x0, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) [ 649.467664][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 649.478832][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 649.490561][ T3479] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 649.503918][ T3479] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 649.513164][ T3479] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 649.688104][ T3479] usb 6-1: config 0 descriptor?? [ 650.217486][ T3479] usbhid 6-1:0.0: can't add hid device: -71 [ 650.223765][ T3479] usbhid: probe of 6-1:0.0 failed with error -71 [ 650.270838][ T3479] usb 6-1: USB disconnect, device number 51 09:56:21 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:56:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8930, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:56:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @local, @private1}}) 09:56:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c84655afb60d668d9ffe76e902e7089172b35bded83", 0xda) 09:56:21 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000)={0x80}, 0x0, 0x0, 0x0, 0x0) 09:56:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x560c, 0x0) 09:56:21 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) 09:56:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:56:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:56:21 executing program 1: write$hidraw(0xffffffffffffffff, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c84655afb60d668d9ffe76e902e7089172b35bded83", 0xda) [ 651.390943][T13303] usb 6-1: new high-speed USB device number 52 using dummy_hcd [ 651.637806][T13303] usb 6-1: Using ep0 maxpacket: 16 [ 651.759175][T13303] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 651.770362][T13303] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 651.780546][T13303] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 651.793559][T13303] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 09:56:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 651.802852][T13303] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:56:22 executing program 1: write$hidraw(0xffffffffffffffff, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c84655afb60d668d9ffe76e902e7089172b35bded83", 0xda) [ 652.075088][T13303] usb 6-1: config 0 descriptor?? [ 652.617327][T13303] usbhid 6-1:0.0: can't add hid device: -71 [ 652.623672][T13303] usbhid: probe of 6-1:0.0 failed with error -71 [ 652.635428][T13303] usb 6-1: USB disconnect, device number 52 09:56:23 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 09:56:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a1, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:56:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="40030000", @ANYRES16=r1, @ANYBLOB="01002cbd7000fedbdf2503"], 0x340}}, 0x0) 09:56:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8904, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:56:23 executing program 1: write$hidraw(0xffffffffffffffff, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c84655afb60d668d9ffe76e902e7089172b35bded83", 0xda) 09:56:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5609, 0x0) [ 653.337838][T15770] netlink: 812 bytes leftover after parsing attributes in process `syz-executor.4'. [ 653.436180][T15775] netlink: 812 bytes leftover after parsing attributes in process `syz-executor.4'. 09:56:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private1}}) 09:56:24 executing program 3: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x100}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x95a0]}, 0x8}) 09:56:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c84655afb60d668d9ffe76e902e7089172b35bded83", 0xda) 09:56:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5407, 0x0) 09:56:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x560e, 0x0) [ 653.727446][T13303] usb 6-1: new high-speed USB device number 53 using dummy_hcd 09:56:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) [ 653.977274][T13303] usb 6-1: Using ep0 maxpacket: 16 [ 654.098828][T13303] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 654.109947][T13303] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 654.120004][T13303] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 654.133019][T13303] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 654.142268][T13303] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 654.447474][T13303] usb 6-1: config 0 descriptor?? [ 654.988274][T13303] usbhid 6-1:0.0: can't add hid device: -71 [ 654.994652][T13303] usbhid: probe of 6-1:0.0 failed with error -71 [ 655.014197][T13303] usb 6-1: USB disconnect, device number 53 09:56:26 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) 09:56:26 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x141002) read$hidraw(r0, 0x0, 0x0) 09:56:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8981, 0x0) 09:56:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private1}}) 09:56:26 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(0xffffffffffffffff, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c84655afb60d668d9ffe76e902e7089172b35bded83", 0xda) 09:56:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x60, 0x0, 0x2, 0x100}, {0x1f, 0x1, 0x0, 0x2f}, {0x8, 0xdf, 0x3}]}) [ 655.767220][T15816] ip6_vti0: mtu greater than device maximum [ 655.787790][T15816] ip6_vti0: mtu greater than device maximum 09:56:26 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(0xffffffffffffffff, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c84655afb60d668d9ffe76e902e7089172b35bded83", 0xda) 09:56:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 09:56:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 09:56:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private1}}) 09:56:26 executing program 0: migrate_pages(0x0, 0x3, &(0x7f0000000100)=0x3, &(0x7f0000000140)=0x2) [ 656.357348][ T3479] usb 6-1: new high-speed USB device number 54 using dummy_hcd 09:56:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd", 0x5d) [ 656.597968][ T3479] usb 6-1: Using ep0 maxpacket: 16 [ 656.727907][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 656.738967][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 656.748969][ T3479] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 656.761946][ T3479] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 656.771158][ T3479] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 656.875809][ T3479] usb 6-1: config 0 descriptor?? [ 657.428412][ T3479] usbhid 6-1:0.0: can't add hid device: -71 [ 657.434773][ T3479] usbhid: probe of 6-1:0.0 failed with error -71 [ 657.479089][ T3479] usb 6-1: USB disconnect, device number 54 09:56:28 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) 09:56:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000009c0)={0x24, r1, 0x909, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) 09:56:28 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(0xffffffffffffffff, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c84655afb60d668d9ffe76e902e7089172b35bded83", 0xda) 09:56:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5601, 0x0) 09:56:28 executing program 0: migrate_pages(0x0, 0x3, &(0x7f0000000100)=0x3, &(0x7f0000000140)=0x2) 09:56:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x20}}, 0x0) 09:56:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5601, 0x0) 09:56:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x80108907, 0x0) 09:56:28 executing program 3: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000800), 0x10) 09:56:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, 0x0, 0x0) 09:56:28 executing program 0: syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0xffffffffffffffff, 0x0) [ 658.487495][ T8815] usb 6-1: new high-speed USB device number 55 using dummy_hcd 09:56:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5601, 0x0) [ 658.729396][ T8815] usb 6-1: Using ep0 maxpacket: 16 [ 658.858588][ T8815] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 658.869811][ T8815] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 658.879837][ T8815] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 658.892814][ T8815] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 658.902026][ T8815] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 659.104363][ T8815] usb 6-1: config 0 descriptor?? [ 659.629968][ T8815] usbhid 6-1:0.0: can't add hid device: -71 [ 659.636352][ T8815] usbhid: probe of 6-1:0.0 failed with error -71 [ 659.669938][ T8815] usb 6-1: USB disconnect, device number 55 09:56:30 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) 09:56:30 executing program 4: syz_open_dev$hidraw(&(0x7f00000000c0)='/dev/hidraw#\x00', 0x0, 0x600) 09:56:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, 0x0, 0x0) 09:56:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5433, 0x0) 09:56:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a480e600d0000000b101e00010040d5ae7d0200ff", 0x25}], 0x1, 0x0, 0x0, 0x792e0000}, 0x0) 09:56:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5601, 0x0) [ 660.292354][T15906] bridge0: port 2(bridge_slave_1) entered disabled state [ 660.300195][T15906] bridge0: port 1(bridge_slave_0) entered disabled state [ 660.300793][T15906] device bridge0 entered promiscuous mode 09:56:31 executing program 2: ioctl$TCSETSF(0xffffffffffffffff, 0x5601, 0x0) 09:56:31 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/userio\x00', 0x88600, 0x0) 09:56:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, 0x0, 0x0) 09:56:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg$can_raw(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) [ 660.747692][T13303] usb 6-1: new high-speed USB device number 56 using dummy_hcd [ 660.800067][T15909] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 660.812167][T15909] bridge0: port 2(bridge_slave_1) entered blocking state [ 660.821183][T15909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 660.832252][T15909] bridge0: port 1(bridge_slave_0) entered blocking state [ 660.840283][T15909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 660.900912][T15906] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 660.919385][T15916] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 660.987347][T13303] usb 6-1: Using ep0 maxpacket: 16 [ 661.107268][T13303] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 661.118528][T13303] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 661.128623][T13303] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 661.141674][T13303] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 09:56:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a480e600d0000000b101e00010040d5ae7d0200ff", 0x25}], 0x1, 0x0, 0x0, 0x792e0000}, 0x0) 09:56:31 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a480e600d0000000b101e00010040d5ae7d0200ff", 0x25}], 0x1, 0x0, 0x0, 0x792e0000}, 0x0) [ 661.150978][T13303] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 661.401404][T15925] bridge0: port 2(bridge_slave_1) entered disabled state [ 661.409209][T15925] bridge0: port 1(bridge_slave_0) entered disabled state [ 661.416803][T15925] device bridge0 entered promiscuous mode [ 661.426035][T13303] usb 6-1: config 0 descriptor?? [ 661.650657][T15926] bridge0: port 2(bridge_slave_1) entered disabled state [ 661.658325][T15926] bridge0: port 1(bridge_slave_0) entered disabled state [ 661.983285][T13303] usbhid 6-1:0.0: can't add hid device: -71 [ 661.989823][T13303] usbhid: probe of 6-1:0.0 failed with error -71 [ 662.045124][T13303] usb 6-1: USB disconnect, device number 56 [ 662.090419][T15929] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 662.104210][T15929] bridge0: port 2(bridge_slave_1) entered blocking state [ 662.113005][T15929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 662.124126][T15929] bridge0: port 1(bridge_slave_0) entered blocking state [ 662.133073][T15929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 662.190424][T15930] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 662.202363][T15930] bridge0: port 2(bridge_slave_1) entered blocking state [ 662.211008][T15930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 662.222919][T15930] bridge0: port 1(bridge_slave_0) entered blocking state [ 662.231054][T15930] bridge0: port 1(bridge_slave_0) entered forwarding state 09:56:33 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1d, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}]}}, 0x0}, 0x0) 09:56:33 executing program 2: ioctl$TCSETSF(0xffffffffffffffff, 0x5601, 0x0) 09:56:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000), 0x0) 09:56:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="40030000", @ANYRES16=r1, @ANYBLOB="01002cbd7000fedbdf2502"], 0x340}}, 0x0) 09:56:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a480e600d0000000b101e00010040d5ae7d0200ff", 0x25}], 0x1, 0x0, 0x0, 0x792e0000}, 0x0) 09:56:33 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a480e600d0000000b101e00010040d5ae7d0200ff", 0x25}], 0x1, 0x0, 0x0, 0x792e0000}, 0x0) [ 662.602980][T15942] bridge0: port 2(bridge_slave_1) entered disabled state [ 662.610751][T15942] bridge0: port 1(bridge_slave_0) entered disabled state [ 662.706123][T15949] netlink: 812 bytes leftover after parsing attributes in process `syz-executor.4'. 09:56:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000), 0x0) 09:56:33 executing program 2: ioctl$TCSETSF(0xffffffffffffffff, 0x5601, 0x0) [ 663.147101][ T8815] usb 6-1: new high-speed USB device number 57 using dummy_hcd [ 663.178293][T15947] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 663.191118][T15947] bridge0: port 2(bridge_slave_1) entered blocking state [ 663.200332][T15947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 663.210517][T15947] bridge0: port 1(bridge_slave_0) entered blocking state [ 663.218666][T15947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 663.276772][T15948] bridge0: port 2(bridge_slave_1) entered disabled state [ 663.284490][T15948] bridge0: port 1(bridge_slave_0) entered disabled state 09:56:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000), 0x0) [ 663.428362][ T8815] usb 6-1: Using ep0 maxpacket: 16 09:56:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5601, 0x0) [ 663.558566][ T8815] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 663.569800][ T8815] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 663.579834][ T8815] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 663.592817][ T8815] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 663.602552][ T8815] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:56:34 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000)={0x80}, 0x0, 0x0, &(0x7f00000000c0), 0x0) [ 663.833649][ T8815] usb 6-1: config 0 descriptor?? [ 663.843323][T15951] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 663.853324][T15951] bridge0: port 2(bridge_slave_1) entered blocking state [ 663.860670][T15951] bridge0: port 2(bridge_slave_1) entered forwarding state [ 663.868529][T15951] bridge0: port 1(bridge_slave_0) entered blocking state [ 663.875787][T15951] bridge0: port 1(bridge_slave_0) entered forwarding state 09:56:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82", 0x6d) [ 663.889443][T13303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 663.891981][T15962] netlink: 812 bytes leftover after parsing attributes in process `syz-executor.4'. [ 664.597836][ T8815] usbhid 6-1:0.0: can't add hid device: -71 [ 664.604118][ T8815] usbhid: probe of 6-1:0.0 failed with error -71 [ 664.651319][ T8815] usb 6-1: USB disconnect, device number 57 09:56:35 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1d, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}]}}, 0x0}, 0x0) 09:56:35 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5601, 0x0) 09:56:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, 0x0) 09:56:35 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 09:56:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82", 0x6d) 09:56:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a480e600d0000000b101e00010040d5ae7d0200ff", 0x25}], 0x1, 0x0, 0x0, 0x792e0000}, 0x0) [ 665.238822][T15990] bridge0: port 2(bridge_slave_1) entered disabled state [ 665.239240][T15990] bridge0: port 1(bridge_slave_0) entered disabled state 09:56:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894a, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:56:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c84655afb60d668d9ffe76e902e7089172b35bded8322", 0xdb) 09:56:36 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5601, 0x0) 09:56:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82", 0x6d) [ 665.727930][T15997] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 665.737817][T15997] bridge0: port 2(bridge_slave_1) entered blocking state [ 665.745080][T15997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 665.753582][T15997] bridge0: port 1(bridge_slave_0) entered blocking state [ 665.761209][T15997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 665.777343][ T8501] usb 6-1: new high-speed USB device number 58 using dummy_hcd 09:56:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="40030000", @ANYRES16=r1, @ANYBLOB="01002cbd7000fedbdf250b"], 0x340}}, 0x0) 09:56:36 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5601, 0x0) [ 666.037619][ T8501] usb 6-1: Using ep0 maxpacket: 16 [ 666.168610][ T8501] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 666.168691][ T8501] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 666.168804][ T8501] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 666.168909][ T8501] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 666.168982][ T8501] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 666.172559][ T8501] usb 6-1: config 0 descriptor?? [ 666.441095][T16014] netlink: 812 bytes leftover after parsing attributes in process `syz-executor.4'. [ 666.454889][T16016] netlink: 812 bytes leftover after parsing attributes in process `syz-executor.4'. [ 666.747706][T13303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 666.900493][ T8501] usbhid 6-1:0.0: can't add hid device: -71 [ 666.906837][ T8501] usbhid: probe of 6-1:0.0 failed with error -71 [ 666.929464][ T8501] usb 6-1: USB disconnect, device number 58 09:56:37 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1d, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}]}}, 0x0}, 0x0) 09:56:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8912, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:56:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30", 0xa4) 09:56:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8903, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:56:37 executing program 2: pselect6(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x95a0]}, 0x8}) 09:56:37 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') 09:56:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8936, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:56:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:56:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8911, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:56:38 executing program 3: r0 = socket(0x2c, 0x3, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, 0x0) 09:56:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891f, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) [ 668.078275][T13303] usb 6-1: new high-speed USB device number 59 using dummy_hcd [ 668.317620][T13303] usb 6-1: Using ep0 maxpacket: 16 [ 668.438529][T13303] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 668.449680][T13303] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 668.459758][T13303] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 668.472891][T13303] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 09:56:39 executing program 0: getrlimit(0xd8ad4d1ccef60325, 0x0) [ 668.482155][T13303] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 668.765360][T13303] usb 6-1: config 0 descriptor?? [ 669.527559][T13303] usbhid 6-1:0.0: can't add hid device: -71 [ 669.533931][T13303] usbhid: probe of 6-1:0.0 failed with error -71 [ 669.569043][T13303] usb 6-1: USB disconnect, device number 59 09:56:40 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1d, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:56:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8983, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:56:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x6fa10300, &(0x7f0000000100)={&(0x7f0000000580)={0x1c, 0x27, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 09:56:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x60}, {0x1f}]}) 09:56:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30", 0xa4) 09:56:40 executing program 0: socket(0x23, 0x2, 0x1) 09:56:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa", 0x74) 09:56:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast1}}) 09:56:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000002c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:56:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5602, 0x0) [ 670.437124][ T32] usb 6-1: new high-speed USB device number 60 using dummy_hcd [ 670.707159][ T32] usb 6-1: Using ep0 maxpacket: 16 [ 670.841932][ T32] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 670.842012][ T32] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 670.842098][ T32] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 09:56:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8941, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:56:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) [ 670.842201][ T32] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 670.842275][ T32] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 670.845686][ T32] usb 6-1: config 0 descriptor?? [ 671.607577][ T32] usbhid 6-1:0.0: can't add hid device: -71 [ 671.607897][ T32] usbhid: probe of 6-1:0.0 failed with error -71 [ 671.611105][ T32] usb 6-1: USB disconnect, device number 60 09:56:42 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1d, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:56:42 executing program 3: migrate_pages(0x0, 0x101, 0x0, &(0x7f0000000180)=0x2) 09:56:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30", 0xa4) 09:56:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg$can_raw(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x18027) 09:56:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b", 0x7b) 09:56:42 executing program 0: socket(0x2c, 0x3, 0xe2b) 09:56:43 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661f", 0x3d) 09:56:43 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x80000000, &(0x7f0000000240)) 09:56:43 executing program 4: r0 = socket(0x2c, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @remote, @mcast2}}) 09:56:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8932, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) [ 672.787574][T13303] usb 6-1: new high-speed USB device number 61 using dummy_hcd 09:56:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:56:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8924, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) [ 673.027646][T13303] usb 6-1: Using ep0 maxpacket: 16 [ 673.158497][T13303] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 673.158579][T13303] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 673.158675][T13303] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 673.158781][T13303] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 673.158853][T13303] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 673.162260][T13303] usb 6-1: config 0 descriptor?? [ 673.907746][T13303] usbhid 6-1:0.0: can't add hid device: -71 [ 673.914035][T13303] usbhid: probe of 6-1:0.0 failed with error -71 [ 673.980885][T13303] usb 6-1: USB disconnect, device number 61 09:56:44 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1d, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:56:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2", 0x45) 09:56:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000002c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xfdbf, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x7, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) 09:56:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8913, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:56:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000002c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge_slave_1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, r1, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x20080}, 0x10) 09:56:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e22505", 0xbf) 09:56:45 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x141002) read$hidraw(r0, &(0x7f0000000080)=""/8, 0x8) 09:56:45 executing program 4: syz_usb_connect$uac1(0x0, 0x82, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x70, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x5ac}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x0, 0x5, 0x0, {0x7, 0x25, 0x1, 0x2}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x23, &(0x7f0000000100)={0x5, 0xf, 0x23, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "9171ed0ecdd1360fc350c144a5a0eee8"}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x0, 0x80}]}, 0x3, [{0x0, 0x0}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x413}}, {0x0, 0x0}]}) 09:56:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000002c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xfdbf, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x4, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) 09:56:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2", 0x45) [ 674.967435][T13303] usb 6-1: new high-speed USB device number 62 using dummy_hcd [ 675.218556][T13303] usb 6-1: Using ep0 maxpacket: 16 09:56:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f2", 0x46) 09:56:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e22505", 0xbf) [ 675.340905][T13303] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 675.340985][T13303] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 675.341080][T13303] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 675.341188][T13303] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 675.341259][T13303] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 675.345445][T13303] usb 6-1: config 0 descriptor?? [ 675.398956][ T32] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 675.647965][ T32] usb 5-1: Using ep0 maxpacket: 32 [ 675.768630][ T32] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 675.768704][ T32] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 675.768802][ T32] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 676.021869][ T32] usb 5-1: string descriptor 0 read error: -22 [ 676.022068][ T32] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 676.022139][ T32] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 676.075591][ T32] usb 5-1: 0:2 : does not exist [ 676.078382][T13303] usbhid 6-1:0.0: can't add hid device: -71 [ 676.078680][T13303] usbhid: probe of 6-1:0.0 failed with error -71 [ 676.082896][T13303] usb 6-1: USB disconnect, device number 62 [ 676.304044][ T32] usb 5-1: USB disconnect, device number 5 09:56:47 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1d, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:56:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}) 09:56:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x402c542d, 0x0) 09:56:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2", 0x45) 09:56:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e22505", 0xbf) 09:56:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8916, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:56:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 677.098143][ T9364] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 677.127399][ T32] usb 6-1: new high-speed USB device number 63 using dummy_hcd [ 677.337101][ T9364] usb 5-1: Using ep0 maxpacket: 32 [ 677.387449][ T32] usb 6-1: Using ep0 maxpacket: 16 [ 677.457984][ T9364] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 677.458056][ T9364] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 677.458149][ T9364] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 677.524230][ T32] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 677.524313][ T32] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 677.524407][ T32] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 677.524514][ T32] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 677.524588][ T32] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 677.533919][ T32] usb 6-1: config 0 descriptor?? [ 677.702683][ T9364] usb 5-1: string descriptor 0 read error: -22 [ 677.702887][ T9364] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 677.702960][ T9364] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 677.750340][ T9364] usb 5-1: 0:2 : does not exist [ 677.944185][ T8501] usb 5-1: USB disconnect, device number 6 09:56:48 executing program 4: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000000)) 09:56:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c84655afb60d668d9", 0xcd) 09:56:48 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:56:48 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x101, 0x947080) 09:56:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2", 0x45) [ 678.287869][ T32] usbhid 6-1:0.0: can't add hid device: -71 [ 678.294329][ T32] usbhid: probe of 6-1:0.0 failed with error -71 [ 678.375204][ T32] usb 6-1: USB disconnect, device number 63 [ 678.553571][T16262] can: request_module (can-proto-0) failed. 