$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x1) 04:41:08 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c48, 0x4000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$SOUND_MIXER_WRITE_VOLUME(r1, 0xc0044d0d, &(0x7f0000000140)=0x44) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000024000b0f008000000000000060000000b91f90b161bcf45899b64991de3244c67785a8fcf2d96945d7181e908eb51a9fb16b0b96d3f062c6d71110183e03b1a47d6829bfb90dcc6e622192e1e53370f9f4b5b9a4e6376fdf39aee1c3c73b004d81e83525239af0f1ff312616f70d20b22c0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff00000000090001007072696f000000000300020000000000000000000000000200000000000000000600050000000000"], 0x50}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000000880)={'syztnl2\x00', &(0x7f0000000800)={'ip6tnl0\x00', 0x0, 0x2f, 0x1f, 0x7, 0x4, 0x55, @mcast2, @dev={0xfe, 0x80, [], 0x32}, 0x710, 0x20, 0x7, 0x5}}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000340)=@nl=@unspec, 0x80) getsockname$packet(r4, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="500000002400090f009c426aac91c24717000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001007072696f000000000300020000000000000000000000000200000000000000000600050000000000"], 0x50}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000d00)={&(0x7f00000008c0)=ANY=[@ANYBLOB="0c040000", @ANYRES16=0x0, @ANYBLOB="00012abd7000fbdbdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="f00102803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="ec00028038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400ff07000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400fe0000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0401028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r3, @ANYBLOB="0800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004003f00000008000600", @ANYRES32=r5, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400000000800800070000000000"], 0x40c}, 0x1, 0x0, 0x0, 0x24004001}, 0x20008800) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x29, 0x3, 0x7b, 0x8, 0xa, @private1, @private0, 0x1, 0x40, 0x3, 0x6}}) 04:41:08 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'ip6_vti0\x00', 0x0, 0x4, 0x1f, 0x7, 0x9, 0x2, @private0, @private0, 0x20, 0x80, 0x0, 0x5}}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@dev={0xac, 0x14, 0x14, 0x43}, @in=@broadcast, 0x4e23, 0x0, 0x4e20, 0x2, 0xa, 0x80, 0xa0, 0x3a, r1, 0xffffffffffffffff}, {0x4, 0x20, 0x7ff, 0x9, 0x0, 0xfffffffffffffffe, 0x4, 0x3}, {0xfffffffffffff001, 0xffff, 0x4, 0x80b7}, 0x400, 0x6e6bb5, 0x0, 0x0, 0x1, 0x2}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4d2}, 0x2, @in6=@empty, 0x3501, 0x2, 0x1, 0x7f, 0x1f, 0x7, 0x18}}, 0xe4) r2 = openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x3010c0, 0x0) ioctl$BTRFS_IOC_SEND(r2, 0x40449426, &(0x7f0000000100)={{r0}, 0x4, &(0x7f00000000c0)=[0x1, 0x8, 0x100000001, 0x7], 0x19d, 0x1, [0x6, 0x9, 0x100000001, 0x400]}) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x81) socketpair(0x29, 0x800, 0x8, &(0x7f0000000180)) 04:41:08 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0xfffffffe) 04:41:08 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x0) r0 = getpid() tkill(r0, 0x800000015) r1 = getpid() tkill(r1, 0x800000015) ptrace$getsig(0x4202, 0xffffffffffffffff, 0x10006, &(0x7f0000000000)) [ 2701.679800][ T4807] usb 6-1: new low-speed USB device number 106 using dummy_hcd 04:41:08 executing program 3: setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0x3, 0x4) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 2701.763590][ T9794] usb 3-1: new high-speed USB device number 43 using dummy_hcd 04:41:08 executing program 3: dup(0xffffffffffffffff) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) [ 2702.015455][ T9794] usb 3-1: Using ep0 maxpacket: 16 [ 2702.026856][T20639] usb 2-1: new high-speed USB device number 61 using dummy_hcd [ 2702.066475][ T4807] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2702.078691][ T4807] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2702.098689][ T4807] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2702.118978][ T4807] usb 6-1: config 0 descriptor?? [ 2702.145025][T27912] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2702.154147][ T9794] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2702.165504][ T4807] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2702.203570][ T9794] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2702.209739][ T4807] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2702.213916][ T9794] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2702.223534][T20639] usb 