09:56:49 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1d, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:56:49 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 09:56:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c000000000b01010000000000000000000000070800034000000000087c"], 0x4c}}, 0x0) 09:56:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c84655afb60d668d9", 0xcd) [ 679.134360][T16269] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 09:56:49 executing program 0: write$hidraw(0xffffffffffffffff, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2", 0x45) 09:56:49 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r0, 0x0, 0x0) 09:56:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x1, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0xffffffffffffff24}, @CTA_TIMEOUT_DATA={0xfffc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0xffffffffffffff47}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}]}, 0x48}}, 0x0) 09:56:49 executing program 2: openat$vcsa(0xffffffffffffff9c, 0x0, 0x430300, 0x0) [ 679.597313][ T32] usb 6-1: new high-speed USB device number 64 using dummy_hcd 09:56:50 executing program 0: write$hidraw(0xffffffffffffffff, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2", 0x45) 09:56:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000280)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 679.643905][T16281] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 09:56:50 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1ddac3, 0x0) [ 679.847101][ T32] usb 6-1: Using ep0 maxpacket: 16 [ 680.014456][ T32] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 680.025514][ T32] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 680.035499][ T32] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 680.048459][ T32] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 680.057654][ T32] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:56:50 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x7, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) [ 680.230088][ T32] usb 6-1: config 0 descriptor?? [ 680.963573][ T32] usbhid 6-1:0.0: can't add hid device: -71 [ 680.969990][ T32] usbhid: probe of 6-1:0.0 failed with error -71 [ 680.980204][ T32] usb 6-1: USB disconnect, device number 64 09:56:51 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1d, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:56:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c84655afb60d668d9", 0xcd) 09:56:51 executing program 0: write$hidraw(0xffffffffffffffff, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2", 0x45) 09:56:51 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e"], 0x53) 09:56:51 executing program 4: request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='}\x00', 0x0) 09:56:51 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/vcsa\x00', 0x0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x0, {0x30eb}}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x9, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0xb5, &(0x7f00000000c0)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x261fd, r0}, 0x78) 09:56:52 executing program 2: setitimer(0x0, 0x0, &(0x7f0000000100)) 09:56:52 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:56:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2", 0x45) [ 682.137167][ T32] usb 6-1: new high-speed USB device number 65 using dummy_hcd 09:56:52 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf) 09:56:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c84655afb60d668d9ffe76e902e7089", 0xd4) [ 682.263318][T16328] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 09:56:53 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/vcsa\x00', 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) [ 682.377401][ T32] usb 6-1: Using ep0 maxpacket: 16 [ 682.498477][ T32] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 682.498559][ T32] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 682.498654][ T32] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 682.498759][ T32] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 682.498834][ T32] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 682.503345][ T32] usb 6-1: config 0 descriptor?? [ 683.240877][ T32] usbhid 6-1:0.0: can't add hid device: -71 [ 683.247334][ T32] usbhid: probe of 6-1:0.0 failed with error -71 [ 683.258828][ T32] usb 6-1: USB disconnect, device number 65 09:56:54 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:56:54 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x4000, 0x0) 09:56:54 executing program 3: setfsgid(0xee01) 09:56:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c84655afb60d668d9ffe76e902e7089", 0xd4) 09:56:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x54}}, 0x0) 09:56:54 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(0xffffffffffffffff, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2", 0x45) 09:56:54 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(0xffffffffffffffff, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2", 0x45) 09:56:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe480b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:56:54 executing program 4: syslog(0x4, &(0x7f0000000040)=""/20, 0x14) [ 684.367302][ T9364] usb 6-1: new high-speed USB device number 66 using dummy_hcd 09:56:55 executing program 2: setitimer(0x2, &(0x7f0000000280)={{0x0, 0xea60}, {0x0, 0x2710}}, &(0x7f00000002c0)) 09:56:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c84655afb60d668d9ffe76e902e7089", 0xd4) [ 684.607267][ T9364] usb 6-1: Using ep0 maxpacket: 16 09:56:55 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(0xffffffffffffffff, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2", 0x45) [ 684.728551][ T9364] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 684.740469][ T9364] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 684.750552][ T9364] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 684.763588][ T9364] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 684.773883][ T9364] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 685.015463][ T9364] usb 6-1: config 0 descriptor?? [ 685.490336][ T9364] microsoft 0003:045E:07DA.000B: ignoring exceeding usage max [ 685.509401][ T9364] microsoft 0003:045E:07DA.000B: unknown main item tag 0x0 [ 685.516843][ T9364] microsoft 0003:045E:07DA.000B: unknown main item tag 0x0 [ 685.575006][ T9364] microsoft 0003:045E:07DA.000B: No inputs registered, leaving [ 685.604903][ T9364] microsoft 0003:045E:07DA.000B: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 685.616624][ T9364] microsoft 0003:045E:07DA.000B: no inputs found [ 685.623220][ T9364] microsoft 0003:045E:07DA.000B: could not initialize ff, continuing anyway [ 685.693464][ T7] usb 6-1: USB disconnect, device number 66 09:56:56 executing program 4: syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') 09:56:56 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x947080) 09:56:56 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1d, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:56:56 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x0, &(0x7f00000000c0)}) 09:56:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, 0x0, 0x0) 09:56:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c84655afb60d668d9ffe76e902e7089172b35", 0xd7) 09:56:57 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000b00)={&(0x7f0000000400)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x80, &(0x7f0000000a00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:56:57 executing program 2: syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x7, 0x41) 09:56:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, 0x0, 0x0) 09:56:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c000000000b010100000000000000000000000708"], 0x4c}}, 0x0) 09:56:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c84655afb60d668d9ffe76e902e7089172b35", 0xd7) [ 686.867581][ T3479] usb 6-1: new high-speed USB device number 67 using dummy_hcd [ 687.003529][T16431] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 09:56:57 executing program 2: syz_io_uring_setup(0x6208, &(0x7f0000002380)={0x0, 0x0, 0x2, 0x0, 0x251}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000002400), &(0x7f0000000140)) 09:56:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, 0x0, 0x0) 09:56:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) [ 687.107433][ T3479] usb 6-1: Using ep0 maxpacket: 16 [ 687.238886][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 687.238972][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 687.239069][ T3479] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 687.239180][ T3479] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 687.239253][ T3479] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 687.242856][ T3479] usb 6-1: config 0 descriptor?? [ 687.968104][ T3479] usbhid 6-1:0.0: can't add hid device: -71 [ 687.968379][ T3479] usbhid: probe of 6-1:0.0 failed with error -71 [ 687.971911][ T3479] usb 6-1: USB disconnect, device number 67 09:56:59 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1d, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:56:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0xfffffffffffffde1) 09:56:59 executing program 3: syz_emit_vhci(&(0x7f00000000c0)=ANY=[], 0x17) 09:56:59 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/vcsa\x00', 0x0, 0x0) 09:56:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000), 0x0) 09:56:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c84655afb60d668d9ffe76e902e7089172b35", 0xd7) 09:56:59 executing program 3: syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x3, 0x0) 09:56:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) 09:56:59 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/vcsa\x00', 0x0, 0x0) [ 689.047524][ T3479] usb 6-1: new high-speed USB device number 68 using dummy_hcd 09:56:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c84655afb60d668d9ffe76e902e7089172b35bded", 0xd9) 09:56:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000), 0x0) [ 689.297219][ T3479] usb 6-1: Using ep0 maxpacket: 16 09:56:59 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0xffffffffffffffff, 0x0) [ 689.437740][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 689.449084][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 689.460170][ T3479] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 689.473265][ T3479] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 689.482541][ T3479] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 689.506278][ T3479] usb 6-1: config 0 descriptor?? [ 690.250373][ T3479] usbhid 6-1:0.0: can't add hid device: -71 [ 690.256672][ T3479] usbhid: probe of 6-1:0.0 failed with error -71 [ 690.315060][ T3479] usb 6-1: USB disconnect, device number 68 09:57:01 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1d, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "a652"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:57:01 executing program 4: socket(0x10, 0x0, 0x80000001) 09:57:01 executing program 2: syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x3, 0x6000) 09:57:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000), 0x0) 09:57:01 executing program 3: setitimer(0x2, &(0x7f0000000280)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) 09:57:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c84655afb60d668d9ffe76e902e7089172b35bded", 0xd9) 09:57:02 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x4, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket(0x0, 0x0, 0x0) 09:57:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9a", 0x23) 09:57:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000001c0), 0x60) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) socket(0x0, 0x80005, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r1, 0x6b, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x4) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000200)={0x8, 0x7, 0x0, 'syz2\x00'}, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000300)) sendmsg$NL80211_CMD_DEAUTHENTICATE(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="07000000318a01090050e1d19e2d3e0400"/34, @ANYRES16=0x0, @ANYBLOB="01002abd7000fcdbdf252700000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900080000000a80000004005f0004005f00f7002a00250301af0782300205ff03000000ffffffffffffef00000001000000030000000200080211000001ff7f000005080211000000ff7f000002a751cfa0c8727bbcda8be1470856c951e8c60b06ce7b8fdc6179fc074877d9eb49e14383d0214acd1678b5eb49bea0fb4db060fbdfdcafaf39fc578d49a7a17b61ca82818401d0a533f60adbdec09a5a6d0e06aceca5d4a9c2b0662669ac06cc"], 0x174}, 0x1, 0x0, 0x0, 0x8800}, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000100)={0x1, 'netdevsim0\x00', {}, 0xb}) 09:57:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) [ 691.897333][ T3479] usb 6-1: new high-speed USB device number 69 using dummy_hcd [ 692.152758][ T3479] usb 6-1: Using ep0 maxpacket: 16 [ 692.298624][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 692.310011][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 692.320020][ T3479] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 692.333038][ T3479] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 692.342282][ T3479] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:57:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000001c0), 0x60) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) socket(0x15, 0x80005, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x4) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000200)={0x8, 0x7, 0x0, 'syz2\x00'}, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="07000000318a01090050e1d19e2d3e0400"/34, @ANYRES16=0x0, @ANYBLOB="01002abd7000fcdbdf252700000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x174}, 0x1, 0x0, 0x0, 0x8800}, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f0000000100)={0x1, 'netdevsim0\x00', {}, 0xb}) 09:57:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9a", 0x23) [ 692.760012][ T3479] usb 6-1: config 0 descriptor?? [ 693.504879][ T3479] usbhid 6-1:0.0: can't add hid device: -71 [ 693.511361][ T3479] usbhid: probe of 6-1:0.0 failed with error -71 [ 693.571173][ T3479] usb 6-1: USB disconnect, device number 69 09:57:04 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1f, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:57:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432ef2f24427306bbc71b4fcd442a6024d297a73fe8b897675c0dd779ecba0f027fad56e30d2e9f185bb82ef6d86350016fa8fb2f941db031b8bb4340d27087acf313c6529b7ddb59e57e40415fe56c376660dba39789fad6b72732b717f799dfd30b5fc15a47e11151be05983505ec0f5c44e34cf90133d3cc6e2250570d5404d519c84655afb60d668d9ffe76e902e7089172b35bded", 0xd9) 09:57:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9a", 0x23) 09:57:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000001c0), 0x60) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) socket(0x15, 0x80005, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x4) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000200)={0x8, 0x7, 0x0, 'syz2\x00'}, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000300)) sendmsg$NL80211_CMD_DEAUTHENTICATE(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="07000000318a01090050e1d19e2d3e0400"/34, @ANYRES16=0x0, @ANYBLOB="01002abd7000fcdbdf252700000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x174}, 0x1, 0x0, 0x0, 0x8800}, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f0000000100)={0x1, 'netdevsim0\x00', {}, 0xb}) 09:57:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c000000000b01010000000000000000000000070800034000000000087c680fcdb0340bbc6c72f600f58aee6a"], 0x4c}, 0x1, 0x0, 0x0, 0x40008}, 0x0) [ 694.222069][T16546] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 09:57:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450", 0x34) 09:57:05 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x4, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket(0x0, 0x0, 0x0) 09:57:05 executing program 3: 09:57:05 executing program 1: [ 694.767271][ T9364] usb 6-1: new high-speed USB device number 70 using dummy_hcd 09:57:05 executing program 2: [ 695.007282][ T9364] usb 6-1: Using ep0 maxpacket: 16 [ 695.128602][ T9364] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 695.139917][ T9364] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 695.150003][ T9364] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 695.164247][ T9364] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 695.173722][ T9364] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:57:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450", 0x34) 09:57:05 executing program 3: [ 695.529567][ T9364] usb 6-1: config 0 descriptor?? [ 696.257730][ T9364] usbhid 6-1:0.0: can't add hid device: -71 [ 696.264077][ T9364] usbhid: probe of 6-1:0.0 failed with error -71 [ 696.347309][ T9364] usb 6-1: USB disconnect, device number 70 09:57:07 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1f, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:57:07 executing program 1: 09:57:07 executing program 2: 09:57:07 executing program 3: 09:57:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450", 0x34) 09:57:07 executing program 4: 09:57:07 executing program 3: 09:57:07 executing program 4: 09:57:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661f", 0x3d) 09:57:07 executing program 1: 09:57:07 executing program 2: [ 697.597463][ T32] usb 6-1: new high-speed USB device number 71 using dummy_hcd 09:57:08 executing program 3: [ 697.838328][ T32] usb 6-1: Using ep0 maxpacket: 16 [ 697.978975][ T32] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 697.990035][ T32] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 698.000059][ T32] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 698.013026][ T32] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 698.022227][ T32] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 698.038665][ T32] usb 6-1: config 0 descriptor?? [ 698.788347][ T32] usbhid 6-1:0.0: can't add hid device: -71 [ 698.794619][ T32] usbhid: probe of 6-1:0.0 failed with error -71 [ 698.806127][ T32] usb 6-1: USB disconnect, device number 71 09:57:10 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1f, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:57:10 executing program 4: 09:57:10 executing program 1: 09:57:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661f", 0x3d) 09:57:10 executing program 2: 09:57:10 executing program 3: 09:57:10 executing program 4: 09:57:10 executing program 3: 09:57:10 executing program 1: 09:57:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661f", 0x3d) 09:57:10 executing program 2: [ 700.357523][ T9364] usb 6-1: new high-speed USB device number 72 using dummy_hcd 09:57:11 executing program 4: [ 700.597166][ T9364] usb 6-1: Using ep0 maxpacket: 16 [ 700.718963][ T9364] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 700.730206][ T9364] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 700.740273][ T9364] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 700.753917][ T9364] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 700.763202][ T9364] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 700.821700][ T9364] usb 6-1: config 0 descriptor?? [ 701.568164][ T9364] usbhid 6-1:0.0: can't add hid device: -71 [ 701.574494][ T9364] usbhid: probe of 6-1:0.0 failed with error -71 [ 701.664425][ T9364] usb 6-1: USB disconnect, device number 72 09:57:12 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:57:12 executing program 3: 09:57:12 executing program 1: 09:57:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce74", 0x41) 09:57:12 executing program 2: 09:57:12 executing program 4: 09:57:13 executing program 3: 09:57:13 executing program 4: 09:57:13 executing program 2: 09:57:13 executing program 1: 09:57:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce74", 0x41) 09:57:13 executing program 3: [ 703.067832][ T2977] usb 6-1: new high-speed USB device number 73 using dummy_hcd [ 703.308619][ T2977] usb 6-1: Using ep0 maxpacket: 16 [ 703.427515][ T2977] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 703.427594][ T2977] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 703.427690][ T2977] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 703.427800][ T2977] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 703.427974][ T2977] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 703.432491][ T2977] usb 6-1: config 0 descriptor?? [ 703.910423][ T2977] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 [ 703.917986][ T2977] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 [ 703.961668][ T2977] microsoft 0003:045E:07DA.000C: No inputs registered, leaving [ 704.005088][ T2977] microsoft 0003:045E:07DA.000C: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 704.016863][ T2977] microsoft 0003:045E:07DA.000C: no inputs found [ 704.023494][ T2977] microsoft 0003:045E:07DA.000C: could not initialize ff, continuing anyway [ 704.117921][ T2977] usb 6-1: USB disconnect, device number 73 09:57:15 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x20, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:57:15 executing program 1: 09:57:15 executing program 4: 09:57:15 executing program 2: 09:57:15 executing program 3: 09:57:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce74", 0x41) 09:57:15 executing program 1: 09:57:15 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:57:15 executing program 3: 09:57:15 executing program 4: 09:57:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce742243", 0x43) [ 705.417289][ T3479] usb 6-1: new high-speed USB device number 74 using dummy_hcd 09:57:16 executing program 2: [ 705.657636][ T3479] usb 6-1: Using ep0 maxpacket: 16 [ 705.778423][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 705.778508][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 705.778605][ T3479] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 705.778709][ T3479] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 705.778783][ T3479] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 705.782112][ T3479] usb 6-1: config 0 descriptor?? [ 706.497380][ T3479] usbhid 6-1:0.0: can't add hid device: -71 [ 706.503668][ T3479] usbhid: probe of 6-1:0.0 failed with error -71 [ 706.539141][ T3479] usb 6-1: USB disconnect, device number 74 09:57:17 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x20, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:57:17 executing program 1: 09:57:17 executing program 3: 09:57:17 executing program 4: 09:57:17 executing program 2: 09:57:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce742243", 0x43) 09:57:18 executing program 1: 09:57:18 executing program 4: 09:57:18 executing program 3: 09:57:18 executing program 2: [ 707.718448][ T2977] usb 6-1: new high-speed USB device number 75 using dummy_hcd 09:57:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce742243", 0x43) 09:57:18 executing program 3: [ 707.958033][ T2977] usb 6-1: Using ep0 maxpacket: 16 [ 708.078639][ T2977] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 708.089812][ T2977] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 708.099856][ T2977] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 708.113009][ T2977] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 708.122346][ T2977] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 708.180978][ T2977] usb 6-1: config 0 descriptor?? [ 708.918129][ T2977] usbhid 6-1:0.0: can't add hid device: -71 [ 708.924407][ T2977] usbhid: probe of 6-1:0.0 failed with error -71 [ 708.935086][ T2977] usb 6-1: USB disconnect, device number 75 09:57:19 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x20, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:57:19 executing program 1: 09:57:19 executing program 2: 09:57:19 executing program 4: 09:57:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432e", 0x44) 09:57:19 executing program 3: 09:57:20 executing program 2: 09:57:20 executing program 1: 09:57:20 executing program 4: 09:57:20 executing program 3: [ 710.097369][ T17] usb 6-1: new high-speed USB device number 76 using dummy_hcd 09:57:20 executing program 1: 09:57:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432e", 0x44) [ 710.337356][ T17] usb 6-1: Using ep0 maxpacket: 16 [ 710.484033][ T17] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 710.484112][ T17] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 710.484205][ T17] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 710.484326][ T17] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 710.484398][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 710.504211][ T17] usb 6-1: config 0 descriptor?? [ 711.238081][ T17] usbhid 6-1:0.0: can't add hid device: -71 [ 711.244347][ T17] usbhid: probe of 6-1:0.0 failed with error -71 [ 711.255609][ T17] usb 6-1: USB disconnect, device number 76 09:57:22 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x21, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x1, 0x2, 0x0, "a6"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:57:22 executing program 2: 09:57:22 executing program 4: 09:57:22 executing program 3: 09:57:22 executing program 1: 09:57:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$hidraw(r0, &(0x7f0000000000)="6510b2f473b92231d6adff9922df093d0d531722d4a469f8e0f9bd8b02195d4c639c9aee62442ebf34c26b2587d39b92a64f8450dc75d06976ab45661fb10cce7422432e", 0x44) 09:57:22 executing program 2: 09:57:22 executing program 4: 09:57:22 executing program 3: 09:57:22 executing program 1: 09:57:22 executing program 0: [ 712.377498][ T2977] usb 6-1: new high-speed USB device number 77 using dummy_hcd 09:57:23 executing program 4: [ 712.628605][ T2977] usb 6-1: Using ep0 maxpacket: 16 [ 712.764714][ T2977] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 712.777108][ T2977] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 712.787446][ T2977] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 712.800439][ T2977] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 712.809663][ T2977] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 712.976441][ T2977] usb 6-1: config 0 descriptor?? [ 713.717516][ T2977] usbhid 6-1:0.0: can't add hid device: -71 [ 713.723827][ T2977] usbhid: probe of 6-1:0.0 failed with error -71 [ 713.742803][ T2977] usb 6-1: USB disconnect, device number 77 09:57:24 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x21, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x1, 0x2, 0x0, "a6"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:57:24 executing program 2: 09:57:24 executing program 3: 09:57:24 executing program 1: 09:57:24 executing program 0: 09:57:24 executing program 4: 09:57:24 executing program 3: 09:57:25 executing program 1: 09:57:25 executing program 0: 09:57:25 executing program 4: 09:57:25 executing program 2: [ 714.810644][ T17] usb 6-1: new high-speed USB device number 78 using dummy_hcd 09:57:25 executing program 3: [ 715.058580][ T17] usb 6-1: Using ep0 maxpacket: 16 [ 715.187637][ T17] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 715.198761][ T17] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 715.208793][ T17] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 715.221824][ T17] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 715.232713][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 715.373976][ T17] usb 6-1: config 0 descriptor?? [ 716.110604][ T17] usbhid 6-1:0.0: can't add hid device: -71 [ 716.116879][ T17] usbhid: probe of 6-1:0.0 failed with error -71 [ 716.163469][ T17] usb 6-1: USB disconnect, device number 78 09:57:27 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x21, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x1, 0x2, 0x0, "a6"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:57:27 executing program 4: 09:57:27 executing program 1: 09:57:27 executing program 0: 09:57:27 executing program 2: 09:57:27 executing program 3: 09:57:27 executing program 2: 09:57:27 executing program 0: 09:57:27 executing program 1: 09:57:27 executing program 3: 09:57:27 executing program 4: [ 717.158016][ T2977] usb 6-1: new high-speed USB device number 79 using dummy_hcd 09:57:27 executing program 0: [ 717.397299][ T2977] usb 6-1: Using ep0 maxpacket: 16 [ 717.518808][ T2977] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 717.529946][ T2977] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 717.541593][ T2977] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 717.554613][ T2977] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 717.563886][ T2977] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 717.708244][ T2977] usb 6-1: config 0 descriptor?? [ 718.447402][ T2977] usbhid 6-1:0.0: can't add hid device: -71 [ 718.453692][ T2977] usbhid: probe of 6-1:0.0 failed with error -71 [ 718.496786][ T2977] usb 6-1: USB disconnect, device number 79 09:57:29 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1d, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @local=@item_012={0x2, 0x2, 0x0, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:57:29 executing program 2: 09:57:29 executing program 1: 09:57:29 executing program 3: 09:57:29 executing program 4: 09:57:29 executing program 0: 09:57:29 executing program 0: 09:57:29 executing program 2: 09:57:29 executing program 1: 09:57:29 executing program 4: 09:57:29 executing program 3: [ 719.537244][ T2977] usb 6-1: new high-speed USB device number 80 using dummy_hcd 09:57:30 executing program 1: [ 719.777454][ T2977] usb 6-1: Using ep0 maxpacket: 16 [ 719.917534][ T2977] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 719.928828][ T2977] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 719.940100][ T2977] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 719.953426][ T2977] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 719.962650][ T2977] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 720.049202][ T2977] usb 6-1: config 0 descriptor?? [ 720.780853][ T2977] usbhid 6-1:0.0: can't add hid device: -71 [ 720.787682][ T2977] usbhid: probe of 6-1:0.0 failed with error -71 [ 720.846476][ T2977] usb 6-1: USB disconnect, device number 80 09:57:31 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1d, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @local=@item_012={0x2, 0x2, 0x0, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:57:31 executing program 0: 09:57:31 executing program 2: 09:57:31 executing program 3: 09:57:31 executing program 4: 09:57:31 executing program 1: 09:57:32 executing program 0: 09:57:32 executing program 4: 09:57:32 executing program 2: 09:57:32 executing program 1: 09:57:32 executing program 3: [ 721.847242][ T2977] usb 6-1: new high-speed USB device number 81 using dummy_hcd 09:57:32 executing program 0: [ 722.091698][ T2977] usb 6-1: Using ep0 maxpacket: 16 [ 722.219600][ T2977] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 722.230764][ T2977] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 722.240832][ T2977] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 722.253865][ T2977] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 722.263111][ T2977] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 722.366985][ T2977] usb 6-1: config 0 descriptor?? [ 723.113967][ T2977] usbhid 6-1:0.0: can't add hid device: -71 [ 723.120454][ T2977] usbhid: probe of 6-1:0.0 failed with error -71 [ 723.165063][ T2977] usb 6-1: USB disconnect, device number 81 09:57:34 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1d, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @local=@item_012={0x2, 0x2, 0x0, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:57:34 executing program 2: 09:57:34 executing program 4: 09:57:34 executing program 1: 09:57:34 executing program 3: 09:57:34 executing program 0: 09:57:34 executing program 4: 09:57:34 executing program 3: 09:57:34 executing program 2: 09:57:34 executing program 1: 09:57:34 executing program 0: [ 724.160915][ T2977] usb 6-1: new high-speed USB device number 82 using dummy_hcd 09:57:34 executing program 4: [ 724.417634][ T2977] usb 6-1: Using ep0 maxpacket: 16 [ 724.538580][ T2977] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 724.551140][ T2977] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 724.561407][ T2977] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 724.574491][ T2977] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 724.583773][ T2977] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 724.651250][ T2977] usb 6-1: config 0 descriptor?? [ 725.397447][ T2977] usbhid 6-1:0.0: can't add hid device: -71 [ 725.403733][ T2977] usbhid: probe of 6-1:0.0 failed with error -71 [ 725.448350][ T2977] usb 6-1: USB disconnect, device number 82 09:57:36 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:57:36 executing program 1: 09:57:36 executing program 3: 09:57:36 executing program 2: 09:57:36 executing program 0: 09:57:36 executing program 4: 09:57:36 executing program 0: 09:57:36 executing program 4: 09:57:36 executing program 2: 09:57:36 executing program 3: 09:57:36 executing program 1: [ 726.417348][ T2977] usb 6-1: new high-speed USB device number 83 using dummy_hcd 09:57:37 executing program 0: [ 726.658473][ T2977] usb 6-1: Using ep0 maxpacket: 16 [ 726.778661][ T2977] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 726.789894][ T2977] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 726.801204][ T2977] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 726.814493][ T2977] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 726.823717][ T2977] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 726.979154][ T2977] usb 6-1: config 0 descriptor?? [ 727.463592][ T2977] microsoft 0003:045E:07DA.000D: unknown main item tag 0x0 [ 727.471136][ T2977] microsoft 0003:045E:07DA.000D: unknown main item tag 0x0 [ 727.527668][ T2977] microsoft 0003:045E:07DA.000D: No inputs registered, leaving [ 727.548243][ T2977] microsoft 0003:045E:07DA.000D: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 727.560206][ T2977] microsoft 0003:045E:07DA.000D: no inputs found [ 727.566641][ T2977] microsoft 0003:045E:07DA.000D: could not initialize ff, continuing anyway [ 727.662842][ T3479] usb 6-1: USB disconnect, device number 83 09:57:38 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:57:38 executing program 2: 09:57:38 executing program 4: 09:57:38 executing program 1: 09:57:38 executing program 3: 09:57:38 executing program 0: 09:57:39 executing program 1: 09:57:39 executing program 0: 09:57:39 executing program 3: 09:57:39 executing program 4: 09:57:39 executing program 2: 09:57:39 executing program 0: [ 728.857536][ T3479] usb 6-1: new high-speed USB device number 84 using dummy_hcd [ 729.098193][ T3479] usb 6-1: Using ep0 maxpacket: 16 [ 729.228405][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 729.239486][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 729.249502][ T3479] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 729.264914][ T3479] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 729.274582][ T3479] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 729.349511][ T3479] usb 6-1: config 0 descriptor?? [ 729.880168][ T3479] microsoft 0003:045E:07DA.000E: unknown main item tag 0x0 [ 729.887686][ T3479] microsoft 0003:045E:07DA.000E: unknown main item tag 0x0 [ 729.947735][ T3479] microsoft 0003:045E:07DA.000E: No inputs registered, leaving [ 729.992266][ T3479] microsoft 0003:045E:07DA.000E: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 730.005280][ T3479] microsoft 0003:045E:07DA.000E: no inputs found [ 730.012031][ T3479] microsoft 0003:045E:07DA.000E: could not initialize ff, continuing anyway [ 730.115178][ T3479] usb 6-1: USB disconnect, device number 84 09:57:41 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:57:41 executing program 1: 09:57:41 executing program 3: 09:57:41 executing program 2: 09:57:41 executing program 4: 09:57:41 executing program 0: 09:57:41 executing program 0: 09:57:41 executing program 4: 09:57:41 executing program 3: 09:57:41 executing program 1: 09:57:41 executing program 2: 09:57:41 executing program 0: [ 731.243844][ T17] usb 6-1: new high-speed USB device number 85 using dummy_hcd [ 731.487486][ T17] usb 6-1: Using ep0 maxpacket: 16 [ 731.608509][ T17] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 731.621354][ T17] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 731.633071][ T17] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 731.646055][ T17] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 731.655248][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 731.740107][ T17] usb 6-1: config 0 descriptor?? [ 732.231160][ T17] microsoft 0003:045E:07DA.000F: unknown main item tag 0x0 [ 732.238641][ T17] microsoft 0003:045E:07DA.000F: unknown main item tag 0x0 [ 732.251816][ T17] microsoft 0003:045E:07DA.000F: No inputs registered, leaving [ 732.266965][ T17] microsoft 0003:045E:07DA.000F: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 732.278969][ T17] microsoft 0003:045E:07DA.000F: no inputs found [ 732.285399][ T17] microsoft 0003:045E:07DA.000F: could not initialize ff, continuing anyway [ 732.437309][ T9364] usb 6-1: USB disconnect, device number 85 09:57:43 executing program 3: 09:57:43 executing program 4: 09:57:43 executing program 1: 09:57:43 executing program 2: 09:57:43 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1f, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:57:43 executing program 0: 09:57:43 executing program 3: 09:57:43 executing program 1: 09:57:43 executing program 2: 09:57:43 executing program 4: 09:57:43 executing program 0: [ 733.597511][ T9364] usb 6-1: new high-speed USB device number 86 using dummy_hcd 09:57:44 executing program 3: 09:57:44 executing program 1: 09:57:44 executing program 0: [ 733.837410][ T9364] usb 6-1: Using ep0 maxpacket: 16 09:57:44 executing program 2: 09:57:44 executing program 4: [ 733.958524][ T9364] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 733.970955][ T9364] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 733.982687][ T9364] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 733.995691][ T9364] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 734.004921][ T9364] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 734.436095][ T9364] usb 6-1: config 0 descriptor?? [ 735.178698][ T9364] usbhid 6-1:0.0: can't add hid device: -71 [ 735.184981][ T9364] usbhid: probe of 6-1:0.0 failed with error -71 [ 735.218744][ T9364] usb 6-1: USB disconnect, device number 86 09:57:46 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1f, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:57:46 executing program 3: 09:57:46 executing program 1: 09:57:46 executing program 0: 09:57:46 executing program 4: 09:57:46 executing program 2: 09:57:46 executing program 2: 09:57:46 executing program 4: 09:57:46 executing program 1: 09:57:46 executing program 3: 09:57:46 executing program 0: [ 736.298309][ T32] usb 6-1: new high-speed USB device number 87 using dummy_hcd 09:57:47 executing program 2: [ 736.547718][ T32] usb 6-1: Using ep0 maxpacket: 16 [ 736.669189][ T32] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 736.680301][ T32] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 736.690281][ T32] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 736.703292][ T32] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 736.712530][ T32] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 736.811306][ T32] usb 6-1: config 0 descriptor?? [ 737.553301][ T32] usbhid 6-1:0.0: can't add hid device: -71 [ 737.559713][ T32] usbhid: probe of 6-1:0.0 failed with error -71 [ 737.596003][ T32] usb 6-1: USB disconnect, device number 87 09:57:48 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1f, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:57:48 executing program 4: 09:57:48 executing program 1: 09:57:48 executing program 0: 09:57:48 executing program 3: 09:57:48 executing program 2: 09:57:48 executing program 1: 09:57:48 executing program 3: 09:57:48 executing program 4: 09:57:49 executing program 2: 09:57:49 executing program 0: [ 738.670856][ T9364] usb 6-1: new high-speed USB device number 88 using dummy_hcd 09:57:49 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 738.917507][ T9364] usb 6-1: Using ep0 maxpacket: 16 [ 739.037846][ T9364] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 739.049020][ T9364] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 739.059236][ T9364] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 739.072275][ T9364] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 739.081496][ T9364] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 739.132781][ T9364] usb 6-1: config 0 descriptor?? [ 739.868902][ T9364] usbhid 6-1:0.0: can't add hid device: -71 [ 739.875185][ T9364] usbhid: probe of 6-1:0.0 failed with error -71 [ 739.916338][ T9364] usb 6-1: USB disconnect, device number 88 09:57:50 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x20, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:57:50 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 09:57:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@gettaction={0x18, 0x32, 0xffffffffffffffff, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 09:57:50 executing program 0: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x5) 09:57:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000003ec0)=[{{&(0x7f0000000180)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) 09:57:50 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2000000080803, 0x2f) dup3(r1, r0, 0x0) [ 740.502796][T17244] tc_dump_action: action bad kind 09:57:51 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 09:57:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x9, 0x3, 0x2ac, 0x10c, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e4, 0xffffffff, 0xffffffff, 0x1e4, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @local, [], [], 'wlan0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @dev}, [], [], 'hsr0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x308) 09:57:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000003200013a7bf70000000000000000000004000100140004"], 0x2c}}, 0x0) 09:57:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}) 09:57:51 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$netlink(r0, 0x0, 0x17) [ 740.937479][ T17] usb 6-1: new high-speed USB device number 89 using dummy_hcd [ 741.029789][T17258] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 741.040145][T17258] tc_dump_action: action bad kind 09:57:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "b62b593e911e6f1794366573cb1a4eb2"}]}, 0x34}}, 0x0) [ 741.199478][ T17] usb 6-1: Using ep0 maxpacket: 16 [ 741.319068][ T17] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 741.330322][ T17] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 741.342036][ T17] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 741.355376][ T17] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 741.365581][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 741.633580][ T17] usb 6-1: config 0 descriptor?? [ 741.806143][ T33] audit: type=1326 audit(1606384672.296:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=17255 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 [ 741.862813][ T33] audit: type=1326 audit(1606384672.336:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=17255 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 [ 742.370934][ T17] usbhid 6-1:0.0: can't add hid device: -71 [ 742.377793][ T17] usbhid: probe of 6-1:0.0 failed with error -71 [ 742.424492][ T17] usb 6-1: USB disconnect, device number 89 09:57:53 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x20, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:57:53 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, 0x0) 09:57:53 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x40) 09:57:53 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$netlink(r0, &(0x7f0000000040)=@proc, 0xc) 09:57:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1100000012000171"], 0x2c}}, 0x0) 09:57:53 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4004045) 09:57:53 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:57:53 executing program 2: 09:57:53 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x5d, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000706ffffff7f000000f704000000a2260c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x208003, 0x0) 09:57:53 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 09:57:53 executing program 4: openat$hwrng(0xffffff9c, &(0x7f0000001700)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80000, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 743.577632][ T3479] usb 6-1: new high-speed USB device number 90 using dummy_hcd 09:57:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000002e00017d"], 0x2c}}, 0x0) [ 743.639583][T17312] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 743.647946][T17312] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 743.657638][T17312] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 743.828219][ T3479] usb 6-1: Using ep0 maxpacket: 16 [ 743.959517][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 743.970168][T17317] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 743.970634][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 743.989754][ T3479] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 744.006025][ T3479] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 744.015591][ T3479] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 744.153918][ T3479] usb 6-1: config 0 descriptor?? [ 744.878278][ T3479] usbhid 6-1:0.0: can't add hid device: -71 [ 744.884557][ T3479] usbhid: probe of 6-1:0.0 failed with error -71 [ 744.909160][ T3479] usb 6-1: USB disconnect, device number 90 09:57:55 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x20, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:57:55 executing program 1: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x9, 0x3, 0x2ac, 0x10c, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e4, 0xffffffff, 0xffffffff, 0x1e4, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @local, [], [], 'wlan0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @dev}, [], [], 'hsr0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x308) 09:57:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000320001030000000000000000000000000c0027e1ffd38545dfba00001400010010000100090001"], 0x34}}, 0x0) 09:57:55 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:57:55 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000200)={&(0x7f0000000240), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 09:57:55 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000700)={0x2020}, 0x2020) 09:57:56 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000700)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs$namespace(r1, 0x0) 09:57:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000320001030000000000000000000000000c0027e1ffd38545dfba00001400010010000100090001"], 0x34}}, 0x0) 09:57:56 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 09:57:56 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) 09:57:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000320001"], 0x34}}, 0x0) [ 745.917920][T13303] usb 6-1: new high-speed USB device number 91 using dummy_hcd 09:57:56 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f0000000000)) [ 746.160024][T13303] usb 6-1: Using ep0 maxpacket: 16 [ 746.175164][T17365] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 746.278874][T13303] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 746.290041][T13303] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 746.300368][T13303] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 746.313383][T13303] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 746.322628][T13303] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 746.543033][T13303] usb 6-1: config 0 descriptor?? [ 747.279572][T13303] usbhid 6-1:0.0: can't add hid device: -71 [ 747.285855][T13303] usbhid: probe of 6-1:0.0 failed with error -71 [ 747.344110][T13303] usb 6-1: USB disconnect, device number 91 09:57:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000320001030000000000000000000000000c0027e1ffd38545dfba00001400010010000100090001"], 0x34}}, 0x0) 09:57:58 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:57:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000c00)=@gettaction={0x2c, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x2c}}, 0x0) 09:57:58 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x21, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x1, 0x1, 0x0, "e5"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:57:58 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATFS(r0, 0x0, 0xa8) 09:57:58 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:57:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000328001"], 0x14}}, 0x0) 09:57:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000320001030000000000000000000000000c0027e1ffd38545dfba00001400010010000100090001"], 0x34}}, 0x0) 09:57:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1100000032000161"], 0x2c}}, 0x0) 09:57:58 executing program 2: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x97}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:57:58 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, 0x0, 0x0) [ 748.511183][T13303] usb 6-1: new high-speed USB device number 92 using dummy_hcd 09:57:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_USE_MFP={0x8}, @NL80211_ATTR_USE_MFP={0x8}]}, 0x24}}, 0x0) 09:57:59 executing program 2: 09:57:59 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg1\x00'}) 09:57:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000002a0001"], 0x2c}}, 0x0) [ 748.757582][T13303] usb 6-1: Using ep0 maxpacket: 16 [ 748.878849][T13303] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 748.889941][T13303] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 748.899959][T13303] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 748.914719][T13303] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 748.923923][T13303] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 748.974526][T17423] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 749.136301][T13303] usb 6-1: config 0 descriptor?? [ 749.869083][T13303] usbhid 6-1:0.0: can't add hid device: -71 [ 749.875366][T13303] usbhid: probe of 6-1:0.0 failed with error -71 [ 749.902860][T13303] usb 6-1: USB disconnect, device number 92 09:58:00 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x21, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x1, 0x1, 0x0, "e5"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:58:00 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000320001030000000000000000000000000c0027e1ffd38545dfba00001400010010000100090001"], 0x34}}, 0x0) 09:58:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000c00)=ANY=[@ANYBLOB="2c0000003200010000000000000000000000000004000100140001001000010018"], 0x2c}}, 0x0) 09:58:00 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$netlink(r0, 0x0, 0x0) 09:58:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) 09:58:00 executing program 3: [ 750.546090][T17450] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 09:58:01 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000320001030000000000000000000000000c0027e1ffd38545dfba00001400010010000100090001"], 0x34}}, 0x0) 09:58:01 executing program 3: 09:58:01 executing program 0: 09:58:01 executing program 1: 09:58:01 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000320001030000000000000000000000000c0027e1ffd38545dfba00001400010010000100090001"], 0x34}}, 0x0) [ 750.957675][T13303] usb 6-1: new high-speed USB device number 93 using dummy_hcd 09:58:01 executing program 2: [ 751.217690][T13303] usb 6-1: Using ep0 maxpacket: 16 [ 751.339065][T13303] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 751.350292][T13303] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 751.360526][T13303] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 751.375001][T13303] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 751.384410][T13303] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 751.501560][T13303] usb 6-1: config 0 descriptor?? [ 752.237832][T13303] usbhid 6-1:0.0: can't add hid device: -71 [ 752.244127][T13303] usbhid: probe of 6-1:0.0 failed with error -71 [ 752.255890][T13303] usb 6-1: USB disconnect, device number 93 09:58:03 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x21, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x1, 0x1, 0x0, "e5"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:58:03 executing program 3: 09:58:03 executing program 1: 09:58:03 executing program 0: 09:58:03 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000320001030000000000000000000000000c0027e1ffd38545dfba00001400010010000100090001"], 0x34}}, 0x0) 09:58:03 executing program 2: 09:58:03 executing program 1: 09:58:03 executing program 0: 09:58:03 executing program 2: 09:58:03 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000320001030000000000000000000000000c0027e1ffd38545dfba00001400010010000100090001"], 0x34}}, 0x0) 09:58:03 executing program 3: [ 753.210920][ T8501] usb 6-1: new high-speed USB device number 94 using dummy_hcd 09:58:03 executing program 1: [ 753.467740][ T8501] usb 6-1: Using ep0 maxpacket: 16 [ 753.603215][ T8501] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 753.614395][ T8501] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 753.624479][ T8501] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 753.639384][ T8501] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 753.648906][ T8501] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 753.741331][ T8501] usb 6-1: config 0 descriptor?? [ 754.453218][ T8501] usbhid 6-1:0.0: can't add hid device: -71 [ 754.459577][ T8501] usbhid: probe of 6-1:0.0 failed with error -71 [ 754.482603][ T8501] usb 6-1: USB disconnect, device number 94 09:58:05 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1f, {[@global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:58:05 executing program 0: 09:58:05 executing program 2: 09:58:05 executing program 3: 09:58:05 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000320001030000000000000000000000000c0027e1ffd38545dfba00001400010010000100090001"], 0x34}}, 0x0) 09:58:05 executing program 1: 09:58:05 executing program 3: 09:58:05 executing program 0: 09:58:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 09:58:05 executing program 2: 09:58:05 executing program 1: 09:58:06 executing program 0: [ 755.557473][ T8501] usb 6-1: new high-speed USB device number 95 using dummy_hcd [ 755.817743][ T8501] usb 6-1: Using ep0 maxpacket: 16 [ 755.942325][ T8501] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 755.953746][ T8501] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 755.965675][ T8501] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 755.978672][ T8501] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 755.989606][ T8501] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 756.012928][ T8501] usb 6-1: config 0 descriptor?? [ 756.757895][ T8501] usbhid 6-1:0.0: can't add hid device: -71 [ 756.764170][ T8501] usbhid: probe of 6-1:0.0 failed with error -71 [ 756.791127][ T8501] usb 6-1: USB disconnect, device number 95 09:58:07 executing program 1: 09:58:07 executing program 3: 09:58:07 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1f, {[@global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:58:07 executing program 2: 09:58:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 09:58:07 executing program 0: 09:58:08 executing program 1: 09:58:08 executing program 0: 09:58:08 executing program 3: 09:58:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 09:58:08 executing program 2: [ 757.827820][ T3479] usb 6-1: new high-speed USB device number 96 using dummy_hcd 09:58:08 executing program 0: 09:58:08 executing program 1: [ 758.077907][ T3479] usb 6-1: Using ep0 maxpacket: 16 [ 758.199016][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 758.210087][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 758.220081][ T3479] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 758.233061][ T3479] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 758.242263][ T3479] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 758.349842][ T3479] usb 6-1: config 0 descriptor?? [ 759.107729][ T3479] usbhid 6-1:0.0: can't add hid device: -71 [ 759.114009][ T3479] usbhid: probe of 6-1:0.0 failed with error -71 [ 759.145893][ T3479] usb 6-1: USB disconnect, device number 96 09:58:10 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1f, {[@global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:58:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 09:58:10 executing program 3: 09:58:10 executing program 2: 09:58:10 executing program 1: 09:58:10 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(r0, 0x0, 0x39) 09:58:10 executing program 3: 09:58:10 executing program 2: 09:58:10 executing program 1: 09:58:10 executing program 0: 09:58:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 760.188411][ T3479] usb 6-1: new high-speed USB device number 97 using dummy_hcd 09:58:10 executing program 2: [ 760.437561][ T3479] usb 6-1: Using ep0 maxpacket: 16 [ 760.572524][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 760.583583][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 760.593583][ T3479] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 760.606552][ T3479] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 760.615759][ T3479] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 760.698973][ T3479] usb 6-1: config 0 descriptor?? [ 761.443939][ T3479] usbhid 6-1:0.0: can't add hid device: -71 [ 761.450391][ T3479] usbhid: probe of 6-1:0.0 failed with error -71 [ 761.512843][ T3479] usb 6-1: USB disconnect, device number 97 09:58:12 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x0, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:58:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:58:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 09:58:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e21, 0x0, @mcast2}, 0x80, 0x0}, 0x0) 09:58:12 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001940)={0x10}, 0x10}}, 0x0) 09:58:12 executing program 2: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000240), 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, 0x0, 0x0) unshare(0x40000000) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000004c0), &(0x7f0000000840)=0x80) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x4008801}, 0x0) [ 762.019139][T17633] IPVS: ftp: loaded support on port[0] = 21 09:58:12 executing program 0: r0 = epoll_create(0x7fffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000000)) 09:58:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={0x0, 0x34}}, 0x0) 09:58:12 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x8f, &(0x7f0000000300)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1c7a0, r0}, 0x78) 09:58:12 executing program 3: [ 762.422336][T17638] IPVS: ftp: loaded support on port[0] = 21 [ 762.633825][ T8501] usb 6-1: new high-speed USB device number 98 using dummy_hcd [ 762.881501][ T8501] usb 6-1: Using ep0 maxpacket: 16 09:58:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:58:13 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) [ 762.998909][ T8501] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 763.010164][ T8501] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 763.020217][ T8501] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 763.033227][ T8501] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 763.042452][ T8501] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 763.233096][ T8501] usb 6-1: config 0 descriptor?? [ 763.721370][ T8501] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [ 763.729128][ T8501] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [ 763.760955][ T8501] microsoft 0003:045E:07DA.0010: No inputs registered, leaving [ 763.804749][ T8501] microsoft 0003:045E:07DA.0010: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 763.816461][ T8501] microsoft 0003:045E:07DA.0010: no inputs found [ 763.823137][ T8501] microsoft 0003:045E:07DA.0010: could not initialize ff, continuing anyway [ 763.921104][ T2977] usb 6-1: USB disconnect, device number 98 09:58:15 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x20, {[@global, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:58:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000280)=@framed={{}, [@alu={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x8f, &(0x7f0000000300)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0), 0x8, 0x10, 0x0}, 0x78) 09:58:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={0x0, 0x34}}, 0x0) 09:58:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x1}, 0x40) 09:58:15 executing program 0: r0 = epoll_create(0x3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 09:58:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x63, 0x0, 0x0) 09:58:15 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 09:58:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001740)={0x0, @in={0x2, 0x0, @remote}, @rc={0x1f, @fixed}, @ax25={0x3, @null, 0x6}, 0x0, 0x0, 0x0, 0x7000000}) 09:58:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1c, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x8f, &(0x7f0000000300)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:58:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002d40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 09:58:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={0x0, 0x34}}, 0x0) [ 765.148396][ T7] usb 6-1: new high-speed USB device number 99 using dummy_hcd 09:58:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 765.417796][ T7] usb 6-1: Using ep0 maxpacket: 16 [ 765.541139][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 765.552561][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 765.562793][ T7] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 765.575839][ T7] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 765.585168][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 765.859747][ T7] usb 6-1: config 0 descriptor?? [ 766.608071][ T7] usbhid 6-1:0.0: can't add hid device: -71 [ 766.614386][ T7] usbhid: probe of 6-1:0.0 failed with error -71 [ 766.655437][ T7] usb 6-1: USB disconnect, device number 99 09:58:17 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x20, {[@global, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:58:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7, 0x4004, 0xffffffe0}, 0x40) 09:58:17 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 09:58:17 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 09:58:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[], 0x34}}, 0x0) 09:58:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:58:18 executing program 3: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 09:58:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x2, &(0x7f0000000300)=@raw=[@btf_id], &(0x7f0000000380)='GPL\x00', 0x1f, 0xa5, &(0x7f00000003c0)=""/165, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0xd, 0x1ff, 0xb3e}, 0x10}, 0x78) 09:58:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[], 0x34}}, 0x0) 09:58:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000002000)={0x14, 0x19, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 09:58:18 executing program 2: r0 = epoll_create(0x800) r1 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) [ 767.950018][ T3479] usb 6-1: new high-speed USB device number 100 using dummy_hcd 09:58:18 executing program 1: unshare(0x40000000) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) [ 768.198001][ T3479] usb 6-1: Using ep0 maxpacket: 16 [ 768.319014][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 768.330167][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 768.340221][ T3479] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 768.353278][ T3479] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 768.364118][ T3479] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 768.410031][T17793] IPVS: ftp: loaded support on port[0] = 21 [ 768.461941][ T3479] usb 6-1: config 0 descriptor?? [ 768.584937][T17793] IPVS: ftp: loaded support on port[0] = 21 [ 769.208682][ T3479] usbhid 6-1:0.0: can't add hid device: -71 [ 769.214965][ T3479] usbhid: probe of 6-1:0.0 failed with error -71 [ 769.254323][ T3479] usb 6-1: USB disconnect, device number 100 09:58:20 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x20, {[@global, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:58:20 executing program 3: r0 = epoll_create(0x800) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 09:58:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x11, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x74], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:58:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[], 0x34}}, 0x0) 09:58:20 executing program 0: pipe(&(0x7f00000033c0)={0xffffffffffffffff}) write$binfmt_aout(r0, 0x0, 0x0) 09:58:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_NAT_DST={0x4}]}, 0x18}}, 0x0) 09:58:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x34}}, 0x0) 09:58:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7, 0x4004, 0xffe0}, 0x40) 09:58:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:58:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0x2, 0x4) 09:58:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000700)=0x19, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc8000004}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) [ 770.407782][ T3479] usb 6-1: new high-speed USB device number 101 using dummy_hcd [ 770.668056][ T3479] usb 6-1: Using ep0 maxpacket: 16 09:58:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000000)="580000001400add427323b080045b45602117fffffff81024e224e227f000001925aa80020007b00080080007f0000015e8de809000000ff0000f069ccdcff74fc3ac70848364052c20433965ae9300176ef0130e60b8e3c", 0x58}], 0x1) [ 770.788156][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 770.799585][ T3479] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 770.809617][ T3479] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 770.822609][ T3479] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 770.833596][ T3479] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 771.103955][ T3479] usb 6-1: config 0 descriptor?? [ 771.837941][ T3479] usbhid 6-1:0.0: can't add hid device: -71 [ 771.844225][ T3479] usbhid: probe of 6-1:0.0 failed with error -71 [ 771.886073][ T3479] usb 6-1: USB disconnect, device number 101 09:58:22 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x21, {[@global=@item_012={0x1, 0x1, 0x0, '#'}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:58:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x34}}, 0x0) 09:58:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={0x0}}, 0x0) 09:58:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5421, &(0x7f0000001740)={0x0, @in={0x2, 0x0, @remote}, @rc={0x1f, @fixed}, @ax25={0x3, @null}, 0x0, 0x0, 0x0, 0x700000000000000}) 09:58:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x9, 0xe, &(0x7f00000000c0)=@framed, &(0x7f0000000bc0)='syzkaller\x00', 0x1, 0x1b, &(0x7f0000000140)=""/27, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000200), 0x10}, 0x39) 09:58:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1, 0x47, 0x0, 0xf5}}) 09:58:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}}, 0x0) 09:58:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x8f, &(0x7f0000000300)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:58:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x34}}, 0x0) 09:58:23 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockname(r0, 0x0, &(0x7f0000000880)) 09:58:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x19, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 773.058033][ T9364] usb 6-1: new high-speed USB device number 102 using dummy_hcd [ 773.312685][ T9364] usb 6-1: Using ep0 maxpacket: 16 09:58:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000320001030000000000000000000000000c00"], 0x34}}, 0x0) [ 773.463495][ T9364] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 773.474657][ T9364] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 773.486894][ T9364] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 773.501208][ T9364] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 773.510740][ T9364] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 773.632282][T17926] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 773.642105][T17926] tc_dump_action: action bad kind [ 773.680704][ T9364] usb 6-1: config 0 descriptor?? [ 774.438069][ T9364] usbhid 6-1:0.0: can't add hid device: -71 [ 774.444367][ T9364] usbhid: probe of 6-1:0.0 failed with error -71 [ 774.475901][ T9364] usb 6-1: USB disconnect, device number 102 09:58:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8918, &(0x7f0000001740)={0x0, @in={0x2, 0x0, @remote}, @rc={0x1f, @fixed}, @ax25={0x3, @null}, 0x0, 0x0, 0x0, 0x700000000000000}) 09:58:25 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x21, {[@global=@item_012={0x1, 0x1, 0x0, '#'}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:58:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0xa}}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x8f, &(0x7f0000000300)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:58:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 09:58:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x20, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1}, [@CTA_LABELS={0x4}, @CTA_MARK_MASK={0x8}]}, 0x20}}, 0x0) 09:58:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000320001030000000000000000000000000c00"], 0x34}}, 0x0) [ 775.014433][T17951] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 775.024116][T17951] tc_dump_action: action bad kind 09:58:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}, @local, 0x0, 0x7800}}) 09:58:25 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0, 0x0, 0x18}, 0x10) 09:58:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x47f, 0x0, 0x4, 0x0, 0x1}, 0x40) 09:58:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000320001030000000000000000000000000c00"], 0x34}}, 0x0) 09:58:25 executing program 2: pipe(&(0x7f00000033c0)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000280)=@framed={{}, [@alu={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x8f, &(0x7f0000000300)=""/143, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f00000003c0), 0x8, 0x10, 0x0}, 0x78) [ 775.531491][ T5] usb 6-1: new high-speed USB device number 103 using dummy_hcd [ 775.564597][T17965] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 775.574456][T17965] tc_dump_action: action bad kind 09:58:26 executing program 3: pipe(&(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 09:58:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x11f0}, 0x40) [ 775.787803][ T5] usb 6-1: Using ep0 maxpacket: 16 [ 775.909576][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 775.921058][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 775.931224][ T5] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 775.944271][ T5] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 775.954759][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 776.146994][ T5] usb 6-1: config 0 descriptor?? [ 776.898709][ T5] usbhid 6-1:0.0: can't add hid device: -71 [ 776.905139][ T5] usbhid: probe of 6-1:0.0 failed with error -71 [ 776.928362][ T5] usb 6-1: USB disconnect, device number 103 09:58:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000320001030000000000000000000000000c0027e1ffd38545dfba000014"], 0x34}}, 0x0) 09:58:27 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCNOTTY(r0, 0x20007471) 09:58:27 executing program 2: getgroups(0x7, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0]) setregid(0xffffffffffffffff, r0) 09:58:27 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x21, {[@global=@item_012={0x1, 0x1, 0x0, '#'}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "a652"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @main=@item_4={0x3, 0x0, 0x0, "36489322"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 09:58:27 executing program 1: getgroups(0x7, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) setregid(0x0, r0) 09:58:27 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f00000001c0)) [ 777.593152][T18000] tc_dump_action: action bad kind 09:58:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000100)=@abs, 0x8, 0x0}, 0x9) 09:58:28 executing program 2: getgroups(0x7, &(0x7f0000000980)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) 09:58:28 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) getpeername$inet(r0, 0x0, 0x0) 09:58:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 09:58:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000320001030000000000000000000000000c0027e1ffd38545dfba000014"], 0x34}}, 0x0) [ 778.007953][ T9364] usb 6-1: new high-speed USB device number 104 using dummy_hcd 09:58:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) [ 778.156796][T18014] tc_dump_action: action bad kind 09:58:28 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmdt(0x0) [ 778.248163][ T9364] usb 6-1: Using ep0 maxpacket: 16 [ 778.367917][ T9364] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 778.379046][ T9364] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 778.391313][ T9364] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 778.405699][ T9364] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 778.414974][ T9364] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 778.650691][ T9364] usb 6-1: config 0 descriptor?? [ 779.377942][ T9364] usbhid 6-1:0.0: can't add hid device: -71 [ 779.384285][ T9364] usbhid: probe of 6-1:0.0 failed with error -71 [ 779.398993][ T9364] usb 6-1: USB disconnect, device number 104 09:58:30 executing program 2: socket$inet6(0x18, 0x3, 0x4) 09:58:30 executing program 3: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000000)=[0x0]) 09:58:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000320001030000000000000000000000000c0027e1ffd38545dfba000014"], 0x34}}, 0x0) 09:58:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000240)="dd", 0x1}], 0x2}, 0x0) 09:58:30 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xef3e808c408dfb0a, 0x0) 09:58:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000100)=@abs, 0x8, 0x0, 0x0, &(0x7f0000000500)}, 0x0) 09:58:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000100)=@abs, 0x8, &(0x7f0000000440)=[{&(0x7f0000000140)="586ec1499e5d7df5eb61688ba203fd9636754ab6015a6dbfd9abf8162b2d3cedd611c61b6e3bbfbd6239dae1f77fdd9f7f2a877e98fd6663084860047812b213e278481cb8dc6b82d0cbfc787a338c5fccfd4674dfdbbcb58def0b7db43530dca5ed497a0255bee050da1758770ead38b8383b92da02f33c3d5840034adde2075c0f450c41ecf72c134a02bf3c2ee8fac7", 0x91}, {0x0}], 0x2, &(0x7f0000000500)=[@rights], 0x10}, 0x9) 09:58:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 09:58:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000320001030000000000000000000000000c0027e1ffd38545dfba0000140001001000"], 0x34}}, 0x0) 09:58:30 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 09:58:30 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000200)) [ 780.636948][T18060] tc_dump_action: action bad kind 09:58:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000100)=@abs, 0x8, 0x0}, 0x0) 09:58:31 executing program 2: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4) 09:58:31 executing program 3: syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 09:58:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000200)="0575db90e1101054f872501aadadf1dee78e8eda475fa96700ae8b01dba437a12b9a9153ef4c", 0x26}, {&(0x7f0000000240)="045e5c97e6680df26190ad133b54e1eee479f81d33bf3ea9e8fa619c58cdc1eb6da1b8d51267c0560fdf0022d648f48f67eed5ea6ae1709071fb6db7f46889832e", 0x41}, {0x0}, {&(0x7f0000000380)="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", 0x7da}], 0x4}, 0x0) 09:58:31 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x1) 09:58:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000320001030000000000000000000000000c0027e1ffd38545dfba0000140001001000"], 0x34}}, 0x0) [ 781.265282][T18075] tc_dump_action: action bad kind 09:58:31 executing program 2: 09:58:31 executing program 5: 09:58:31 executing program 0: 09:58:31 executing program 3: 09:58:32 executing program 1: 09:58:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000320001030000000000000000000000000c0027e1ffd38545dfba0000140001001000"], 0x34}}, 0x0) 09:58:32 executing program 0: 09:58:32 executing program 2: 09:58:32 executing program 5: 09:58:32 executing program 3: [ 781.850294][T18085] tc_dump_action: action bad kind 09:58:32 executing program 1: 09:58:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000320001030000000000000000000000000c0027e1ffd38545dfba0000140001001000010009"], 0x34}}, 0x0) 09:58:32 executing program 0: 09:58:32 executing program 2: [ 782.300710][T18092] tc_dump_action: action bad kind 09:58:32 executing program 5: 09:58:32 executing program 3: 09:58:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000320001030000000000000000000000000c0027e1ffd38545dfba0000140001001000010009"], 0x34}}, 0x0) 09:58:33 executing program 1: 09:58:33 executing program 0: 09:58:33 executing program 2: 09:58:33 executing program 5: 09:58:33 executing program 3: [ 782.901651][T18101] tc_dump_action: action bad kind 09:58:33 executing program 1: 09:58:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000320001030000000000000000000000000c0027e1ffd38545dfba0000140001001000010009"], 0x34}}, 0x0) 09:58:33 executing program 0: 09:58:33 executing program 2: 09:58:33 executing program 3: 09:58:33 executing program 5: [ 783.442506][T18110] tc_dump_action: action bad kind 09:58:34 executing program 1: 09:58:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000320001030000000000000000000000000c0027e1ffd38545dfba000014000100100001000900"], 0x34}}, 0x0) 09:58:34 executing program 0: 09:58:34 executing program 3: 09:58:34 executing program 2: 09:58:34 executing program 5: [ 783.952277][T18119] tc_dump_action: action bad kind 09:58:34 executing program 1: 09:58:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000320001030000000000000000000000000c0027e1ffd38545dfba000014000100100001000900"], 0x34}}, 0x0) 09:58:34 executing program 0: 09:58:34 executing program 3: 09:58:34 executing program 2: 09:58:34 executing program 5: [ 784.533307][T18128] tc_dump_action: action bad kind 09:58:35 executing program 1: 09:58:35 executing program 0: 09:58:35 executing program 3: 09:58:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000320001030000000000000000000000000c0027e1ffd38545dfba000014000100100001000900"], 0x34}}, 0x0) 09:58:35 executing program 2: 09:58:35 executing program 5: [ 785.043289][T18136] tc_dump_action: action bad kind 09:58:35 executing program 1: 09:58:35 executing program 0: 09:58:35 executing program 3: 09:58:35 executing program 4: 09:58:35 executing program 2: 09:58:36 executing program 5: 09:58:36 executing program 1: 09:58:36 executing program 0: 09:58:36 executing program 3: 09:58:36 executing program 4: 09:58:36 executing program 2: 09:58:36 executing program 5: 09:58:36 executing program 1: 09:58:36 executing program 3: 09:58:36 executing program 0: 09:58:36 executing program 2: 09:58:36 executing program 4: 09:58:36 executing program 5: 09:58:36 executing program 1: 09:58:37 executing program 3: 09:58:37 executing program 0: 09:58:37 executing program 2: 09:58:37 executing program 4: 09:58:37 executing program 5: 09:58:37 executing program 1: 09:58:37 executing program 3: 09:58:37 executing program 0: 09:58:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000280)=@framed={{0x3}}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x8f, &(0x7f0000000300)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:58:37 executing program 4: 09:58:38 executing program 5: 09:58:38 executing program 1: 09:58:38 executing program 3: 09:58:38 executing program 4: 09:58:38 executing program 2: 09:58:38 executing program 0: 09:58:38 executing program 1: 09:58:38 executing program 5: 09:58:38 executing program 3: 09:58:38 executing program 4: 09:58:38 executing program 0: 09:58:38 executing program 2: 09:58:38 executing program 1: 09:58:38 executing program 5: 09:58:39 executing program 3: 09:58:39 executing program 4: 09:58:39 executing program 2: 09:58:39 executing program 0: 09:58:39 executing program 1: 09:58:39 executing program 5: 09:58:39 executing program 3: 09:58:39 executing program 4: 09:58:39 executing program 2: 09:58:39 executing program 0: 09:58:39 executing program 1: 09:58:39 executing program 5: 09:58:40 executing program 3: 09:58:40 executing program 4: 09:58:40 executing program 2: 09:58:40 executing program 0: 09:58:40 executing program 1: 09:58:40 executing program 5: 09:58:40 executing program 3: 09:58:40 executing program 2: 09:58:40 executing program 4: 09:58:40 executing program 0: 09:58:40 executing program 1: 09:58:40 executing program 5: 09:58:41 executing program 3: 09:58:41 executing program 2: 09:58:41 executing program 4: 09:58:41 executing program 0: 09:58:41 executing program 5: 09:58:41 executing program 1: 09:58:41 executing program 3: 09:58:41 executing program 4: 09:58:41 executing program 2: 09:58:41 executing program 0: 09:58:41 executing program 5: 09:58:41 executing program 1: 09:58:42 executing program 3: 09:58:42 executing program 4: 09:58:42 executing program 2: 09:58:42 executing program 0: 09:58:42 executing program 3: 09:58:42 executing program 5: 09:58:42 executing program 4: 09:58:42 executing program 2: 09:58:42 executing program 1: 09:58:42 executing program 0: 09:58:42 executing program 2: 09:58:42 executing program 4: 09:58:42 executing program 3: 09:58:43 executing program 5: 09:58:43 executing program 1: 09:58:43 executing program 0: 09:58:43 executing program 2: 09:58:43 executing program 5: 09:58:43 executing program 4: 09:58:43 executing program 3: 09:58:43 executing program 1: 09:58:43 executing program 0: 09:58:43 executing program 5: 09:58:43 executing program 2: 09:58:43 executing program 4: 09:58:44 executing program 1: 09:58:44 executing program 3: 09:58:44 executing program 0: 09:58:44 executing program 5: 09:58:44 executing program 2: 09:58:44 executing program 1: 09:58:44 executing program 3: 09:58:44 executing program 4: 09:58:44 executing program 0: 09:58:44 executing program 5: 09:58:44 executing program 2: 09:58:44 executing program 4: 09:58:44 executing program 1: 09:58:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:58:45 executing program 0: bpf$ITER_CREATE(0x8, 0x0, 0x0) 09:58:45 executing program 5: 09:58:45 executing program 2: 09:58:45 executing program 4: 09:58:45 executing program 1: 09:58:45 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000003300)) 09:58:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000440)=0x4, 0x4) 09:58:45 executing program 5: bpf$ITER_CREATE(0x23, 0x0, 0x0) 09:58:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 09:58:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4}}]}}, &(0x7f0000000100)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 09:58:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) 09:58:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000001180)={'netdevsim0\x00', {0x2, 0x0, @initdev}}) 09:58:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 09:58:46 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000200)={0x6, @dev, 0x0, 0x0, 'ovf\x00'}, 0x2c) 09:58:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x10}]}}, &(0x7f0000000100)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 09:58:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000001180)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) 09:58:46 executing program 0: sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) socketpair(0x26, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000700), 0x8) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f00000009c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001440)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001480)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000800}, 0x4084) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f00000016c0), 0xc, 0x0}, 0x8400) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x200c0000) 09:58:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x0, 'erspan0\x00'}, 0x18) 09:58:46 executing program 3: socketpair(0xa, 0x6, 0x0, &(0x7f0000001240)) 09:58:46 executing program 5: bpf$ITER_CREATE(0x2, 0x0, 0x0) 09:58:46 executing program 4: bpf$ITER_CREATE(0x13, 0x0, 0x0) 09:58:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) 09:58:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000100)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 09:58:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) 09:58:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 09:58:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) 09:58:47 executing program 4: clock_gettime(0x4, &(0x7f0000000200)) 09:58:47 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) unshare(0x4c040000) pipe(&(0x7f0000000500)={0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x379136c7873eab5c) socket$bt_bnep(0x1f, 0x3, 0x4) pipe(&(0x7f0000000500)) 09:58:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x6}]}]}}, &(0x7f0000000100)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 09:58:47 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x1051c0, 0x0) 09:58:47 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) pipe(&(0x7f0000000500)) unshare(0x4c040000) pipe(&(0x7f0000000500)={0xffffffffffffffff}) write$cgroup_devices(r1, 0x0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r2, 0x0, 0x0) write$cgroup_devices(r3, 0x0, 0x379136c7873eab5c) r4 = socket$bt_bnep(0x1f, 0x3, 0x4) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000480)={0xffffffffffffffff, 0x8, 0x3}) pipe(&(0x7f0000000500)={0xffffffffffffffff}) write$cgroup_devices(r5, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000900)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x5421, 0x0) 09:58:47 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000007c0)={'vlan1\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r2, 0x0, {0x0, 0xff}}, 0x18) [ 797.356018][T18332] IPVS: ftp: loaded support on port[0] = 21 09:58:48 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000001440)='nl80211\x00') [ 797.595397][T18347] IPVS: ftp: loaded support on port[0] = 21 09:58:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000100)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001440), 0x8) 09:58:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x400c801) 09:58:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@union={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000100)=""/4091, 0x2b, 0xffb, 0x1}, 0x20) [ 797.949813][T18335] IPVS: ftp: loaded support on port[0] = 21 09:58:48 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x0, 0x20}, 0xc) [ 798.288764][T18349] IPVS: ftp: loaded support on port[0] = 21 09:58:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000003280)={{0x2, 0x0, @multicast2}, {0x0, @link_local}, 0x0, {0x2, 0x0, @empty}, 'macvlan1\x00'}) 09:58:48 executing program 0: socketpair(0x10, 0x2, 0x10, &(0x7f0000002840)) 09:58:49 executing program 2: syz_emit_ethernet(0x2c, &(0x7f0000000140)={@link_local, @multicast, @void, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @broadcast}, {@random, @current}}}}}, 0x0) syz_emit_ethernet(0x26, &(0x7f0000000d40)=ANY=[], 0x0) 09:58:49 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) unshare(0x4c040000) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000500)) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) 09:58:49 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) pipe(&(0x7f0000000500)) unshare(0x4c040000) pipe(0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x379136c7873eab5c) socket$bt_bnep(0x1f, 0x3, 0x4) pipe(&(0x7f0000000500)) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 09:58:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) [ 799.026545][T18443] IPVS: ftp: loaded support on port[0] = 21 09:58:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="fb"], 0x14}}, 0x0) 09:58:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) recvmsg$kcm(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=""/174, 0xae}, 0x2) [ 799.315407][T18461] IPVS: ftp: loaded support on port[0] = 21 09:58:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000100)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 09:58:50 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8936, 0x0) [ 799.626374][T18445] IPVS: ftp: loaded support on port[0] = 21 09:58:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xd4, 0x0, 0x0) 09:58:50 executing program 1: bpf$ITER_CREATE(0x21, 0x0, 0x700) 09:58:50 executing program 2: pselect6(0x40, &(0x7f0000001140), &(0x7f0000001180)={0x6}, &(0x7f00000011c0)={0x3}, &(0x7f0000001300)={0x0, 0x3938700}, 0x0) [ 800.100734][T18462] IPVS: ftp: loaded support on port[0] = 21 09:58:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast1, @in6=@remote, 0xfffc, 0xfffe, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 09:58:51 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 09:58:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @random="2c4669b26929"}, 0x32, {0x2, 0x0, @multicast2}, 'veth1_macvtap\x00'}) 09:58:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0xc0045878, 0x0) 09:58:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@volatile]}, {0x0, [0x0]}}, &(0x7f0000000100)=""/4096, 0x27, 0x1000, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 09:58:51 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0xfffffffffffffffe]}, 0x8}) 09:58:51 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000047c0), 0x8) 09:58:51 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000001140)=@id, 0x10) 09:58:52 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 09:58:52 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x30, 0x0, 0x0) 09:58:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x4, 'wrr\x00', 0x0, 0x32, 0x46}, 0x2c) 09:58:52 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) accept$inet6(r0, 0x0, &(0x7f0000000000)) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002680)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000002680)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00'}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000080)={'team0\x00'}) recvfrom$inet6(r3, 0x0, 0x0, 0x2120, 0x0, 0xfffffd93) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000300)={0x3, 0x1, 0x7f, 0x8000, 0xfffffffa}, 0xc) 09:58:53 executing program 4: socketpair(0x2b, 0x1, 0x8, &(0x7f0000000000)) 09:58:53 executing program 5: bpf$ITER_CREATE(0x18, 0x0, 0x0) 09:58:53 executing program 2: socketpair(0x2, 0x3, 0x4, &(0x7f0000000440)) 09:58:53 executing program 1: r0 = socket(0x1d, 0x2, 0x6) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 09:58:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000180)) 09:58:53 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000200)=0x78) [ 803.038512][T18590] can: request_module (can-proto-6) failed. [ 803.092167][T18590] can: request_module (can-proto-6) failed. 09:58:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x4020940d, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}}) 09:58:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="736563757269747900000000000000000000000000000000000000000000000004"], 0x68) 09:58:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x894c, 0x0) 09:58:53 executing program 1: pselect6(0x40, &(0x7f0000001140), 0x0, &(0x7f00000011c0), &(0x7f0000001300)={0x0, 0x3938700}, 0x0) 09:58:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 09:58:54 executing program 3: r0 = socket(0x22, 0x2, 0x4) write$nbd(r0, 0x0, 0x0) 09:58:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0xc0189436, 0x0) 09:58:54 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002b80)={'batadv_slave_0\x00'}) 09:58:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}}) 09:58:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000022c0)=@nat={'nat\x00', 0x19, 0x4, 0x136, [0x20001500, 0x0, 0x0, 0x20001fdc, 0x2000213a], 0x0, &(0x7f0000001480), &(0x7f0000001500)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x3, 0x0, 0x0, 'batadv0\x00', 'macvlan1\x00', 'veth1\x00', 'lo\x00', @empty, [], @multicast, [0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @snat={'snat\x00', 0x10, {{@link_local}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3}]}, 0x1ae) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000080)=""/201, 0x0) 09:58:54 executing program 1: r0 = socket(0x18, 0x0, 0x2) recvmsg$kcm(r0, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) [ 804.184434][T18617] can: request_module (can-proto-6) failed. 09:58:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x7a}]}}, &(0x7f0000000100)=""/4096, 0x26, 0x1000, 0x1}, 0x20) [ 804.240971][T18617] can: request_module (can-proto-6) failed. 09:58:54 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:58:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x14, 0x0, 0x0) 09:58:55 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000003980)={0x0, 0x0, 0x0}, 0x44) 09:58:55 executing program 5: syz_emit_ethernet(0x2c, &(0x7f0000000140)={@link_local, @multicast, @void, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @broadcast}, {@random, @current}}}}}, 0x0) 09:58:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2}, 0x40) 09:58:55 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'virt_wifi0\x00'}) 09:58:55 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) 09:58:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8934, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}}) 09:58:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x404}, 0x40) 09:58:55 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x4000000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 09:58:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x24, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_MARK={0x8}]}, 0x24}}, 0x0) 09:58:55 executing program 3: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000080)=ANY=[@ANYRES16], 0x1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETMODE(r2, 0x4b66, &(0x7f0000000080)) 09:58:56 executing program 1: bpf$ITER_CREATE(0xf, 0x0, 0x0) 09:58:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f00000000c0)) 09:58:56 executing program 2: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) socketpair(0x0, 0x0, 0x0, &(0x7f00000002c0)) 09:58:56 executing program 3: 09:58:56 executing program 1: 09:58:56 executing program 0: 09:58:57 executing program 3: 09:58:57 executing program 2: 09:58:57 executing program 4: 09:58:58 executing program 5: 09:58:58 executing program 1: 09:58:58 executing program 0: 09:58:58 executing program 2: 09:58:58 executing program 3: 09:58:58 executing program 4: 09:58:59 executing program 4: 09:58:59 executing program 2: 09:58:59 executing program 0: 09:58:59 executing program 1: 09:58:59 executing program 3: 09:58:59 executing program 5: 09:58:59 executing program 1: 09:58:59 executing program 2: 09:58:59 executing program 4: 09:58:59 executing program 3: 09:58:59 executing program 0: 09:58:59 executing program 5: 09:58:59 executing program 2: 09:58:59 executing program 1: 09:59:00 executing program 3: 09:59:00 executing program 4: 09:59:00 executing program 0: 09:59:00 executing program 5: 09:59:00 executing program 2: 09:59:00 executing program 1: 09:59:00 executing program 3: 09:59:00 executing program 4: 09:59:00 executing program 5: 09:59:00 executing program 0: 09:59:01 executing program 2: 09:59:01 executing program 3: 09:59:01 executing program 1: 09:59:01 executing program 4: 09:59:01 executing program 5: 09:59:01 executing program 0: 09:59:01 executing program 1: 09:59:01 executing program 2: 09:59:01 executing program 3: 09:59:01 executing program 5: 09:59:01 executing program 4: 09:59:01 executing program 0: 09:59:01 executing program 1: 09:59:02 executing program 3: 09:59:02 executing program 2: 09:59:02 executing program 5: 09:59:02 executing program 4: 09:59:02 executing program 0: 09:59:02 executing program 1: 09:59:02 executing program 3: 09:59:02 executing program 2: 09:59:02 executing program 5: 09:59:02 executing program 0: 09:59:02 executing program 4: 09:59:02 executing program 1: 09:59:02 executing program 3: 09:59:03 executing program 5: 09:59:03 executing program 2: 09:59:03 executing program 0: 09:59:03 executing program 4: 09:59:03 executing program 1: 09:59:03 executing program 3: 09:59:03 executing program 5: 09:59:03 executing program 2: 09:59:03 executing program 0: 09:59:03 executing program 4: 09:59:03 executing program 1: 09:59:04 executing program 3: 09:59:04 executing program 5: 09:59:04 executing program 2: 09:59:04 executing program 0: 09:59:04 executing program 4: 09:59:04 executing program 1: 09:59:04 executing program 3: 09:59:04 executing program 5: 09:59:04 executing program 2: 09:59:04 executing program 0: 09:59:04 executing program 4: 09:59:04 executing program 1: 09:59:05 executing program 5: 09:59:05 executing program 3: 09:59:05 executing program 2: 09:59:05 executing program 4: 09:59:05 executing program 0: 09:59:05 executing program 1: 09:59:05 executing program 5: 09:59:05 executing program 3: 09:59:05 executing program 2: 09:59:05 executing program 4: 09:59:05 executing program 1: 09:59:05 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000001040)='/dev/autofs\x00', 0x200000, 0x0) 09:59:05 executing program 5: syz_open_dev$evdev(&(0x7f0000001600)='/dev/input/event#\x00', 0x0, 0x440) 09:59:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x6c}}, 0x40000) 09:59:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x4c}}, 0x4000000) 09:59:06 executing program 0: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 09:59:06 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) 09:59:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4008800) 09:59:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={&(0x7f0000000300)=ANY=[], 0xd8}}, 0x4) 09:59:06 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8000, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) 09:59:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x4) 09:59:06 executing program 0: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) 09:59:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4000000) 09:59:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x80) 09:59:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x400c005) 09:59:07 executing program 3: ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) 09:59:07 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, 0x0) 09:59:07 executing program 2: sched_getattr(0x0, &(0x7f0000004b80)={0x38}, 0x38, 0x0) 09:59:07 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0x40800) 09:59:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8040) 09:59:07 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)) 09:59:07 executing program 0: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 09:59:07 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 09:59:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x20040000) 09:59:07 executing program 4: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000040), 0xfffffffffffffea3) 09:59:08 executing program 1: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x101) 09:59:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000880) 09:59:08 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x400, 0x0) 09:59:08 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x8000, 0x0) 09:59:08 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10140, 0x0) tee(0xffffffffffffffff, r0, 0x0, 0x0) 09:59:08 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000780)='/dev/urandom\x00', 0x40, 0x0) 09:59:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x20000000) 09:59:09 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000840)) 09:59:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000ac0)) 09:59:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x4000810) 09:59:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x2040, &(0x7f0000006bc0)={0x77359400}) 09:59:09 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 09:59:09 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 09:59:09 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/vcsa\x00', 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:59:09 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/vcsa\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 09:59:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x14) 09:59:09 executing program 5: r0 = socket(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000940)=""/135, &(0x7f0000000a00)=0x87) 09:59:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 09:59:09 executing program 0: syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x2, 0x0) 09:59:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 09:59:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24000850) 09:59:10 executing program 3: socket$inet6(0xa, 0x1, 0x8) 09:59:10 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 09:59:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x840) 09:59:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 09:59:10 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) 09:59:10 executing program 2: sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) 09:59:10 executing program 1: sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) 09:59:10 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x800, 0x0) 09:59:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, 0x0, 0x0) 09:59:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x80) 09:59:11 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1ff, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, 0x0, 0x0) 09:59:11 executing program 2: r0 = socket(0x2, 0x3, 0xfffffffd) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 09:59:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x11c}}, 0x0) 09:59:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000680)={&(0x7f0000000580), 0xc, &(0x7f0000000640)={0x0}}, 0x20004050) 09:59:11 executing program 1: r0 = socket(0x11, 0xa, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 09:59:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000009600)={0x0, 0x0, &(0x7f00000095c0)={0x0}}, 0x20000000) 09:59:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr(r0, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0) 09:59:11 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x6000) 09:59:11 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, 0x0, 0x0) 09:59:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 09:59:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x400000c) 09:59:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x1c}}, 0x80) 09:59:12 executing program 4: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x48e00) 09:59:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2400d880) 09:59:12 executing program 5: r0 = socket(0x11, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 09:59:12 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001400)='/dev/ttyS3\x00', 0x3910c2, 0x0) 09:59:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20004010) 09:59:12 executing program 2: setrlimit(0x7, &(0x7f0000000e00)) syz_open_dev$ptys(0xc, 0x3, 0x0) 09:59:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x1dfe, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 09:59:12 executing program 0: ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) 09:59:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4080) 09:59:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/4098) 09:59:13 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 09:59:13 executing program 2: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 09:59:13 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x402, 0x0) write$cgroup_type(r0, 0x0, 0x1b) 09:59:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x0, @link_local}, 0x48, {0x2, 0x0, @broadcast}}) 09:59:13 executing program 5: sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x1d7c7300d3080f13) 09:59:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000400)={0x0, 0x0, 0x0}) 09:59:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4080) 09:59:13 executing program 2: r0 = socket(0xa, 0x3, 0x401) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 09:59:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x10) 09:59:13 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x300, 0x0) 09:59:14 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 09:59:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 09:59:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 09:59:14 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x40000, 0x0) 09:59:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x1dfe, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) 09:59:14 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x60141, 0x0) write$char_raw(r0, 0x0, 0x41) 09:59:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 09:59:14 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:59:14 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 09:59:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4004) 09:59:14 executing program 0: r0 = socket(0x11, 0xa, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 09:59:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x1, 0x0) 09:59:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) 09:59:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, 0x0) 09:59:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={0x0}}, 0x200048c1) 09:59:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4001) 09:59:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x8800) 09:59:15 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 09:59:15 executing program 1: r0 = socket(0x11, 0xa, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 09:59:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 09:59:15 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000000140)) 09:59:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x48001) 09:59:15 executing program 2: sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0xbd819dbe58f39e) 09:59:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x13, &(0x7f0000000100)={0x0, 0xfffffffffffffed2}}, 0x0) 09:59:16 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r2 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = dup(r2) write$evdev(r3, &(0x7f0000000000)=[{{0x0, 0xea60}}], 0x18) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 09:59:16 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8001, 0x0) 09:59:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000000c0)) 09:59:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00009646ff26caffffff0000c1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, 0x0) 09:59:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20044800) 09:59:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) 09:59:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc080) 09:59:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0xc880) 09:59:16 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000010c0)='/dev/input/event#\x00', 0x2000001, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) 09:59:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x470, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) 09:59:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x3fc}}, 0x24040081) 09:59:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x48002) 09:59:17 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto$packet(r0, &(0x7f0000000040)="f4", 0x1, 0x0, 0x0, 0x0) 09:59:17 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, 0x0, 0x0) 09:59:17 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x0) ioctl$KDSKBENT(r0, 0x4b47, 0x0) 09:59:17 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000840)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 09:59:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 09:59:17 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x48050) 09:59:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x90) 09:59:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8000) 09:59:17 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000002840)='/dev/vcs#\x00', 0x2886, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 09:59:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x2004c000) 09:59:18 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 09:59:18 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x117) 09:59:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000003b00)=0x6) 09:59:18 executing program 1: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000fef000/0x1000)=nil) shmat(r0, &(0x7f0000ffa000/0x1000)=nil, 0xd000) 09:59:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x400c040) 09:59:18 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 09:59:18 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 09:59:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 09:59:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) 09:59:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000003b00)=0x6) 09:59:18 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 09:59:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x48008) 09:59:19 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 09:59:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 09:59:19 executing program 1: personality(0x1000000) 09:59:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000003b00)=0x6) 09:59:19 executing program 5: ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) 09:59:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x40000) 09:59:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 09:59:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000000c0)=""/70) 09:59:19 executing program 0: process_vm_readv(0x0, &(0x7f00000004c0), 0x0, &(0x7f0000002940)=[{0x0}], 0x1, 0x0) 09:59:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000003b00)=0x6) 09:59:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x2000c880) 09:59:20 executing program 0: sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x245e4e0dc40dd08a) 09:59:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8040) 09:59:20 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) 09:59:20 executing program 2: rt_sigsuspend(&(0x7f00000000c0), 0x8) 09:59:20 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000003b00)=0x6) 09:59:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000000) 09:59:20 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000840)=0x0) timer_getoverrun(r0) 09:59:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="4ace59a99e655104368746cce69d372d", 0x10) 09:59:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/66, &(0x7f0000000080)=0x42) 09:59:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 09:59:21 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000003b00)=0x6) 09:59:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000080)={{}, 0x0, 0x0, @inherit={0x60, 0x0}, @name="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"}) 09:59:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000000) 09:59:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x48800) 09:59:21 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x183001, 0x0) write$char_usb(r0, 0x0, 0x0) 09:59:21 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x8000, 0x0) 09:59:21 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000003b00)=0x6) 09:59:21 executing program 1: r0 = getpgid(0x0) ioprio_set$pid(0x2, r0, 0x4000) 09:59:21 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/vcsa\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 09:59:21 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x77) 09:59:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x800) 09:59:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 09:59:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000003b00)=0x6) 09:59:22 executing program 0: r0 = socket(0x1, 0x5, 0x0) accept$packet(r0, 0x0, 0x0) 09:59:22 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') tee(0xffffffffffffffff, r0, 0x0, 0xa) 09:59:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000080)) 09:59:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 09:59:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000003b00)=0x6) 09:59:22 executing program 2: r0 = socket(0x1, 0x5, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 09:59:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4000) 09:59:22 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') getdents64(r0, 0x0, 0x0) 09:59:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4048000) 09:59:23 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 09:59:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000003b00)=0x6) 09:59:23 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 09:59:23 executing program 0: r0 = eventfd(0xffffff81) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffffe, 0x8) read$eventfd(r0, &(0x7f0000000040), 0x8) 09:59:23 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 09:59:23 executing program 3: r0 = geteuid() ioprio_get$uid(0x3, r0) 09:59:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000027c0)={0x0}}, 0x0) 09:59:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000010) 09:59:23 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000003b00)=0x6) 09:59:23 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x220040, 0x0) 09:59:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000300)) 09:59:24 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = memfd_create(&(0x7f0000000240)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd7\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1cB\x8eu\x85\xcew\x89\x95&3NX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd2y\xffi)G\xc7~\xe2\xa0\x0ff<\x8e\xe4k\xf3LXuV\x9b[\xc6\x12\xe2\xb0\x1b\x93YH\v\xed\x98\xa8\xf5\xea.@/\xc7\xe56\xbas\x15{/\xc9\xe9 \x98\xd5\xb5\x14', 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0) 09:59:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4048080) 09:59:24 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000003b00)=0x6) 09:59:24 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x40000, 0x0) 09:59:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4004844) 09:59:24 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 09:59:24 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 09:59:24 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000003b00)=0x6) 09:59:24 executing program 2: select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x80}, 0x0, 0x0) 09:59:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) 09:59:24 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/vcsa\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 09:59:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000844) 09:59:25 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) 09:59:25 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x48043, 0x0) 09:59:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 09:59:25 executing program 1: sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0xa37e92d6c0599ef5) 09:59:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000003380)={0x0, 0x0, &(0x7f0000003340)={0x0}}, 0x4040080) 09:59:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x20004800) 09:59:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) 09:59:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 09:59:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 09:59:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2040044) 09:59:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0xc804) 09:59:26 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x20800, 0x0) 09:59:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 09:59:26 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0xea60}) 09:59:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 09:59:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0xffffffffffffff48}}, 0x0) 09:59:26 executing program 3: ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) 09:59:26 executing program 5: r0 = shmget(0x2, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000040)=""/144) 09:59:26 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:59:26 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, 0x0, 0x0) 09:59:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000003b00)) 09:59:27 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0x5433, 0x0) 09:59:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2404c000) 09:59:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4004040) 09:59:27 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 09:59:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfff, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 09:59:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000003b00)) 09:59:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40044) 09:59:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000800) 09:59:27 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) 09:59:27 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x0, 0x89e, 0x5, 0x2, 0x7}) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = memfd_create(&(0x7f0000000240)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd7\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1cB\x8eu\x85\xcew\x89\x95&3NX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd2y\xffi)G\xc7~\xe2\xa0\x0ff<\x8e\xe4k\xf3LXuV\x9b[\xc6\x12\xe2\xb0\x1b\x93YH\v\xed\x98\xa8\xf5\xea.@/\xc7\xe56\xbas\x15{/\xc9\xe9 \x98\xd5\xb5\x14', 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) set_thread_area(0x0) r3 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup(r3) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) semctl$GETPID(0x0, 0x0, 0xb, 0x0) 09:59:28 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 09:59:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc800) 09:59:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000003b00)) 09:59:28 executing program 5: write$evdev(0xffffffffffffffff, 0x0, 0x0) 09:59:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x14) 09:59:28 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x24000081, 0x0, 0x0) 09:59:28 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, 0x0, 0x0) 09:59:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x181006, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x400000e, 0x11, r0, 0x0) 09:59:29 executing program 1: getitimer(0x1, &(0x7f0000000140)) 09:59:29 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, 0x0, 0x0) 09:59:29 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x30000040) 09:59:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "8c923e54ff5677704dbbc7b4937235447fc0c0cdf002c7416d8c32d80eb9e95e875a8917458095bf295e93f57846c183edad0cbd0c8c0964fde98ee823d041a37d8f388e5b9255628648bcb62447c189"}, 0xd8) 09:59:29 executing program 1: r0 = socket(0xa, 0x3, 0x12f) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:59:29 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000300)) 09:59:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:59:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 09:59:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x90) 09:59:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000800) 09:59:30 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1ff, 0x101000) 09:59:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 09:59:30 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:59:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x10001, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 09:59:30 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 09:59:30 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x183001, 0x0) write$apparmor_current(r0, 0x0, 0xffffffbc) 09:59:30 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) 09:59:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 09:59:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 09:59:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x80) 09:59:30 executing program 4: process_vm_readv(0x0, 0x0, 0x0, 0x0, 0xffffffffffffff25, 0x0) 09:59:31 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x6, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, 0x0, 0x0) 09:59:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001000)={0x0, 0x0, "00e27f321edb8e3362d821d1a64c3ecddcdcf46e541039a68b57e66a821f8b5d55b77f32d31e04f95230b231ad4fac4b84e2134920e651d970b253f185f85d6305efb0aeccbafc9310222f5fb91a25c5004e03bfbb165137c236eb1cae49e1bbefe1488221f8d9ac46431f76bf4ea9391cca2d22fb80f13aad22d17832644e1c3fee2d892ab1ffdc516baf816b9f5a72284c23662ba8f91b8eeebf16c826b68662cdd81fca0a9489dcd3675511afeeb7aa5be79a1f13cb53a8d6dcf7c6e46109fe555aa2ead991bde6f44677160edf1caffbc9ff7e0ddc57f92ae1679cd780657e39320a70ee99c543aa196e65ba72dd58e6c7980e7ffabf2b19cb2b7af50721", "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"}) 09:59:31 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x30000040) 09:59:31 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x82402, 0x0) 09:59:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 09:59:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x400c0) 09:59:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "a52bd91720aa9862", "2db96c25f3504fdb8a2cd899b04b781b", "f9a534d0", "799efac97bd18b21"}, 0x28) 09:59:31 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x1, 0x0) 09:59:31 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x5, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 09:59:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[], 0x3c}}, 0x400c0) 09:59:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40) 09:59:32 executing program 4: 09:59:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x9840) 09:59:32 executing program 2: sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0xccffd6a08ce4b726) 09:59:32 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, 0x0, 0x0) 09:59:32 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 09:59:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4004800) 09:59:32 executing program 3: r0 = socket(0x10, 0x2, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 09:59:32 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$netlink(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 09:59:32 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, 0x0) 09:59:33 executing program 0: sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) timer_create(0x0, &(0x7f0000000800)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000980)='NLBL_UNLBL\x00') 09:59:33 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 09:59:33 executing program 3: sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, 0x0, 0x0) 09:59:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001180)) 09:59:33 executing program 1: r0 = socket$inet(0x2, 0x3, 0x200) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 09:59:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, 0x0) 09:59:33 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) 09:59:33 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 09:59:33 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x16, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) 09:59:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:59:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000011c0)='bic\x00', 0x4) 09:59:34 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x141201, 0x0) 09:59:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100)=0x20, 0x4) tkill(r1, 0x1000000000016) 09:59:34 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x48400, 0x0) 09:59:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x200080c0) 09:59:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20044094) 09:59:34 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 09:59:34 executing program 1: r0 = socket(0x11, 0xa, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 09:59:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 09:59:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40004) 09:59:35 executing program 0: syz_open_dev$evdev(&(0x7f00000008c0)='/dev/input/event#\x00', 0x0, 0x301000) 09:59:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4010) 09:59:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24004800) 09:59:35 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x30000055) 09:59:35 executing program 2: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x5) 09:59:35 executing program 3: setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 09:59:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 09:59:35 executing program 1: openat$vcsa(0xffffffffffffff9c, 0x0, 0x707f01, 0x0) 09:59:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={0x0}}, 0x10) 09:59:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000800) 09:59:35 executing program 5: r0 = shmget(0x2, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/37) 09:59:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[], 0x4c}}, 0x8c0) 09:59:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/180, &(0x7f00000000c0)=0xb4) 09:59:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x10100, &(0x7f0000002e80)={0x0, 0x989680}) 09:59:36 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000300)) 09:59:36 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 09:59:36 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x34000551) 09:59:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001240)=ANY=[], 0x40}}, 0x40) 09:59:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000006dc0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4040056) 09:59:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x68}}, 0x40000) 09:59:36 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x5, 0x11, r0, 0x0) 09:59:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x200000c0) 09:59:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24008854) 09:59:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 09:59:37 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) 09:59:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4080) 09:59:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'sit0\x00'}) 09:59:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x6, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 09:59:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2, @vsock={0x28, 0x0, 0x0, @host}, @can}) 09:59:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x41) 09:59:37 executing program 4: sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) 09:59:37 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xee01}}) 09:59:37 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000e40)={&(0x7f0000000000), 0xc, &(0x7f0000000e00)={0x0}}, 0x0) 09:59:37 executing program 3: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0xffffffffffffff6b) 09:59:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[], 0x2c}}, 0x40080) 09:59:37 executing program 2: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) 09:59:38 executing program 4: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 09:59:38 executing program 1: r0 = socket(0x11, 0xa, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 09:59:38 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0xc00, 0x0) 09:59:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 09:59:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x4080) 09:59:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 09:59:38 executing program 4: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) 09:59:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000000) 09:59:38 executing program 0: sched_setparam(0x0, 0x0) 09:59:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f00000000c0)) 09:59:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000003000)) 09:59:38 executing program 2: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000002300)) 09:59:39 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 09:59:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, "f90d83ca348f2e7e"}) 09:59:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000010) 09:59:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x840) 09:59:39 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 09:59:39 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 09:59:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2005408c) 09:59:39 executing program 3: r0 = socket(0x2, 0xa, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 09:59:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 09:59:39 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') write$cgroup_type(r0, 0x0, 0x0) 09:59:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000040)) 09:59:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000000)=""/26) 09:59:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000010) 09:59:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 09:59:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) 09:59:40 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:59:40 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 09:59:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x20000000) 09:59:40 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 09:59:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 09:59:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) 09:59:41 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x34}}, 0x0) 09:59:41 executing program 4: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) 09:59:41 executing program 0: r0 = socket(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) 09:59:41 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000380)) 09:59:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4044044) 09:59:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4048000) 09:59:41 executing program 4: process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0) 09:59:41 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000780)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 09:59:41 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 09:59:42 executing program 4: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = memfd_create(&(0x7f0000000240)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd7\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1cB\x8eu\x85\xcew\x89\x95&3NX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd2y\xffi)G\xc7~\xe2\xa0\x0ff<\x8e\xe4k\xf3LXuV\x9b[\xc6\x12\xe2\xb0\x1b\x93YH\v\xed\x98\xa8\xf5\xea.@/\xc7\xe56\xbas\x15{/\xc9\xe9 \x98\xd5\xb5\x14', 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 09:59:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 09:59:42 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x202000) 09:59:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000000)=""/228) 09:59:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8840) 09:59:42 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 09:59:42 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x36d140, 0x0) 09:59:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0xc000) 09:59:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x80c) 09:59:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000004f40)={0x0, 0x0, &(0x7f0000004f00)={0x0}}, 0x40) 09:59:42 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x45, 0x0) 09:59:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000) 09:59:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8840) 09:59:43 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/vcsa\x00', 0x101440, 0x0) 09:59:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xffffffff, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 09:59:43 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x30000100) 09:59:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 09:59:43 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:59:43 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xb084, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) 09:59:43 executing program 3: clock_gettime(0x7, &(0x7f00000006c0)) 09:59:43 executing program 5: shmget(0x2, 0x1000, 0x200, &(0x7f0000ffc000/0x1000)=nil) 09:59:44 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x400000e, 0x11, r0, 0x0) 09:59:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x800) 09:59:44 executing program 1: shmget(0x2, 0x3000, 0x10, &(0x7f0000ffb000/0x3000)=nil) 09:59:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40950) 09:59:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000062c0)={0x0, 0x0, &(0x7f0000006280)={0x0}}, 0x4000000) 09:59:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, "16ebef025a88b432"}) 09:59:44 executing program 2: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 09:59:44 executing program 4: getrusage(0x1, &(0x7f0000000100)) 09:59:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) 09:59:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 09:59:44 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0xe2ac0, 0x0) 09:59:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001000)='/dev/input/event#\x00', 0x944, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) 09:59:45 executing program 4: futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) 09:59:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x44004) 09:59:45 executing program 0: r0 = socket(0x2, 0x3, 0xfffffffd) sendmsg$netlink(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 09:59:45 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600)='/dev/vcsa\x00', 0x206000, 0x0) 09:59:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x40000) 09:59:45 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 09:59:45 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) 09:59:46 executing program 0: msgget(0x1, 0x210) 09:59:46 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, 0x0, 0x0) 09:59:46 executing program 2: io_setup(0xef69, &(0x7f0000001000)=0x0) io_submit(r0, 0x0, 0x0) 09:59:46 executing program 3: ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) syz_genetlink_get_family_id$smc(0x0) 09:59:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/75) 09:59:46 executing program 1: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000003c0)) 09:59:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000000)={0x0, [], 0x0, "437df0ecb11bd6"}) 09:59:46 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x81000) 09:59:46 executing program 3: process_vm_readv(0x0, &(0x7f00000004c0), 0x0, &(0x7f0000002940), 0x0, 0x0) 09:59:47 executing program 1: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 09:59:47 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 09:59:47 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x149e82, 0x0) 09:59:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'sit0\x00'}) 09:59:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 09:59:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8800) 09:59:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 09:59:47 executing program 1: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) 09:59:47 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000780)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000000)) 09:59:48 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x10800, 0x0) 09:59:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4004) 09:59:48 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x222c00, 0x0) 09:59:48 executing program 1: ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) 09:59:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x20040040) 09:59:48 executing program 4: getrusage(0x1, &(0x7f0000000940)) 09:59:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 09:59:48 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0xfffffffffffffffd, 0x0) 09:59:48 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x2) write$P9_RRENAMEAT(r0, 0x0, 0x0) 09:59:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x880) 09:59:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f00000002c0)) 09:59:49 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 09:59:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={0x0}}, 0x20000000) 09:59:49 executing program 3: sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) 09:59:49 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000600)=""/4096) 09:59:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x800) 09:59:49 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 09:59:49 executing program 0: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) 09:59:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x24) 09:59:49 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 09:59:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 09:59:49 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="a5db00000000000000002000000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 09:59:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_FLUSH(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x42, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000140)) 09:59:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x1b}, 0x1c) 09:59:50 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @broadcast, @dev, @broadcast, @dev}}}}, 0x0) 09:59:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809cf4c0a4e59b86700100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 859.845650][T19890] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 09:59:50 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x20, r1, 0x476925c80caadb71, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) [ 859.982344][T19929] bond1 (unregistering): Released all slaves 09:59:50 executing program 2: [ 860.074238][T19893] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:59:50 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @broadcast, @dev, @broadcast, @dev}}}}, 0x0) [ 860.251752][T19893] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 860.272248][T19890] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 09:59:50 executing program 4: 09:59:51 executing program 2: 09:59:51 executing program 4: 09:59:51 executing program 3: 09:59:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000004c0), 0xfffffffffffffd68, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) 09:59:51 executing program 1: 09:59:51 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @broadcast, @dev, @broadcast, @dev}}}}, 0x0) 09:59:51 executing program 2: 09:59:51 executing program 3: 09:59:51 executing program 4: 09:59:51 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @broadcast, @dev, @broadcast, @dev}}}}, 0x0) 09:59:51 executing program 1: 09:59:52 executing program 2: 09:59:52 executing program 3: 09:59:52 executing program 4: 09:59:52 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 09:59:52 executing program 5: 09:59:52 executing program 1: 09:59:52 executing program 2: 09:59:52 executing program 3: 09:59:52 executing program 4: 09:59:52 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 09:59:53 executing program 1: 09:59:53 executing program 2: 09:59:53 executing program 5: 09:59:53 executing program 3: 09:59:53 executing program 4: 09:59:53 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 09:59:53 executing program 5: 09:59:53 executing program 2: 09:59:53 executing program 1: 09:59:53 executing program 3: 09:59:53 executing program 4: 09:59:53 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @dev, @broadcast, @dev}}}}, 0x0) 09:59:54 executing program 5: 09:59:54 executing program 2: 09:59:54 executing program 1: 09:59:54 executing program 3: 09:59:54 executing program 4: 09:59:54 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @dev, @broadcast, @dev}}}}, 0x0) 09:59:54 executing program 2: 09:59:54 executing program 5: 09:59:54 executing program 3: 09:59:54 executing program 1: 09:59:54 executing program 4: 09:59:54 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @dev, @broadcast, @dev}}}}, 0x0) 09:59:55 executing program 5: 09:59:55 executing program 2: 09:59:55 executing program 3: 09:59:55 executing program 1: 09:59:55 executing program 4: 09:59:55 executing program 0: 09:59:55 executing program 5: 09:59:55 executing program 2: 09:59:55 executing program 3: 09:59:55 executing program 4: 09:59:55 executing program 1: 09:59:56 executing program 0: 09:59:56 executing program 5: 09:59:56 executing program 2: 09:59:56 executing program 3: 09:59:56 executing program 4: 09:59:56 executing program 0: 09:59:56 executing program 1: 09:59:57 executing program 5: 09:59:57 executing program 0: 09:59:57 executing program 1: 09:59:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000440)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:59:57 executing program 3: 09:59:57 executing program 2: 09:59:57 executing program 5: 09:59:57 executing program 2: 09:59:57 executing program 3: 09:59:57 executing program 4: 09:59:57 executing program 0: 09:59:57 executing program 1: 09:59:57 executing program 5: 09:59:57 executing program 2: 09:59:58 executing program 3: 09:59:58 executing program 4: 09:59:58 executing program 1: 09:59:58 executing program 0: 09:59:58 executing program 5: 09:59:58 executing program 2: 09:59:58 executing program 4: 09:59:58 executing program 3: 09:59:58 executing program 1: 09:59:58 executing program 0: 09:59:58 executing program 5: 09:59:58 executing program 2: 09:59:58 executing program 4: 09:59:58 executing program 3: 09:59:59 executing program 0: 09:59:59 executing program 1: 09:59:59 executing program 5: 09:59:59 executing program 2: 09:59:59 executing program 4: 09:59:59 executing program 3: 09:59:59 executing program 0: 09:59:59 executing program 1: 09:59:59 executing program 5: 09:59:59 executing program 2: 10:00:00 executing program 3: 10:00:00 executing program 4: 10:00:00 executing program 0: 10:00:00 executing program 1: 10:00:00 executing program 5: 10:00:00 executing program 2: 10:00:00 executing program 3: 10:00:00 executing program 4: 10:00:00 executing program 0: 10:00:00 executing program 1: 10:00:00 executing program 5: 10:00:00 executing program 3: 10:00:00 executing program 2: 10:00:00 executing program 4: 10:00:01 executing program 0: 10:00:01 executing program 1: 10:00:01 executing program 2: 10:00:01 executing program 5: 10:00:01 executing program 3: 10:00:01 executing program 4: 10:00:01 executing program 0: 10:00:01 executing program 2: 10:00:01 executing program 1: 10:00:02 executing program 4: 10:00:02 executing program 1: 10:00:02 executing program 2: 10:00:02 executing program 5: 10:00:02 executing program 0: 10:00:02 executing program 3: 10:00:02 executing program 4: 10:00:02 executing program 1: 10:00:02 executing program 2: 10:00:02 executing program 5: 10:00:02 executing program 3: 10:00:02 executing program 0: 10:00:03 executing program 4: 10:00:03 executing program 1: 10:00:03 executing program 2: 10:00:03 executing program 0: 10:00:03 executing program 5: 10:00:03 executing program 3: 10:00:03 executing program 4: 10:00:03 executing program 1: 10:00:03 executing program 2: 10:00:03 executing program 0: 10:00:03 executing program 5: 10:00:03 executing program 3: 10:00:04 executing program 4: 10:00:04 executing program 1: 10:00:04 executing program 2: 10:00:04 executing program 0: 10:00:04 executing program 5: 10:00:04 executing program 4: 10:00:04 executing program 3: 10:00:04 executing program 1: 10:00:04 executing program 2: 10:00:04 executing program 0: 10:00:04 executing program 5: 10:00:04 executing program 4: 10:00:05 executing program 3: 10:00:05 executing program 1: 10:00:05 executing program 2: 10:00:05 executing program 0: 10:00:05 executing program 5: 10:00:05 executing program 4: 10:00:05 executing program 3: 10:00:05 executing program 1: 10:00:05 executing program 2: 10:00:05 executing program 5: 10:00:05 executing program 0: 10:00:05 executing program 4: 10:00:06 executing program 3: 10:00:06 executing program 1: 10:00:06 executing program 5: 10:00:06 executing program 2: 10:00:06 executing program 0: 10:00:06 executing program 3: 10:00:06 executing program 4: 10:00:06 executing program 1: 10:00:06 executing program 5: 10:00:06 executing program 0: 10:00:06 executing program 2: 10:00:07 executing program 3: 10:00:07 executing program 4: 10:00:07 executing program 1: 10:00:07 executing program 2: 10:00:07 executing program 5: 10:00:07 executing program 0: 10:00:07 executing program 3: 10:00:07 executing program 4: 10:00:07 executing program 1: 10:00:07 executing program 2: 10:00:07 executing program 5: 10:00:07 executing program 0: 10:00:07 executing program 3: 10:00:08 executing program 4: 10:00:08 executing program 2: 10:00:08 executing program 1: 10:00:08 executing program 5: 10:00:08 executing program 0: 10:00:08 executing program 3: 10:00:08 executing program 1: 10:00:08 executing program 2: 10:00:08 executing program 4: 10:00:08 executing program 5: 10:00:08 executing program 0: 10:00:08 executing program 3: 10:00:09 executing program 2: 10:00:09 executing program 1: 10:00:09 executing program 4: 10:00:09 executing program 5: 10:00:09 executing program 0: 10:00:09 executing program 3: 10:00:09 executing program 1: 10:00:09 executing program 2: 10:00:09 executing program 4: 10:00:09 executing program 5: 10:00:09 executing program 3: 10:00:09 executing program 0: 10:00:10 executing program 1: 10:00:10 executing program 2: 10:00:10 executing program 4: 10:00:10 executing program 5: 10:00:10 executing program 0: 10:00:10 executing program 3: 10:00:10 executing program 1: 10:00:10 executing program 2: 10:00:10 executing program 4: 10:00:10 executing program 5: 10:00:10 executing program 0: 10:00:10 executing program 3: 10:00:11 executing program 2: 10:00:11 executing program 1: 10:00:11 executing program 4: 10:00:11 executing program 5: 10:00:11 executing program 0: 10:00:11 executing program 3: 10:00:11 executing program 1: 10:00:11 executing program 2: 10:00:11 executing program 4: 10:00:11 executing program 5: 10:00:11 executing program 0: 10:00:11 executing program 3: 10:00:12 executing program 1: 10:00:12 executing program 2: 10:00:12 executing program 4: 10:00:12 executing program 5: 10:00:12 executing program 0: 10:00:12 executing program 2: 10:00:12 executing program 1: 10:00:12 executing program 3: 10:00:12 executing program 5: 10:00:12 executing program 4: 10:00:12 executing program 0: 10:00:12 executing program 1: 10:00:12 executing program 2: 10:00:13 executing program 3: 10:00:13 executing program 5: 10:00:13 executing program 4: 10:00:13 executing program 0: 10:00:13 executing program 3: 10:00:13 executing program 1: 10:00:13 executing program 2: 10:00:13 executing program 4: 10:00:13 executing program 5: 10:00:13 executing program 0: 10:00:13 executing program 3: 10:00:13 executing program 2: 10:00:13 executing program 1: 10:00:14 executing program 4: 10:00:14 executing program 5: 10:00:14 executing program 0: 10:00:14 executing program 3: 10:00:14 executing program 2: 10:00:14 executing program 1: 10:00:14 executing program 4: 10:00:14 executing program 5: 10:00:14 executing program 0: 10:00:14 executing program 3: 10:00:14 executing program 2: 10:00:14 executing program 1: 10:00:15 executing program 4: 10:00:15 executing program 5: 10:00:15 executing program 2: 10:00:15 executing program 0: 10:00:15 executing program 3: 10:00:15 executing program 1: 10:00:15 executing program 5: 10:00:15 executing program 4: 10:00:15 executing program 2: 10:00:15 executing program 0: 10:00:15 executing program 1: 10:00:15 executing program 3: 10:00:16 executing program 4: 10:00:16 executing program 5: 10:00:16 executing program 2: 10:00:16 executing program 0: 10:00:16 executing program 1: 10:00:16 executing program 3: 10:00:16 executing program 5: 10:00:16 executing program 4: 10:00:16 executing program 2: 10:00:16 executing program 0: 10:00:16 executing program 1: 10:00:16 executing program 3: 10:00:17 executing program 4: 10:00:17 executing program 2: 10:00:17 executing program 5: 10:00:17 executing program 0: 10:00:17 executing program 1: 10:00:17 executing program 3: 10:00:17 executing program 2: 10:00:17 executing program 4: 10:00:17 executing program 5: 10:00:17 executing program 0: 10:00:17 executing program 1: 10:00:17 executing program 3: 10:00:18 executing program 5: 10:00:18 executing program 2: 10:00:18 executing program 4: 10:00:18 executing program 0: 10:00:18 executing program 3: 10:00:18 executing program 1: 10:00:18 executing program 5: 10:00:18 executing program 2: 10:00:18 executing program 4: 10:00:18 executing program 0: 10:00:18 executing program 3: 10:00:18 executing program 1: 10:00:18 executing program 5: 10:00:19 executing program 4: 10:00:19 executing program 2: 10:00:19 executing program 0: 10:00:19 executing program 3: 10:00:19 executing program 1: 10:00:19 executing program 5: 10:00:19 executing program 4: 10:00:19 executing program 2: 10:00:19 executing program 0: 10:00:19 executing program 3: 10:00:19 executing program 1: 10:00:20 executing program 2: 10:00:20 executing program 4: 10:00:20 executing program 5: 10:00:20 executing program 0: 10:00:20 executing program 3: 10:00:20 executing program 1: 10:00:20 executing program 2: 10:00:20 executing program 4: 10:00:20 executing program 5: 10:00:20 executing program 0: 10:00:20 executing program 3: 10:00:20 executing program 1: 10:00:20 executing program 2: 10:00:20 executing program 4: 10:00:21 executing program 5: 10:00:21 executing program 0: 10:00:21 executing program 1: 10:00:21 executing program 3: 10:00:21 executing program 2: 10:00:21 executing program 4: 10:00:21 executing program 5: 10:00:21 executing program 0: 10:00:21 executing program 3: 10:00:21 executing program 1: 10:00:21 executing program 2: 10:00:22 executing program 4: 10:00:22 executing program 5: 10:00:22 executing program 1: 10:00:22 executing program 0: 10:00:22 executing program 3: 10:00:22 executing program 2: 10:00:22 executing program 4: 10:00:22 executing program 1: 10:00:22 executing program 5: 10:00:22 executing program 0: 10:00:22 executing program 3: 10:00:22 executing program 2: 10:00:22 executing program 4: 10:00:23 executing program 1: 10:00:23 executing program 0: 10:00:23 executing program 5: 10:00:23 executing program 3: 10:00:23 executing program 2: 10:00:23 executing program 4: 10:00:23 executing program 1: 10:00:23 executing program 5: 10:00:23 executing program 0: 10:00:23 executing program 2: 10:00:23 executing program 3: 10:00:24 executing program 4: 10:00:24 executing program 1: 10:00:24 executing program 0: 10:00:24 executing program 5: 10:00:24 executing program 2: 10:00:24 executing program 3: 10:00:24 executing program 4: 10:00:24 executing program 1: 10:00:24 executing program 0: 10:00:24 executing program 5: 10:00:24 executing program 2: 10:00:24 executing program 3: 10:00:24 executing program 1: 10:00:25 executing program 4: 10:00:25 executing program 0: 10:00:25 executing program 5: 10:00:25 executing program 2: 10:00:25 executing program 1: 10:00:25 executing program 3: 10:00:25 executing program 0: 10:00:25 executing program 4: 10:00:25 executing program 5: 10:00:25 executing program 1: 10:00:25 executing program 2: 10:00:25 executing program 3: 10:00:26 executing program 0: 10:00:26 executing program 4: 10:00:26 executing program 5: 10:00:26 executing program 1: 10:00:26 executing program 2: 10:00:26 executing program 3: 10:00:26 executing program 4: 10:00:26 executing program 0: 10:00:26 executing program 5: 10:00:26 executing program 3: 10:00:26 executing program 2: 10:00:26 executing program 1: 10:00:26 executing program 0: 10:00:26 executing program 5: 10:00:27 executing program 4: 10:00:27 executing program 3: 10:00:27 executing program 2: 10:00:27 executing program 1: 10:00:27 executing program 5: 10:00:27 executing program 0: 10:00:27 executing program 4: 10:00:27 executing program 3: 10:00:27 executing program 2: 10:00:27 executing program 1: 10:00:27 executing program 5: 10:00:27 executing program 0: 10:00:28 executing program 4: 10:00:28 executing program 2: 10:00:28 executing program 1: 10:00:28 executing program 5: 10:00:28 executing program 3: 10:00:28 executing program 0: 10:00:28 executing program 4: 10:00:28 executing program 2: 10:00:28 executing program 3: 10:00:28 executing program 1: 10:00:28 executing program 5: 10:00:28 executing program 0: 10:00:29 executing program 4: 10:00:29 executing program 2: 10:00:29 executing program 3: 10:00:29 executing program 1: 10:00:29 executing program 5: 10:00:29 executing program 0: 10:00:29 executing program 4: 10:00:29 executing program 2: 10:00:29 executing program 3: 10:00:29 executing program 5: 10:00:29 executing program 1: 10:00:30 executing program 4: 10:00:30 executing program 0: 10:00:30 executing program 2: 10:00:30 executing program 5: 10:00:30 executing program 3: 10:00:30 executing program 1: 10:00:30 executing program 4: 10:00:30 executing program 0: 10:00:30 executing program 2: 10:00:30 executing program 5: 10:00:30 executing program 3: 10:00:30 executing program 1: 10:00:31 executing program 4: 10:00:31 executing program 2: 10:00:31 executing program 0: 10:00:31 executing program 5: 10:00:31 executing program 3: 10:00:31 executing program 1: 10:00:31 executing program 4: 10:00:31 executing program 2: 10:00:31 executing program 0: 10:00:31 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000280)={@link_local, @multicast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "438de7", 0x18, 0x6, 0x0, @remote, @mcast2, {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 10:00:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0xd, 0x0, &(0x7f0000000080)) 10:00:32 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 10:00:32 executing program 2: r0 = socket(0xa, 0x3, 0x9) sendmmsg$sock(r0, &(0x7f0000001d80)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x30}}], 0x1, 0x0) 10:00:32 executing program 0: 10:00:32 executing program 4: 10:00:32 executing program 5: getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f0000011200)) 10:00:32 executing program 3: r0 = socket(0x11, 0x2, 0x0) accept$unix(r0, 0x0, 0x0) 10:00:32 executing program 1: r0 = socket(0xa, 0x3, 0x9) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}}], 0x1, 0x0) 10:00:32 executing program 2: unshare(0x40000) 10:00:32 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa0, 0xa0, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @union={0x0, 0xa, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}}, 0x0, 0xba}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:00:32 executing program 0: mlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 10:00:32 executing program 5: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000002, 0x109032, 0xffffffffffffffff, 0x0) 10:00:33 executing program 3: shmat(0x0, &(0x7f0000ff8000/0x1000)=nil, 0x4000) madvise(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x3) 10:00:33 executing program 4: r0 = socket(0x11, 0xa, 0x0) read$alg(r0, 0x0, 0xffffffffffffff89) 10:00:33 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0xc0, 0x0) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1001000, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 10:00:33 executing program 5: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, &(0x7f0000000080)) 10:00:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xa, 0x0, &(0x7f0000000040)) 10:00:33 executing program 0: unshare(0x4a020200) 10:00:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000006c80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 903.241488][T20613] IPVS: ftp: loaded support on port[0] = 21 10:00:33 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@hat={'changehat ', 0x3}, 0x1d) 10:00:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) msgctl$IPC_STAT(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x2, 0x2, 0x101}, 0x14}}, 0x0) 10:00:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x0, 0x101101) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x8011, r0, 0x0) 10:00:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) [ 903.648887][T20613] IPVS: ftp: loaded support on port[0] = 21 [ 903.690000][ T33] audit: type=1400 audit(1606384834.194:4): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=20637 comm="syz-executor.4" 10:00:34 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0xc0, 0x0) setxattr$system_posix_acl(&(0x7f00000043c0)='./file0\x00', &(0x7f0000004400)='system.posix_acl_access\x00', &(0x7f0000004440), 0x18, 0x0) 10:00:34 executing program 4: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 10:00:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002380)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() sendmmsg$unix(r1, &(0x7f00000023c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}], 0x1, 0x0) 10:00:34 executing program 1: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000)=0x1ff, 0x9, 0x0) 10:00:34 executing program 2: r0 = socket(0xa, 0x3, 0x9) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs, 0x6e) sendmmsg(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x0) 10:00:34 executing program 0: r0 = socket(0xa, 0x3, 0x9) sendmmsg(r0, &(0x7f0000004d00)=[{{&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0) 10:00:34 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:00:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x38, 0x9, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}]}]}, 0x38}}, 0x0) 10:00:35 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) 10:00:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20044090, &(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80) 10:00:35 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000000c0)={'stack ', '/dev/autofs\x00'}, 0x12) 10:00:35 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') unlink(&(0x7f00000000c0)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:00:35 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc000, 0x0) removexattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@random={'user.', '+^\x00'}) 10:00:35 executing program 4: io_setup(0xa3ac, &(0x7f0000000080)=0x0) io_destroy(r0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x24008000) [ 905.259993][ T33] audit: type=1400 audit(1606384835.764:5): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="/dev/autofs" pid=20692 comm="syz-executor.2" 10:00:35 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7800) msync(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x4) 10:00:36 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0xc0, 0x0) setxattr$system_posix_acl(&(0x7f00000043c0)='./file0\x00', &(0x7f0000004400)='system.posix_acl_access\x00', &(0x7f0000004440), 0xfffffcd4, 0x0) 10:00:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:00:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000008c40)={&(0x7f0000004580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000008200)={&(0x7f0000005980)={0x18, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x4}]}, 0x18}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f00000056c0)=[{&(0x7f0000004580)}, {&(0x7f00000045c0)="113b943268e716e6c68fdd9e7561", 0xe}, {0x0}], 0x3, &(0x7f0000005700)=ANY=[], 0xd8}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000008d80)={0x0, 0x0, &(0x7f0000008d40)={&(0x7f0000008cc0)=@RTM_GETNSID={0x1c, 0x5a, 0x1, 0x0, 0x0, {}, [@NETNSA_FD={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x828}, 0x0) 10:00:36 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000140)={0x2, 0xffffffffffffffff}) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f00000001c0)) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) get_robust_list(r3, &(0x7f00000003c0)=&(0x7f0000000380)={&(0x7f00000002c0)={&(0x7f0000000080)}, 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, &(0x7f0000000400)=0x18) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r4, 0x541e, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001480)=ANY=[@ANYRESOCT=r2, @ANYRESOCT=r2, @ANYRES16, @ANYRES64, @ANYBLOB="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"], 0x0, 0x4a, 0x0, 0x1}, 0x20) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 10:00:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891c, 0x0) 10:00:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 906.151985][T20719] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:00:36 executing program 2: mbind(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x8001, 0x0, 0x0, 0x0) 10:00:37 executing program 1: socket(0x10, 0x2, 0xfff) 10:00:37 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') unlink(&(0x7f00000000c0)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:00:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000180)={'veth0_to_bridge\x00', @ifru_mtu}) 10:00:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:00:37 executing program 4: io_setup(0x72, &(0x7f0000000200)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000280)={0x0, 0x3938700}) 10:00:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x21, &(0x7f0000002dc0)={@rand_addr=0x64010100, @broadcast}, 0x8) 10:00:37 executing program 5: open(&(0x7f0000000240)='./file0\x00', 0x188c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, &(0x7f0000000200)='\xd2 \xf4\x01%\x02\x9d\x92\xe4\x8d\x82\xa0\xe2\xf2Fj\xf8/f\x86)\xc2<\xb3\xc3N\xb6p\xf3\xc9\r\x03\xce5\x83$\xe1h\x88n\xe4\x02\xd3\xc4L\x82\xf6)\xe9\xfa\xc3n\xdc\xd4\xc1\x99s,\xfb\xba\x1c\x02a\x85\xc1t\xdd\xf6Y\xbeoF\xc4\x16}t\xb0\x93\xfb\x920xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) 10:00:39 executing program 5: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0, 0x0, 0x0, 0x0) [ 908.459816][T20781] cgroup2: Unknown parameter ' %䍂Fj/f)0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000001900)={0x2, 0x4e20, @empty}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x700) 10:00:39 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:00:39 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x50, 0xfffffffffffffffd) 10:00:39 executing program 5: sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0xd0, 0x1a0, 0x0, 0xffffffff, 0xffffffff, 0x238, 0x238, 0x238, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'rose0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'macvlan1\x00', 'bond0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) [ 909.353205][T20806] x_tables: duplicate underflow at hook 2 [ 909.414210][T20808] x_tables: duplicate underflow at hook 2 10:00:40 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') unlink(&(0x7f00000000c0)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:00:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:00:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)={0x2, 'vlan1\x00'}) 10:00:40 executing program 2: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6) 10:00:40 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:00:40 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000040)={'veth1_to_bond\x00', @ifru_mtu}) 10:00:40 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x2) 10:00:40 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:00:40 executing program 5: r0 = socket(0xa, 0x3, 0x9) sendmmsg(r0, &(0x7f0000004d00)=[{{&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @empty, 0x6}, 0x80, 0x0}}], 0x400000000000050, 0x0) 10:00:40 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0xc0, 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'security.', '\x00\x00\x00\x00\x00'}, 0x0, 0x0) 10:00:40 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) write$eventfd(r0, 0x0, 0x0) 10:00:41 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:00:41 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') unlink(&(0x7f00000000c0)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:00:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0x80000000) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000001c0)='./file0\x00', 0x86) unlink(&(0x7f0000000080)='./file0\x00') 10:00:41 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'veth1_to_team\x00', 0x4}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast2}, 0x105, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000000)='veth1\x00', 0x0, 0x6}) 10:00:41 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 10:00:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xf) 10:00:41 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 911.548715][T20847] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_team, syncid = 4, id = 0 10:00:42 executing program 5: r0 = socket(0xa, 0x3, 0x9) sendmmsg$unix(r0, &(0x7f0000009480)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x6000c814) 10:00:42 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x7800) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 10:00:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, {@multicast2}}, 0x44) 10:00:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x40000) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 10:00:42 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:00:42 executing program 2: msgsnd(0x0, &(0x7f0000000000)={0x1, "d980b303eded28236e923db8d260e19df0614eeed6b71034b065835706aeee00defe1e7263eb6bb121b6d6dfec12bd90712ec98fcb9029bbf1a117ccbc263135e46ae97eb5a729e49c644b71f9d136d5c981ef6767d6f205fbc81a96ff9cf0cb677ab1f9fa041e2f1052a0556da36f4a37000b08086352f4b76c86d1f9c74323f4576b6ddf0ea3471064aff4117a9a012604e1cb4cb46e63125d6ba2a5d4b360d60f754ea01f79f04b05718776311cff3b1470b5ecf9b93a8e99d6a9061f8ea8ae4346ec9f58ca7a44ff1ace3ec04c71b464a3eebb758ce264263a57d04df104ef13146e363c85c126cc64b45a634037637db40f612475a1523d366d048eabe6e654b692b1c8a573eeeb771d376e74b761037f9650a216192d75589ad9879a6eef848c66914d21e472fe313ca34701a7cb4a52c67c6386cab6b3239178f2cd228b611853e64439cb45be1638a3852ef013c67125195aa5e0d977ecdfb8d811eb289ae54fdf0c8d795241ae60ce8fd9e82ced3172371d610e5f32aeb6b20884b8fed5ec414b996df813165e1ea2ec66600959e68532c206fc1a141bcb1ffa3d6fe6e55b145691b1402221ba1c20bfd60b9961a2b3fea7f809ce2fdbd1a1fcbd95a1bbd5a35a1cc2e8fe1200961ec91d9328157f639827ee7197672c51deaf8adf78a0e3909cdac54be984dff731c2a0897f4292cee183ffc8c37733443f469b374cbb2eebb1b72f264b685102ec1cd44476fc1110c7af71486f81970bfaaae57a55fd8a3131edafc74491bf251e7a74450b9013af71fdcc5178c3c3451fba6432a15092ad4f36ce94fa01653ed54a5470f352760cc0d79af271c4bc8f7c191e0770c7ca5f12417e14721730bf409a75014c7789bb06f0413eded599b40fbc8fb7e64b5f955ea2cf83c436119bc86f99f6e6c864b7d274545e9a2ae21a44d4214bcbf2d89b2d5ba7a2616585159c56d007f0d54dc2eb4896ad083cb8bab9118b3e854a5b9cb81dd7095c6e8549751047f496acc4dd06ac10795585e3f95d62ec12eb93825f713c6effd5475b3dcb78b1b0e3596c30450a3dd7a9542685cbe5237798f59133ed5b734acd35feaa765b45d74cbd711ae56bf2bec0221157227bc48288bce8b068912ab648894fd6cc461c9adef9eb45a7bdd014ee7fe99072107e64581ffe49ebf7bef21ddd771da960f1c8af5560f3d2c4d821d1316f6acc80313ac5aae528d5664b89dde9e1f4fef1d17f0bf05e1a02295bab89cbb20a46da086486d9dd1b0927d4b33c10123cfc10645b023911dbf8e46d8536e7c78a8d96922458fe1c4bfc0b3f9a1db063859f73c435113d18f1f6d33c811a4e453eedad41f8a2d6242dcf78c1e9eeb79d864993f9b72bb6bd93b91a2b373b0b253751f9c945ca82ee0f7674a4238fb3a385e5c4c3f56bd119b52178388813f1127b3809e897963f6dc2c1f64b5ff963714745a2f0bcd83ba88fdbe665417aa906a0a634f0e6922160cb37a753f0d1c0b830203f0eec98072081d75702c21d74db2d855725943ac28987206c09b998ce761b521399fea6ebede0cceabf816a5121b66344983d83de4112aa02eb248923335b86a0c5a736d6baacd846afba0a75f5db9fe36b277c96218f07b2f09f3d49f0d184bb2013f599884f18d5794c77ff5531f6614206ac94e76012c77968879b269dd4e2078577cf0bdc2296fdb15ed93fdf9fbd7b35fcdb9c2a3374e7af984b0d85d863af8e6f2b922a1d10b7a0bf886cac43d94be0028b4c1b35889def6e4da7eea7ebf0af0e2f3ac083cbd23e4e72cde85a070f8ee8436d4710c81b9aed9906aed20810d86ce302580a58a3549cb11d2a58d0e1760734d761adb3efc2b0fff27cb1ed28869356ff67774720a875b4b916920d51f9801a6792bd4556d80979b2a6a6360709eea6f2ce915e43b30dbf534100768a32f3381fdb3b40358db669fb9812a91be4fbf5f9267d9dc1ab469b7a56d64a234e641f86233e02fcf7445a4bc222bb7d4a2067dcc84dd8c6df1e26d963e1031f7832f4e27346d6c8962aef1dfe92e729f25b0c87b925eae94b99f605f21e051ccc305df7e0436e20db9a40cd3dd0703d87255af59e538e20717a4b555360e0c835674d479b52f1c3f3b0d1c468bda8344d1913674500a30ed3d736d73585390f48ad2b7a36ccc366f0efb1f76d5b1e3c20cb0034631a4d4935e832d7f45c1300b2ae9110d1d1cb41920b393767be52880c2dc4c7917bd8eb2bcdd63744757a33f309816676db1c6ab05b193a9fda5502bdcb99cf880af6ce6ac91bf5eaaf8ece9d495b68b3c5ddbd3d167f0699e4f033636d9bc8fac1a182b037bd09a2cc028fae055bc030ced08d926cffcb9b95e536bb5684a05e7a41c41a6b1f88d1194750b80caaeffc3556915fad95412c767a01c66420d5af5e065832e84ba680422a25add19d1e32bc110e726ecd528b93e4ad53a2ea09cf27f2292a51901b6c213c97b91d47eafd50442d5dbb6b1cd90f80f3bdceef9d5f70cb3d3bf30603baca00aee0e10074790c790b956ffdd3ac178cbf8717b8079dcdca74c4c92e91962bd75339fc682b68d802fce281f5b8af580ba270de40bb2ee2886b011a77e67b4009328a9779e0fd1918c8597875c5df2f652942224342e941ae5bb922290194a6e9e4eb0038e1e0512590bb04d0cac7f2bf673a814bb4730b69315aee34aa5f6ac5673a9745fd75adb16333b0293abb90f589230405c33877ee79034725165ea8e7dfb7d6bd165da4d119cd931dc52f0720513e5efe79815a79099e1e01d742a301adf4fe83fc10f094940f9be3e4b82a5e0e20a2cac49bd07dbd550ee82328d6b7321173290e48d224e96d859c523d289f86b821f91037d517234c8495cefddd2ef926b2b163e3363962672a100495a2f4f20aed69ba9a63f5c4a58c74f0f1b23458efe40e994b0beda60f05976c6207685e7994f1067ff6f873772dd6491890204009be25dc0e1fa67c1cd2dfe0a32375564b9efebee1a128eca08f50aa4a183faed76d9d7a0fada79e4a6a1a965db3e20ab0eb359cfb2e9b5b78eedcc526dbf37116cc921c863e4dfb3d93269b68b1f2d294ff5fd6784e99dc300ae76eaf36c4e892a56a7b9e55e29fd51d82c4f1b4aba4aa51a6462054723be3e9890875bed6be9a9ac7b13e5e18b6201d259abb32d6641a90c67dbdb27244cbcda586b0bbb90c147c63fb926c5d102954d984b90e0d7288951488888a963e558d0d6d6b857957926210f5458e6776d0e1c6c14478def55d478761c2e98e6b4ab3d09147bfc8a1c4a70b9c76ab71683372de0083d65f88fbdaeedec03d3418f79f20048d9e9e217bc07eef57c323562fe249b0589883de0ff95b854cd95de16f22d599aba3d156384c1378cb5aacbe5b9e63fcc1d6d8c6c590753a47d9226c6879fcb1c135071b0618169d74fd2a7edc6ea68c1d317d64505688c0ff0eaa4e16b579a1dc71e37d690edf5df09116f255a5cfc79e155f070ad6e854bd4cb09bc1fe1f176bda9896a5e332869746e42e3fb3b350fa3425113fe54f3abda89072a554c78405809a10fc5f8d3c2b6f15a6f4f5076117a544dd1119409b7381e661574e6b382da1edc44946ac722c59a364d273533c758bd7b8b590db9150be970595d1b808644525d2f3e1439851567d9e072e9788bba5cee9448e6ca76cf468c7761b9607d63a0870fb24e836b0e526a29d93f15e2c2d24574375d0b5c56ee76fdbc4b0478d8792aa90c15d3ebb853bc50b7f276b3c9f96db43a206aedbc01f514acf8e55aff52fc7aad329c046357f3272ffe65eb8299380aff81f95936d71a1abb3b8bf1c3d718722753296dfa58bc621f5951dc552c72f1c68ccc0fe187db781a55019e0ddc43774a750f70265ebfb06dc957dca4de44982da7f2db533a15d1c1b78d92beea63bddd102d5790ba3cd06ccf03035f7522e105c36058ac44c46b0dc63b797db8dd7827c95def05520bb7fda135cecd9459815ef8cccc69e95874e5b7bc8fa4b4971537d421aef6875b823bb6c733b3baa4062ba5e014ac49a486badb4484375b2e365a78afe14ca05921b50a04f15e3ad91060fad71c047237c30ab015de4a684b6b9536a15432ce5b751a186f5bf6c7ceff118221f284af18679db116f2b04405a834f3f7d594d2952c429d0122b0e7d2aa298b2eafe7b4d76d1930374fd574b0f412ee77659b7c4a084f5631058a01b81817efa7f703d86fae9f78f40c096a8007b2fe0971babd7d855e4a211f0b8a489c7eae298d024d25375028d57b2d269eb619978f42bdfb17dcbc3a8960ba952f692659201e4235aba82806dcda11874bc3cefb92697a1b7a1ec7fa301cdf7e298ad6ad0522ba1f1e2ba9ef17e378570ea7b47762313aaccd43a01ab76fd205c8957a2b700c280db1a0deb3f71f4d54ba7a0f0f68a705f6a8f3d720ecbed8852c3fca542fd7ffa2c5de18788cef003a8f7d7b281d9cb64abf6ef83e876e8bb5e394795e5bbd4db327b8909aaeb3be53f70d134b17376a5e8f8b41164cc15faed85e8eff6ac72c2149f6e5a30a64c337f784f8acf62cf251deb0ac3f130a121ae8f8411e3ade440279f64343cf198ea4aac42dfbdb605ac02917a1062cbdf5672eba282ddbc583bfc22a8e33952061f804f5cf1ab29cd505644535b614681465219e3802f0c619c815d318482c4d37d30756cc5fb72a66fea7baf189d331f6948902509b0b73f145839473c9983df912e5740fe62d3b7179cf8be4f1bbbcc1bcef2c5fb752b57b408e9f0b3dbd764a35c3a5a5978300b664de1e6fe1b746947045b03d6f6804fbca51a6ba129a5a77b5fd53f928433539fb6ab37f4e374a7369bbde6637f487860ebfa516a4be2c2322db1b68aafd5234a935636f67de626e526a22a3036fb3710ee53a56959a841c7dd532c72ee0b77775430ef0fa9458afac58588fcfb90a9f3a14e960b20d6d625d868e2ef2727dacaf87841eb29fc5e15da3cc564fee500f7327b6d8b7f8ed020b0f63ae1ff3709818ec14b78f56560844a22e70edca9a41bc628d756d05e9dcc559347cbf789c3263d05529595db64effeb1f366446baf2c6ad4723e595dcac769c3c006a1cc6216edae1dea4d893b831af641229632f7896a12fa4ca6cd8d36072f8c3defa00b0832d4ac9849e680b69aee9fed5b5c546620d06154cbbd8dde03414bbcfd8d21065e92990ea3f69c89130d3f10e4b0d44482704928731af9172117055d8792f2443526fbfde049031fbb84546e8a7255fe65a142756872bb728cc69220baa65ba19f2cc6b4344630938adaf96e706d06a3d535b777dd9a4832f19d380ad5c7f455e990d17e820991345f20fdc8aafc020c458282ecd664e29d85ab7176d8748be8efe68cd1589588bea599e6318e72f91e21fd1b7b1f4299e0fc99acb771accfc206d1ecc98772804c5cdaa52b78dbc9eac6a23a8f862dc5af9c4190b01c4a18b1bee5e4d50a38b43cb30b469ec2fa075f399592573c54a8bcd277e8ed4b64824dcebd6e5c922713e050eab0bb4a513d8d6563582f5d1d63b02b06b39b5f02cc3fe1cfe8fe87eb26d66f294bfc733da27a3fa5ce32928388cbe0530ba1e39cc7703d40c065e44036c80ae6137a89de47fa2e26dad7d544ec5f5916decc9e96d8a2e04b9f5eead1b9c0ce8f9d88a10a6301bc0bceef59dbc19069c96c7da1c30dbc4f0c2a9a"}, 0xfd1, 0x800) 10:00:43 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') unlink(&(0x7f00000000c0)='./file0/file0\x00') renameat2(0xffffffffffffffff, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:00:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x8011, r0, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 10:00:43 executing program 4: r0 = socket(0xa, 0x3, 0x9) sendmmsg(r0, &(0x7f0000004d00)=[{{&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x30042810) 10:00:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'wg2\x00', @ifru_flags}) 10:00:43 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:00:43 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 10:00:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 10:00:43 executing program 1: io_setup(0x104, &(0x7f0000000080)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f00000000c0)=[{}], 0x0) io_destroy(r0) 10:00:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000040), 0x4) 10:00:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x380000, @empty}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x20000000, 0xff00, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x29, 0x36}], 0x18}], 0x1, 0x0) 10:00:43 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:00:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x307, @remote}, 0x2, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth1\x00'}) 10:00:45 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') unlink(&(0x7f00000000c0)='./file0/file0\x00') renameat2(0xffffffffffffffff, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:00:45 executing program 2: r0 = socket(0xa, 0x3, 0x9) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 10:00:45 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:00:45 executing program 5: r0 = socket(0xa, 0x3, 0x9) read$FUSE(r0, &(0x7f0000001e40)={0x2020}, 0x2020) sendmmsg$unix(r0, &(0x7f0000007800)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) 10:00:45 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r1, 0x0, 0x18) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) write$FUSE_ENTRY(r1, &(0x7f0000002140)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) 10:00:45 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20e00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:00:45 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:00:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000240)={{}, {0x0, @link_local}, 0x4a, {0x2, 0x0, @remote}, 'syz_tun\x00'}) 10:00:45 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'ZYq', 0x0, 0x0, 0x0, @loopback, @mcast1}}}}, 0x0) 10:00:45 executing program 5: sigaltstack(&(0x7f0000fff000/0x1000)=nil, 0x0) mremap(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 10:00:45 executing program 1: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000040)=0x9, 0x9, 0x0) 10:00:45 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:00:46 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') unlink(&(0x7f00000000c0)='./file0/file0\x00') renameat2(0xffffffffffffffff, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:00:46 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0xb00, 0x0) 10:00:46 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0xc0, 0x0) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1001000, 0x0) 10:00:46 executing program 5: munmap(&(0x7f0000fee000/0xf000)=nil, 0xf000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff5000/0x4000)=nil, 0x0) madvise(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x9) 10:00:46 executing program 1: munmap(&(0x7f0000fee000/0xf000)=nil, 0xf000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff5000/0x4000)=nil, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x9) 10:00:46 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:00:46 executing program 5: munmap(&(0x7f0000fee000/0xf000)=nil, 0xf000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff5000/0x4000)=nil, 0x0) madvise(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x9) 10:00:47 executing program 4: r0 = socket(0x11, 0xa, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) 10:00:47 executing program 1: munmap(&(0x7f0000fee000/0xf000)=nil, 0xf000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff5000/0x4000)=nil, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x9) 10:00:47 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:00:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a000007000000b6f1ffff0000854105001a000000000000d74619edc70000000000000000000000000000000000000000000000000227"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e00000003000000000000040500060000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 10:00:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2, {[], @echo_request}}}}}, 0x0) 10:00:48 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:00:48 executing program 5: munmap(&(0x7f0000fee000/0xf000)=nil, 0xf000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff5000/0x4000)=nil, 0x0) madvise(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x9) 10:00:48 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:00:48 executing program 2: r0 = socket(0xa, 0x3, 0x9) sendmmsg(r0, &(0x7f0000004d00)=[{{&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x33}, 0x6}, 0x80, 0x0}}], 0x1, 0x0) 10:00:48 executing program 1: munmap(&(0x7f0000fee000/0xf000)=nil, 0xf000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff5000/0x4000)=nil, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x9) 10:00:48 executing program 4: 10:00:48 executing program 5: munmap(&(0x7f0000fee000/0xf000)=nil, 0xf000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff5000/0x4000)=nil, 0x0) madvise(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x9) 10:00:48 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7800) 10:00:48 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:00:48 executing program 1: munmap(&(0x7f0000fee000/0xf000)=nil, 0xf000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff5000/0x4000)=nil, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x9) 10:00:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:00:49 executing program 5: munmap(&(0x7f0000fee000/0xf000)=nil, 0xf000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) madvise(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x9) 10:00:49 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:00:49 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:00:50 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7800) mlock(&(0x7f0000ffb000/0x5000)=nil, 0x5000) 10:00:50 executing program 1: munmap(&(0x7f0000fee000/0xf000)=nil, 0xf000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x9) 10:00:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x2, 0x4e22, @multicast2}, 0x80) 10:00:50 executing program 5: munmap(&(0x7f0000fee000/0xf000)=nil, 0xf000) madvise(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x9) 10:00:50 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:00:50 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 10:00:50 executing program 1: munmap(&(0x7f0000fee000/0xf000)=nil, 0xf000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x9) 10:00:50 executing program 5: munmap(&(0x7f0000fee000/0xf000)=nil, 0xf000) madvise(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x9) 10:00:50 executing program 2: 10:00:50 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:00:51 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:00:51 executing program 5: munmap(&(0x7f0000fee000/0xf000)=nil, 0xf000) madvise(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x9) 10:00:51 executing program 1: munmap(&(0x7f0000fee000/0xf000)=nil, 0xf000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x9) 10:00:51 executing program 2: 10:00:51 executing program 4: 10:00:51 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:00:51 executing program 1: munmap(&(0x7f0000fee000/0xf000)=nil, 0xf000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x9) 10:00:52 executing program 2: 10:00:52 executing program 4: 10:00:52 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x0, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:00:52 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) madvise(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x9) 10:00:52 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x9) 10:00:53 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:00:53 executing program 2: 10:00:53 executing program 4: 10:00:53 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) madvise(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x9) 10:00:53 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x0, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:00:53 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x9) 10:00:53 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x9) 10:00:53 executing program 4: 10:00:53 executing program 2: 10:00:53 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) madvise(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x9) 10:00:53 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x0, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:00:53 executing program 4: 10:00:54 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:00:54 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x9) 10:00:54 executing program 2: 10:00:54 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:00:54 executing program 5: munmap(&(0x7f0000fee000/0xf000)=nil, 0xf000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) madvise(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x9) 10:00:54 executing program 4: 10:00:55 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 10:00:55 executing program 2: 10:00:55 executing program 5: munmap(&(0x7f0000fee000/0xf000)=nil, 0xf000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) madvise(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x9) 10:00:55 executing program 4: 10:00:55 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:00:55 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 10:00:56 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:00:56 executing program 2: 10:00:56 executing program 4: 10:00:56 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:00:56 executing program 5: munmap(&(0x7f0000fee000/0xf000)=nil, 0xf000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) madvise(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x9) 10:00:56 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 10:00:56 executing program 2: 10:00:56 executing program 4: 10:00:56 executing program 5: munmap(&(0x7f0000fee000/0xf000)=nil, 0xf000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) madvise(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0) 10:00:56 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x0, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:00:56 executing program 1: 10:00:56 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:00:56 executing program 2: 10:00:56 executing program 4: 10:00:56 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x0, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:00:57 executing program 5: munmap(&(0x7f0000fee000/0xf000)=nil, 0xf000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) madvise(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0) 10:00:57 executing program 1: 10:00:57 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:00:57 executing program 2: 10:00:57 executing program 4: 10:00:57 executing program 5: munmap(&(0x7f0000fee000/0xf000)=nil, 0xf000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) madvise(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0) 10:00:57 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x0, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:00:57 executing program 1: 10:00:57 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:00:57 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0x0, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:00:57 executing program 2: 10:00:57 executing program 5: 10:00:58 executing program 4: 10:00:58 executing program 1: 10:00:58 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:00:58 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0x0, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:00:58 executing program 2: 10:00:58 executing program 4: 10:00:58 executing program 1: 10:00:58 executing program 5: 10:00:58 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0x0, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:00:58 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:00:58 executing program 1: 10:00:58 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:00:58 executing program 5: 10:00:58 executing program 4: 10:00:59 executing program 2: 10:00:59 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:00:59 executing program 1: 10:00:59 executing program 5: 10:00:59 executing program 4: 10:00:59 executing program 2: 10:01:00 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:01:00 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:00 executing program 5: 10:01:00 executing program 4: 10:01:00 executing program 2: 10:01:00 executing program 1: 10:01:00 executing program 4: 10:01:00 executing program 2: 10:01:00 executing program 1: 10:01:00 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:01:00 executing program 5: 10:01:01 executing program 2: 10:01:01 executing program 4: 10:01:01 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:01 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:01:01 executing program 1: 10:01:01 executing program 5: 10:01:01 executing program 2: 10:01:01 executing program 4: 10:01:01 executing program 4: 10:01:01 executing program 1: 10:01:01 executing program 2: 10:01:01 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:01:01 executing program 5: 10:01:02 executing program 4: 10:01:02 executing program 0: mkdir(0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:02 executing program 2: 10:01:02 executing program 1: 10:01:02 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:01:02 executing program 5: 10:01:02 executing program 4: 10:01:03 executing program 4: 10:01:03 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:01:03 executing program 5: 10:01:03 executing program 2: 10:01:03 executing program 1: 10:01:03 executing program 4: 10:01:04 executing program 0: mkdir(0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:04 executing program 5: 10:01:04 executing program 2: 10:01:04 executing program 1: 10:01:04 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:01:04 executing program 4: 10:01:04 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:01:04 executing program 4: 10:01:04 executing program 2: 10:01:04 executing program 1: 10:01:04 executing program 5: 10:01:05 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:01:06 executing program 5: kexec_load(0x0, 0x2, &(0x7f0000000140)=[{0x0}, {0x0}], 0x80000) 10:01:06 executing program 0: mkdir(0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:06 executing program 2: 10:01:06 executing program 4: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xfffffffffffffe8e) 10:01:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1c, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 10:01:06 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:01:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4, 0x40000}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x163042, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xea) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = open(0x0, 0x0, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x16d900, 0x0) write$9p(r3, &(0x7f0000001400)="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", 0x600) sendfile(r3, r4, 0x0, 0x10000) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x81, 0x1c, 0x7, 0x80, 0x0, 0x7, 0x94100, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x3}, 0x8283, 0x0, 0x8, 0x4, 0x1, 0x3, 0x1000}, 0x0, 0xc, r3, 0x1) 10:01:06 executing program 5: syz_io_uring_setup(0x3933, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x37}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000140), &(0x7f00000001c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x4010, 0xffffffffffffffff, 0x10000000) 10:01:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8971, 0x0) 10:01:06 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:01:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4, 0x40000}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x163042, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xea) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x16d900, 0x0) write$9p(r3, &(0x7f0000001400)="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", 0x4d3) sendfile(r3, r4, 0x0, 0x10000) perf_event_open(0x0, 0x0, 0xc, r3, 0x1) 10:01:07 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:01:07 executing program 4: openat$null(0xffffff9c, 0x0, 0x412080, 0x0) 10:01:07 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:07 executing program 5: setresuid(0xee01, 0xee01, 0x0) 10:01:07 executing program 4: setgroups(0x8, &(0x7f0000000080)=[0xee00, 0xee00, 0x0, 0xee00, 0xee01, 0x0, 0x0, 0xffffffffffffffff]) 10:01:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@private0, @ipv4={[], [], @local}, @rand_addr=' \x01\x00', 0x8000}) 10:01:07 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:01:08 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 10:01:08 executing program 5: prctl$PR_SET_SPECULATION_CTRL(0x7, 0x0) 10:01:08 executing program 2: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x5460, 0x0) 10:01:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x18, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_LABELS={0x4}]}, 0x18}}, 0x0) 10:01:08 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 10:01:08 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:08 executing program 5: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0xffffffff, &(0x7f0000000b00)={0x0, 0x0, 0xffffffff}) 10:01:08 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 10:01:08 executing program 2: prctl$PR_SET_SPECULATION_CTRL(0x3, 0x0) 10:01:09 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5}]}, 0x24}}, 0x0) 10:01:09 executing program 4: io_setup(0x40, &(0x7f0000000000)) 10:01:09 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 10:01:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 10:01:09 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 10:01:09 executing program 5: memfd_create(0x0, 0x4cfe9df31629be57) 10:01:09 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x18, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 10:01:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) 10:01:10 executing program 3: syz_io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x2900}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) 10:01:10 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x0) 10:01:10 executing program 5: socket$inet(0x2, 0xa, 0xffffffff) 10:01:10 executing program 4: syz_io_uring_setup(0x3933, &(0x7f00000000c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) 10:01:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') openat$cgroup(r0, &(0x7f0000001500)='syz0\x00', 0x200002, 0x0) 10:01:10 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x3c, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000640)) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)={0x20, 0x0, 0x400, 0x0, 0x25dfdbfe, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x20004080) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 10:01:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x7, 0x6, 0x101}, 0x14}}, 0x0) 10:01:10 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x5, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 10:01:11 executing program 4: rseq(&(0x7f0000000000), 0x20, 0x1, 0x0) 10:01:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@gettaction={0x18, 0x32, 0x703, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 10:01:11 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:01:11 executing program 5: prctl$PR_SET_SPECULATION_CTRL(0xe, 0x0) 10:01:11 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) [ 941.054670][T21438] tc_dump_action: action bad kind 10:01:11 executing program 3: uname(&(0x7f00000000c0)=""/170) 10:01:11 executing program 4: unlinkat(0xffffffffffffff9c, &(0x7f0000001300)='./file0\x00', 0x0) 10:01:11 executing program 1: prctl$PR_SET_SPECULATION_CTRL(0x17, 0xda) 10:01:11 executing program 5: openat$vsock(0xffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 10:01:12 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:12 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c4600800000000000000000000002000600ca3f8bca0000000038000000000000f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7f0000000005000001"], 0x7b) close(r0) uselib(&(0x7f00000000c0)='./file0\x00') 10:01:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@private0, @ipv4={[], [], @local}, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) 10:01:12 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000440)=@nat={'nat\x00', 0x1b, 0x5, 0x34c, 0x274, 0x274, 0xffffffff, 0x274, 0xb8, 0x318, 0x318, 0xffffffff, 0x318, 0x318, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4, @ipv6=@mcast2, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private2, @ipv4=@dev, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xa4}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @remote}}}}, {{@ip={@broadcast, @local, 0x0, 0x0, 'macvlan0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0xa4}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @remote}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3a8) tkill(r0, 0xb) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 10:01:12 executing program 5: 10:01:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 10:01:12 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:12 executing program 4: socketpair(0x11, 0x3, 0x5, &(0x7f0000001380)) 10:01:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) 10:01:12 executing program 1: socketpair(0x26, 0x5, 0xfb14, &(0x7f0000000ec0)) 10:01:13 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000b00)={0x0, 0x0, 0xffffffff}) 10:01:13 executing program 2: 10:01:13 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(0x0, &(0x7f0000000140)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:13 executing program 4: 10:01:13 executing program 1: 10:01:13 executing program 5: 10:01:13 executing program 2: 10:01:13 executing program 4: 10:01:13 executing program 1: 10:01:13 executing program 2: 10:01:14 executing program 3: 10:01:14 executing program 5: 10:01:14 executing program 1: 10:01:14 executing program 4: 10:01:14 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(0x0, &(0x7f0000000140)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:14 executing program 2: 10:01:14 executing program 5: 10:01:14 executing program 3: 10:01:14 executing program 1: 10:01:14 executing program 4: 10:01:14 executing program 2: 10:01:15 executing program 5: 10:01:15 executing program 3: 10:01:15 executing program 1: 10:01:15 executing program 4: 10:01:15 executing program 2: 10:01:16 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(0x0, &(0x7f0000000140)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:16 executing program 5: 10:01:16 executing program 3: 10:01:16 executing program 4: 10:01:16 executing program 1: 10:01:16 executing program 2: 10:01:16 executing program 4: 10:01:16 executing program 2: 10:01:16 executing program 3: 10:01:16 executing program 5: 10:01:16 executing program 1: 10:01:16 executing program 4: 10:01:17 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:17 executing program 3: 10:01:17 executing program 1: 10:01:17 executing program 5: 10:01:17 executing program 2: 10:01:17 executing program 4: 10:01:17 executing program 3: 10:01:17 executing program 5: 10:01:17 executing program 2: 10:01:17 executing program 4: 10:01:17 executing program 1: 10:01:18 executing program 3: 10:01:18 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:18 executing program 4: 10:01:18 executing program 1: 10:01:18 executing program 2: 10:01:18 executing program 5: 10:01:18 executing program 3: 10:01:19 executing program 1: 10:01:19 executing program 3: 10:01:19 executing program 4: 10:01:19 executing program 2: 10:01:19 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc) 10:01:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x7, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c004}, 0x0) 10:01:20 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:20 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x6f, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:01:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) 10:01:20 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x46000, 0x0) 10:01:20 executing program 5: io_setup(0x401, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 10:01:20 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x300}]}, 0x18}}, 0x0) 10:01:21 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}]}, 0x1c}}, 0x0) 10:01:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x891}, 0x40) 10:01:21 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="500000001114f9"], 0x50}}, 0x0) 10:01:21 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000080)) 10:01:21 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x1405, 0x201}, 0x10}}, 0x0) [ 950.904440][T21594] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 10:01:21 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}]}, 0x1c}}, 0x0) 10:01:22 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r1 = open(0x0, 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:22 executing program 4: io_setup(0x7ff, &(0x7f0000000100)=0x0) io_pgetevents(r0, 0x3, 0x3, &(0x7f0000000000)=[{}, {}, {}], 0x0, 0x0) io_destroy(r0) 10:01:22 executing program 1: io_setup(0x7f, &(0x7f0000000100)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000280)}]) 10:01:22 executing program 5: socketpair(0x2, 0xa, 0x0, &(0x7f0000000380)) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 10:01:22 executing program 2: io_setup(0x8001, &(0x7f0000000000)=0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000780)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}, 0x0]) 10:01:22 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}]}, 0x1c}}, 0x0) 10:01:22 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}]}, 0x1c}}, 0x0) 10:01:22 executing program 5: io_setup(0x7f, &(0x7f0000000100)=0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, r2, 0x0}]) 10:01:22 executing program 1: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000002080)=[{r0}], 0x1, 0x5c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r3, 0xf502, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:01:22 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x6f, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:01:23 executing program 2: io_setup(0x8001, &(0x7f0000000000)=0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000780)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}, 0x0]) 10:01:23 executing program 3: sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}]}, 0x1c}}, 0x0) 10:01:24 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r1 = open(0x0, 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000300)=0xffffffff, 0x4) dup(0xffffffffffffffff) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1319c0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000001c0)=0x2) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x9) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0xe, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @sack_perm, @timestamp, @sack_perm, @window={0x3, 0x1}, @timestamp, @timestamp, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x7fffffdf}, 0x14) shutdown(r0, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e21, @empty}, 0x10) 10:01:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x17, 0xa, 0x201}, 0x14}}, 0x0) 10:01:24 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000740)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001d08", 0x10, 0x3a, 0x0, @dev, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 10:01:24 executing program 3: sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}]}, 0x1c}}, 0x0) 10:01:24 executing program 3: sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}]}, 0x1c}}, 0x0) 10:01:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept(r0, 0x0, 0x0) 10:01:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="03"], 0x8, 0x0) msgsnd(r2, &(0x7f0000000080)=ANY=[@ANYRES16], 0x1, 0x0) msgrcv(0x0, 0x0, 0xd6, 0x0, 0x0) msgrcv(r2, &(0x7f0000000100)={0x0, ""/139}, 0x93, 0x3, 0x0) 10:01:24 executing program 1: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000002080)=[{r0}], 0x1, 0x5c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r3, 0xf502, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:01:24 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:01:25 executing program 3: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}]}, 0x1c}}, 0x0) 10:01:25 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0xfffffffffffffe98}}, 0x0) 10:01:26 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r1 = open(0x0, 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:26 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x6f, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:01:26 executing program 3: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}]}, 0x1c}}, 0x0) 10:01:26 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x6f, 0x12, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:01:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open(0x0, 0x0, 0x0) fdatasync(r0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, 0x0, 0x4080) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000000040)) dup3(0xffffffffffffffff, r1, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) 10:01:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'gre0\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) 10:01:26 executing program 3: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}]}, 0x1c}}, 0x0) 10:01:26 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x6f, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:01:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0xd, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:01:27 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0xf, 0x1}, 0x10}}, 0x0) 10:01:27 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x18, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0xfdaf, 0x3, 0x3}]}, 0x18}}, 0x0) 10:01:27 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, 0x0, 0x0) 10:01:27 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) [ 957.214835][T21726] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:01:27 executing program 4: clock_nanosleep(0x2, 0x1, &(0x7f0000001300)={0x0, 0x989680}, 0x0) 10:01:27 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, 0x0, 0x0) 10:01:27 executing program 1: io_setup(0x7f, &(0x7f0000000100)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000001b00)=[&(0x7f0000000180)={0x0, 0x0, 0x3, 0x0, 0x0, r1, 0x0}]) 10:01:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x24}}, 0x0) 10:01:28 executing program 5: 10:01:28 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, 0x0, 0x0) 10:01:28 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x6f, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:01:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f0000000040)={0x0, 0x0}) 10:01:28 executing program 5: io_setup(0x7f, &(0x7f0000000100)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000000)="34225735f5ce9df8f824b82312d7417b", 0x10}]) 10:01:28 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:01:28 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ff0000/0xe000)=nil, 0xe000, 0x0, 0x80ffb56e23465bfd, 0xffffffffffffffff, 0x0) 10:01:29 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:29 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x6f, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:01:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2, 0x3, 0x301}, 0x14}}, 0x0) 10:01:29 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:01:29 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x6f, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:01:29 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x3, 0x45, 'mad\x00'}]}, 0x18}}, 0x0) 10:01:29 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000000f1401000000000000000000080045006df8c09e"], 0x18}}, 0x0) 10:01:29 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 959.521237][T21776] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 10:01:31 executing program 1: io_setup(0x8001, &(0x7f0000000000)) 10:01:31 executing program 2: io_setup(0x7f, &(0x7f0000000100)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000001b00)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x7}]) 10:01:31 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0, 0x40}}, 0x0) 10:01:31 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:01:31 executing program 5: io_setup(0x7f, &(0x7f0000000100)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000001b00)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 10:01:31 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:31 executing program 4: r0 = gettid() clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x19, 0x19, 0x8, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "fd"}, @volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x3c}, 0x20) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:01:31 executing program 5: io_setup(0x1, &(0x7f0000000040)) io_setup(0x101, &(0x7f0000000080)) io_setup(0x4, &(0x7f00000000c0)) 10:01:31 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:01:31 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x6f, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:01:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)={0x14, 0x3, 0x3, 0x401}, 0x14}}, 0x0) 10:01:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={0x0}}, 0x0) [ 961.534599][T21808] ptrace attach of "/root/syz-executor.4"[21807] was attempted by "/root/syz-executor.4"[21808] 10:01:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0xd, 0x6, 0x401}, 0x14}}, 0x0) 10:01:32 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:01:32 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, 0x0, 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:32 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 10:01:32 executing program 2: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2040000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:01:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="ec0000000001c50300000000000000000500000a380002"], 0xec}}, 0x0) 10:01:32 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x6f, 0xa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:01:32 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x140f, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}]}, 0x1c}}, 0x0) [ 962.378954][T21831] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.4'. [ 962.388628][T21831] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 10:01:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'gre0\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @broadcast}}}}) 10:01:33 executing program 5: io_setup(0x8001, &(0x7f0000000000)=0x0) io_destroy(r0) 10:01:33 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) 10:01:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x2}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0xb7, [@dev]}, @timestamp={0x44, 0x4, 0x0, 0x3}]}}}}}}, 0x0) 10:01:33 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x140f, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}]}, 0x1c}}, 0x0) 10:01:33 executing program 2: clock_nanosleep(0xb, 0x0, &(0x7f0000001300), 0x0) 10:01:34 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, 0x0, 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:34 executing program 4: io_setup(0x401, &(0x7f0000000000)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 10:01:34 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x2}, 0x0) 10:01:34 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x6f, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:01:34 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x140f, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}]}, 0x1c}}, 0x0) 10:01:34 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x6f, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:01:34 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x13, r0, 0x0) 10:01:34 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x6f, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:01:34 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x140f, 0x1}, 0x10}}, 0x0) 10:01:34 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="100000004013"], 0x10}}, 0x0) 10:01:34 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="500000001114f9d7"], 0x50}}, 0x0) [ 964.251129][T21879] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 10:01:35 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x140f, 0x1}, 0x10}}, 0x0) 10:01:35 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, 0x0, 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:01:35 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0x2}, 0x1004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000880)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)={0x110, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [{{0x8}, {0xb0, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xff}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x6, 0xba, 0x0, 0x908}, {0xfffc, 0x7f, 0x0, 0x76f}, {0x7fff, 0x0, 0x0, 0x1}, {0x6, 0x33, 0x1}, {0x8, 0x81, 0xb8, 0x40}, {0x5, 0x0, 0x3, 0x1}, {0x0, 0x0, 0x1, 0x3}]}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}]}, 0x110}}, 0x20004080) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000b80)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05mam\xed\ft\x93\xd8\xa3>$\x84\xf8\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ\xd9\xcd\xc0\x95\xdaM\"\"\\s>y\xc0a8\xd4\x96\xc7\xb9\xc5\xdb\xcbc\b\xde\xdd\x1a\v\x85\xdd\xb2KX\xc4\a\x1e\xe4\xbd5K\xff\xdc\xf8ts\xc0\xd3\x17=\"\xd0\xc0.\x9bWu\r\xa0\x95T\xd3\xc7\x800\x1f8\xa8\xe5\n\x00\xe8\xeb\x94ga83\x17\xcf~\xcb\xb3\xa64u~\x10\x8b\xa3\x85P\xaf\x87)6\x8f\xa8\x90_\xa0') sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80010000}, 0xc, 0x0}, 0x4000000) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) lstat(&(0x7f0000000400)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 10:01:35 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x7}, 0x10}}, 0x0) 10:01:35 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000001300)={0x0, 0x989680}, 0x0) 10:01:35 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:01:35 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x140f, 0x1}, 0x10}}, 0x0) 10:01:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x2, 0x2, 0x101}, 0x14}}, 0x0) 10:01:35 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xf, 0xffffffffffffffff, 0xe) 10:01:35 executing program 2: io_setup(0x7f, &(0x7f0000000100)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000001b00)=[&(0x7f0000000180)={0x0, 0x0, 0x2, 0x5, 0x0, r1, 0x0}]) 10:01:36 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x6f, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:01:36 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x10000000) 10:01:36 executing program 1: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32603, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:01:36 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, 0x0, 0x0) 10:01:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xfd, 0xfd000000, &(0x7f00000004c0)="b91803b700030703009e40f086dd1fff06ffffff8700008477fbac141412e0000801c699da153f08e0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 10:01:36 executing program 2: io_setup(0x7f, &(0x7f0000000100)=0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 10:01:36 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x6f, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:01:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r3) 10:01:36 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x2, 0x8, 0x301}, 0x14}}, 0x0) 10:01:37 executing program 3: io_setup(0x7f, &(0x7f0000000100)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000001b00)=[&(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, r1, 0x0}]) 10:01:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000010c0)={&(0x7f0000000f80), 0x2, &(0x7f0000001080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000006af1803281de1cf21458f44128817d", @ANYRES16=0x0, @ANYBLOB="0800000000000000000013000000"], 0x14}, 0x1, 0x0, 0x0, 0x83}, 0x0) 10:01:37 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)={0x10, 0x140c, 0x1}, 0x10}}, 0x0) 10:01:37 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 10:01:37 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x20}}, 0x0) 10:01:37 executing program 1: socket$nl_rdma(0x10, 0x3, 0x14) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x18, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0xfdaf, 0x3, 0x3}]}, 0x18}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 967.564493][T21950] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 967.614210][T21952] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:01:38 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, 0x0, 0x0) 10:01:38 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x6f, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:01:38 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="500000001114f9d7a0cc0d49b7be03be3c"], 0x50}}, 0x0) 10:01:38 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x200, 0x0) 10:01:38 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) 10:01:38 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x2, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:01:38 executing program 2: clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:01:39 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, &(0x7f00000000c0)) 10:01:39 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000140)) [ 968.480936][ T9364] usb 2-1: new high-speed USB device number 4 using dummy_hcd 10:01:39 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x31, 0x31, 0x9, [@array, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "fd"}, @volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x55}, 0x20) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 968.760455][ T9364] usb 2-1: Using ep0 maxpacket: 16 [ 968.881608][ T9364] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 968.891566][ T9364] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 968.901523][ T9364] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 968.911616][ T9364] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 10:01:39 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x31, 0x31, 0x9, [@array, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "fd"}, @volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x55}, 0x20) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:01:39 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x210283, 0x0) [ 969.261603][ T9364] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 969.270959][ T9364] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 969.279038][ T9364] usb 2-1: Product: syz [ 969.285042][ T9364] usb 2-1: Manufacturer: syz [ 969.289741][ T9364] usb 2-1: SerialNumber: syz [ 969.824329][ T9364] usblp 2-1:1.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 2 vid 0x0525 pid 0xA4A8 [ 969.869366][ T9364] usb 2-1: USB disconnect, device number 4 [ 969.907602][ T9364] usblp0: removed 10:01:40 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, 0x0, 0x0) 10:01:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:01:40 executing program 5: rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) 10:01:40 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 10:01:40 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x31, 0x31, 0x9, [@array, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "fd"}, @volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x55}, 0x20) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 970.583580][T18682] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 970.850254][T18682] usb 2-1: Using ep0 maxpacket: 16 [ 970.971539][T18682] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 970.981459][T18682] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 970.991708][T18682] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 971.001636][T18682] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 10:01:41 executing program 1: socket(0x28, 0x0, 0x100008) 10:01:41 executing program 2: write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x1, [{{0x9, 0x4, 0x0, 0x80, 0x2, 0x7, 0x1, 0x2, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x3f, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x7f, 0x1f, 0x8}}]}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x240a}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4}}]}) 10:01:41 executing program 3: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) 10:01:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) [ 971.370301][T18682] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 971.379579][T18682] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 971.387905][T18682] usb 2-1: Product: syz [ 971.520612][T18682] usb 2-1: can't set config #1, error -71 [ 971.531222][T18682] usb 2-1: USB disconnect, device number 5 10:01:42 executing program 0: bpf$ITER_CREATE(0x1b, 0x0, 0x0) [ 971.680375][T13303] usb 3-1: new high-speed USB device number 20 using dummy_hcd 10:01:42 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 10:01:42 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:01:42 executing program 1: mq_unlink(&(0x7f0000000000)='/dev/ubi_ctrl\x00') [ 971.920597][T13303] usb 3-1: Using ep0 maxpacket: 16 10:01:42 executing program 5: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x4000, 0x0) [ 972.121319][T13303] usb 3-1: config 1 interface 0 altsetting 128 endpoint 0x1 has invalid wMaxPacketSize 0 [ 972.131705][T13303] usb 3-1: config 1 interface 0 altsetting 128 bulk endpoint 0x1 has invalid maxpacket 0 [ 972.141854][T13303] usb 3-1: config 1 interface 0 altsetting 128 bulk endpoint 0x82 has invalid maxpacket 16 [ 972.153275][T13303] usb 3-1: config 1 interface 0 has no altsetting 0 10:01:42 executing program 1: bpf$ITER_CREATE(0x14, &(0x7f0000000340), 0x8) 10:01:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000140)=ANY=[], 0x3c}}, 0x0) [ 972.411167][T13303] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 972.420475][T13303] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 972.428555][T13303] usb 3-1: Product: syz [ 972.433123][T13303] usb 3-1: SerialNumber: syz [ 972.577659][T22023] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 972.830796][T13303] usblp: can't set desired altsetting 128 on interface 0 [ 972.859755][T13303] usb 3-1: USB disconnect, device number 20 10:01:43 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x31, 0x31, 0x9, [@array, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "fd"}, @volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x55}, 0x20) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:01:43 executing program 0: bpf$ITER_CREATE(0x19, 0x0, 0x0) [ 973.601265][T18644] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 973.840448][T18644] usb 3-1: Using ep0 maxpacket: 16 [ 974.050418][T18644] usb 3-1: config 1 interface 0 altsetting 128 endpoint 0x1 has invalid wMaxPacketSize 0 [ 974.060523][T18644] usb 3-1: config 1 interface 0 altsetting 128 bulk endpoint 0x1 has invalid maxpacket 0 [ 974.070655][T18644] usb 3-1: config 1 interface 0 altsetting 128 bulk endpoint 0x82 has invalid maxpacket 16 [ 974.080850][T18644] usb 3-1: config 1 interface 0 has no altsetting 0 [ 974.281597][T18644] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 974.290878][T18644] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 974.298917][T18644] usb 3-1: Product: syz [ 974.307188][T18644] usb 3-1: SerialNumber: syz [ 974.346962][T22071] raw-gadget gadget: fail, usb_ep_enable returned -22 10:01:44 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f00000000c0)={0x0, 0x0, [], 0x0}) 10:01:44 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}, {0x0, 0x20}, {0x0, 0x3ff}], 0x3, &(0x7f0000000080)) 10:01:44 executing program 5: r0 = fsopen(&(0x7f0000000080)='hpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 10:01:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 10:01:44 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0d3a0408c0701101a7a100203010902240001000000000904000001f5925b0009210000000122810009050c"], 0x0) syz_usb_control_io$uac1(r0, &(0x7f00000002c0)={0x14, &(0x7f0000000080)=ANY=[@ANYBLOB="000081000000810033a467634e36c401bf46bde8603e568f05e9ff074a78b2eabd2b72421567729f03e7c5a1978dcf4043690d229d7ac8025513f775f43142549c1c9a95149dcab652ed09b7debd1a16c6be85594638b3adf69eaefaec32a771c78da9aa2dc1", @ANYRES64, @ANYBLOB="9d1ecf27c1eb8c6880"], 0x0}, 0x0) [ 974.490241][T18644] usb 3-1: can't set config #1, error -71 [ 974.503115][T18644] usb 3-1: USB disconnect, device number 21 10:01:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:01:45 executing program 1: write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x1, [{{0x9, 0x4, 0x0, 0x80, 0x2, 0x7, 0x1, 0x2, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x3018c4102122109f, 0x80, 0x3f, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x7f, 0x1f, 0x8}}]}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0x7f, 0x5, 0x9, 0xff, 0x1}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x4, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x240a}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x2801}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x801}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x83e}}]}) 10:01:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x3, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:01:45 executing program 2: write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7f, 0x80, 0x1, [{{0x9, 0x4, 0x0, 0x80, 0x2, 0x7, 0x1, 0x2, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x3018c4102122109f, 0x80, 0x3f, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x7f, 0x1f, 0x8}}]}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0x7f, 0x5, 0x9, 0xff, 0x1}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x4, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x240a}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x2801}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x801}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x83e}}]}) [ 974.993785][T18686] usb 1-1: new high-speed USB device number 93 using dummy_hcd 10:01:45 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) [ 975.337356][T13303] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 975.380630][T18686] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 975.460767][T18644] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 975.580249][T13303] usb 2-1: Using ep0 maxpacket: 16 [ 975.596401][T18686] usb 1-1: New USB device found, idVendor=078c, idProduct=1001, bcdDevice=7a.1a [ 975.605742][T18686] usb 1-1: New USB device strings: Mfr=16, Product=2, SerialNumber=3 [ 975.614159][T18686] usb 1-1: Product: syz [ 975.618868][T18686] usb 1-1: Manufacturer: syz [ 975.625882][T18686] usb 1-1: SerialNumber: syz [ 975.688683][T18686] usb 1-1: config 0 descriptor?? [ 975.765552][T18644] usb 3-1: Using ep0 maxpacket: 16 [ 975.781982][T13303] usb 2-1: config 1 interface 0 altsetting 128 bulk endpoint 0x1 has invalid maxpacket 159 [ 975.793535][T13303] usb 2-1: config 1 interface 0 altsetting 128 bulk endpoint 0x82 has invalid maxpacket 16 [ 975.803745][T13303] usb 2-1: config 1 interface 0 has no altsetting 0 [ 975.942895][T18686] gtco 1-1:0.0: Collection level already at zero [ 975.949311][T18686] ===================================================== [ 975.956338][T18686] BUG: KMSAN: uninit-value in gtco_probe+0x1d62/0x3930 [ 975.963202][T18686] CPU: 1 PID: 18686 Comm: kworker/1:13 Not tainted 5.10.0-rc4-syzkaller #0 [ 975.971783][T18686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 975.981516][T13303] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 975.981947][T18686] Workqueue: usb_hub_wq hub_event [ 975.991035][T13303] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 975.995942][T18686] Call Trace: [ 976.004109][T13303] usb 2-1: Product: ࠁ [ 976.007207][T18686] dump_stack+0x21c/0x280 [ 976.011777][T13303] usb 2-1: Manufacturer: ⠁ [ 976.015676][T18686] kmsan_report+0xf7/0x1e0 [ 976.020366][T13303] usb 2-1: SerialNumber: ࠾ [ 976.024669][T18686] __msan_warning+0x5f/0xa0 [ 976.035391][T18686] gtco_probe+0x1d62/0x3930 [ 976.039913][T18686] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 976.045726][T18686] ? store_tabletExecute+0x150/0x150 [ 976.051021][T18686] usb_probe_interface+0xfcc/0x1520 [ 976.056235][T18686] ? usb_register_driver+0x900/0x900 [ 976.061576][T18686] really_probe+0xebd/0x2420 [ 976.066178][T18686] driver_probe_device+0x293/0x390 [ 976.071309][T18686] __device_attach_driver+0x63f/0x830 [ 976.076733][T18686] bus_for_each_drv+0x2ca/0x3f0 [ 976.081590][T18686] ? state_synced_show+0x130/0x130 [ 976.086707][T18686] __device_attach+0x538/0x860 [ 976.091482][T18686] device_initial_probe+0x4a/0x60 [ 976.096512][T18686] bus_probe_device+0x177/0x3d0 [ 976.101373][T18686] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 976.107189][T18686] device_add+0x399e/0x3f20 [ 976.113214][T18686] usb_set_configuration+0x39cf/0x4010 [ 976.118689][T18686] ? usb_set_configuration+0xa61/0x4010 [ 976.124238][T18686] ? kmsan_get_shadow_origin_ptr+0x50/0xb0 [ 976.130144][T18686] usb_generic_driver_probe+0x138/0x300 [ 976.136909][T18686] ? usb_choose_configuration+0xf00/0xf00 [ 976.142637][T18686] usb_probe_device+0x317/0x570 [ 976.147501][T18686] ? usb_register_device_driver+0x590/0x590 [ 976.153399][T18686] really_probe+0xebd/0x2420 [ 976.160029][T18686] driver_probe_device+0x293/0x390 [ 976.165150][T18686] __device_attach_driver+0x63f/0x830 [ 976.170534][T18686] bus_for_each_drv+0x2ca/0x3f0 [ 976.175416][T18686] ? state_synced_show+0x130/0x130 [ 976.180533][T18686] __device_attach+0x538/0x860 [ 976.182983][T22099] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 976.185326][T18686] device_initial_probe+0x4a/0x60 [ 976.197074][T18686] bus_probe_device+0x177/0x3d0 [ 976.201928][T18686] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 976.207738][T18686] device_add+0x399e/0x3f20 [ 976.212253][T18686] usb_new_device+0x1bd6/0x2a30 [ 976.217113][T18686] hub_event+0x5bc9/0x8890 [ 976.221550][T18686] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 976.227975][T18686] ? kmsan_get_metadata+0x116/0x180 [ 976.231160][T22099] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 976.233207][T18686] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 976.245739][T18686] ? led_work+0x780/0x780 [ 976.252193][T18686] process_one_work+0x121c/0x1fc0 [ 976.257235][T18686] worker_thread+0x10cc/0x2740 [ 976.262005][T18686] ? kmsan_get_metadata+0x116/0x180 [ 976.267210][T18686] kthread+0x51c/0x560 [ 976.271283][T18686] ? process_one_work+0x1fc0/0x1fc0 [ 976.276488][T18686] ? kthread_blkcg+0x110/0x110 [ 976.281350][T18686] ret_from_fork+0x1f/0x30 [ 976.285757][T18686] [ 976.288077][T18686] Uninit was stored to memory at: [ 976.293126][T18686] kmsan_internal_chain_origin+0xad/0x130 [ 976.298846][T18686] __msan_chain_origin+0x57/0xa0 [ 976.303788][T18686] gtco_probe+0x1f5d/0x3930 [ 976.308295][T18686] usb_probe_interface+0xfcc/0x1520 [ 976.313500][T18686] really_probe+0xebd/0x2420 [ 976.318092][T18686] driver_probe_device+0x293/0x390 [ 976.323206][T18686] __device_attach_driver+0x63f/0x830 [ 976.328590][T18686] bus_for_each_drv+0x2ca/0x3f0 [ 976.333444][T18686] __device_attach+0x538/0x860 [ 976.338210][T18686] device_initial_probe+0x4a/0x60 10:01:46 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10042, 0x0) 10:01:46 executing program 5: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}, {0x0, 0x20, 0x3800}, {}], 0x3, &(0x7f0000000080)) 10:01:46 executing program 3: mq_unlink(&(0x7f0000000000)='^[[!]\x00') [ 976.343244][T18686] bus_probe_device+0x177/0x3d0 [ 976.348096][T18686] device_add+0x399e/0x3f20 [ 976.352620][T18686] usb_set_configuration+0x39cf/0x4010 [ 976.358081][T18686] usb_generic_driver_probe+0x138/0x300 [ 976.363631][T18686] usb_probe_device+0x317/0x570 [ 976.368483][T18686] really_probe+0xebd/0x2420 [ 976.373076][T18686] driver_probe_device+0x293/0x390 [ 976.378184][T18686] __device_attach_driver+0x63f/0x830 [ 976.383561][T18686] bus_for_each_drv+0x2ca/0x3f0 [ 976.388408][T18686] __device_attach+0x538/0x860 [ 976.393172][T18686] device_initial_probe+0x4a/0x60 [ 976.398202][T18686] bus_probe_device+0x177/0x3d0 [ 976.403057][T18686] device_add+0x399e/0x3f20 [ 976.407559][T18686] usb_new_device+0x1bd6/0x2a30 [ 976.412413][T18686] hub_event+0x5bc9/0x8890 [ 976.418413][T18686] process_one_work+0x121c/0x1fc0 [ 976.423440][T18686] worker_thread+0x10cc/0x2740 [ 976.428200][T18686] kthread+0x51c/0x560 [ 976.432259][T18686] ret_from_fork+0x1f/0x30 [ 976.436651][T18686] [ 976.438961][T18686] Local variable ----globalval.i@gtco_probe created at: [ 976.445885][T18686] gtco_probe+0xee8/0x3930 [ 976.450293][T18686] gtco_probe+0xee8/0x3930 [ 976.454696][T18686] ===================================================== [ 976.461608][T18686] Disabling lock debugging due to kernel taint [ 976.467759][T18686] Kernel panic - not syncing: panic_on_warn set ... [ 976.474338][T18686] CPU: 1 PID: 18686 Comm: kworker/1:13 Tainted: G B 5.10.0-rc4-syzkaller #0 [ 976.484297][T18686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 976.494350][T18686] Workqueue: usb_hub_wq hub_event [ 976.499358][T18686] Call Trace: [ 976.502639][T18686] dump_stack+0x21c/0x280 [ 976.507039][T18686] panic+0x4c8/0xea7 [ 976.510930][T18686] ? add_taint+0x17c/0x210 [ 976.515341][T18686] kmsan_report+0x1da/0x1e0 [ 976.519830][T18686] __msan_warning+0x5f/0xa0 [ 976.524322][T18686] gtco_probe+0x1d62/0x3930 [ 976.528827][T18686] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 976.534637][T18686] ? store_tabletExecute+0x150/0x150 [ 976.539916][T18686] usb_probe_interface+0xfcc/0x1520 [ 976.545110][T18686] ? usb_register_driver+0x900/0x900 [ 976.550486][T18686] really_probe+0xebd/0x2420 [ 976.555072][T18686] driver_probe_device+0x293/0x390 [ 976.560175][T18686] __device_attach_driver+0x63f/0x830 [ 976.565544][T18686] bus_for_each_drv+0x2ca/0x3f0 [ 976.570387][T18686] ? state_synced_show+0x130/0x130 [ 976.575489][T18686] __device_attach+0x538/0x860 [ 976.580245][T18686] device_initial_probe+0x4a/0x60 [ 976.585279][T18686] bus_probe_device+0x177/0x3d0 [ 976.590121][T18686] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 976.595935][T18686] device_add+0x399e/0x3f20 [ 976.600441][T18686] usb_set_configuration+0x39cf/0x4010 [ 976.605892][T18686] ? usb_set_configuration+0xa61/0x4010 [ 976.611426][T18686] ? kmsan_get_shadow_origin_ptr+0x50/0xb0 [ 976.617227][T18686] usb_generic_driver_probe+0x138/0x300 [ 976.622763][T18686] ? usb_choose_configuration+0xf00/0xf00 [ 976.628473][T18686] usb_probe_device+0x317/0x570 [ 976.633317][T18686] ? usb_register_device_driver+0x590/0x590 [ 976.639203][T18686] really_probe+0xebd/0x2420 [ 976.643785][T18686] driver_probe_device+0x293/0x390 [ 976.648904][T18686] __device_attach_driver+0x63f/0x830 [ 976.654276][T18686] bus_for_each_drv+0x2ca/0x3f0 [ 976.659117][T18686] ? state_synced_show+0x130/0x130 [ 976.664216][T18686] __device_attach+0x538/0x860 [ 976.668968][T18686] device_initial_probe+0x4a/0x60 [ 976.673985][T18686] bus_probe_device+0x177/0x3d0 [ 976.678830][T18686] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 976.684623][T18686] device_add+0x399e/0x3f20 [ 976.689116][T18686] usb_new_device+0x1bd6/0x2a30 [ 976.693957][T18686] hub_event+0x5bc9/0x8890 [ 976.698376][T18686] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 976.704433][T18686] ? kmsan_get_metadata+0x116/0x180 [ 976.709619][T18686] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 976.715410][T18686] ? led_work+0x780/0x780 [ 976.719730][T18686] process_one_work+0x121c/0x1fc0 [ 976.724752][T18686] worker_thread+0x10cc/0x2740 [ 976.729501][T18686] ? kmsan_get_metadata+0x116/0x180 [ 976.734692][T18686] kthread+0x51c/0x560 [ 976.738750][T18686] ? process_one_work+0x1fc0/0x1fc0 [ 976.743935][T18686] ? kthread_blkcg+0x110/0x110 [ 976.748688][T18686] ret_from_fork+0x1f/0x30 [ 976.753694][T18686] Kernel Offset: disabled [ 976.758005][T18686] Rebooting in 86400 seconds..