2-1: device descriptor read/64, error 18 [ 2702.293682][ T9794] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2702.343561][ T9794] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2702.374516][ T9794] usb 3-1: config 0 descriptor?? [ 2702.401394][T10116] usb 6-1: USB disconnect, device number 106 [ 2702.440790][T10116] ldusb 6-1:0.0: LD USB Device #0 now disconnected 04:41:09 executing program 5: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f000001c600)={&(0x7f000001c540)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f000001c5c0)={&(0x7f000001c580)={0x34, 0x15, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0xa}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x7}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x1) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x2800003, 0x4000010, r0, 0xd77a7000) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYRES16=r0], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000001280)={0x1, 0x5, 0x1000, 0x35, &(0x7f00000000c0)="0f52b3b50b1b707003df3f4b02f0b401ab1a2f788ad90d048ea105b99bf1a4779076304a17441b834a5cd63917e3c380c8ea5e11c0", 0xb9, 0x0, &(0x7f000001c480)="d8037e32d780f472aec5b4fc3aab3de4ea2fd57a657742d684fec7f31d3775505d0b4e706ceff0374834a4efb4b67c0f76f2ab61ff53444585589e7ab3165c0d9f4d60edbc776e5607201f40b15c0ca1abbc3d2589df4476fcfcf9876020bef300874c26eabbf07d31bd7478f45527854002d0fcaae24ab861d39e2a098269f5cbd4be93a4525a22479db73cb0fea3588555ef188e497ef3a13a14ba9e097d6ebf06d14af09fbdd42f3f7462993a958e542219ac630f46e6e3"}) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000280)="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", 0x1000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) recvmsg$can_raw(r2, &(0x7f0000001300)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000003480)=""/102400, 0x19000}, 0x0) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000002440)) [ 2702.522084][T20639] usb 2-1: new high-speed USB device number 62 using dummy_hcd 04:41:09 executing program 2: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000100)={0x44, 0x1402, 0x2, 0x70bd28, 0x25dfdbf9, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x20880}, 0x50) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x44001, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x234, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6}}}}, [@NL80211_ATTR_CONTROL_PORT={0x4}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x11}, @NL80211_ATTR_HIDDEN_SSID={0xa, 0x7e, @default_ibss_ssid}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_IE={0x1c8, 0x2a, [@supported_rates={0x1, 0x6, [{0x1, 0x1}, {0x16}, {0x4}, {0x9}, {0x12}, {0x18, 0x1}]}, @sec_chan_ofs={0x3e, 0x1}, @erp={0x2a, 0x1, {0x1, 0x1, 0x1}}, @cf={0x4, 0x6, {0xb6, 0x1f, 0x8, 0x3}}, @fast_bss_trans={0x37, 0xab, {0x1, 0x5, "1011910456c0b382f33efeb16bc3d31e", "fd9e3ced4555585baff3d5e12556e9a3b7b404ceea5456023da71bcb0a58e37a", "9a7cde23322d99162e032f71929c0ff76bece4c9af21ee419a4e0362ce66c8ea", [{0x3}, {0x2, 0x1b, "f7cf19980dba1bd1bcd5489d765813ef08eaeab08b76d30fdd8564"}, {0x4, 0x14, "ba33ed3a37a6f1159d96e7e925f8851a2bd49312"}, {0x3, 0x1c, "7275aac317a82c25dc7fb92b7cb1c948e750a94b2a5572f7874af37e"}, {0x1, 0x4, "feb10b49"}]}}, @fast_bss_trans={0x37, 0xf1, {0x2, 0x6, "2a2e5b44436c4dd70f0cb95d73ab5c22", "28f1ce0a8eaf1e83a9b623ae92e414cbc2cdf2d686b9e9333f77fbe67c8b93c1", "029972409aec5fe7c9f434226a56fd51e654a6261c34d973ed1322a3dcaa912e", [{0x3, 0x20, "9fbf4704eaf31ad434ae40e81f9f45b73b25a827e75858982c7648ab34e04528"}, {0x4, 0x14, "a9dac7563944c61c3fc556e827af847a120c65ec"}, {0x2, 0x23, "0b67187b02d3b84047520f7a03e1081df37f26c3f3bc8e6141a99be6dda32a19d568b4"}, {0x4, 0xb, "b6ca8b4bf4680130086373"}, {0x2, 0x15, "37e82b9e2b25fa7fc01bda3e8dbe95193b575d8cd9"}, {0x1, 0x1c, "e33c85500333640d23eb67402a78ef5274ed438bf845d63a2c855cee"}]}}, @chsw_timing={0x68, 0x4, {0xfff, 0xffe0}}, @challenge={0x10, 0x1, 0x70}, @channel_switch={0x25, 0x3, {0x0, 0x64, 0x5}}]}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x800, 0x0, 0x6, 0x0, {0x6cb7, 0xf, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x1, 0x9, 0x5}}]}, 0x234}, 0x1, 0x0, 0x0, 0x44094}, 0x10) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) [ 2702.713609][ T9794] usbhid 3-1:0.0: can't add hid device: -71 [ 2702.719675][ T9794] usbhid: probe of 3-1:0.0 failed with error -71 [ 2702.723572][T20639] usb 2-1: device descriptor read/64, error 18 [ 2702.735311][ T9794] usb 3-1: USB disconnect, device number 43 [ 2702.863745][T20639] usb usb2-port1: attempt power cycle [ 2703.573526][T20639] usb 2-1: new high-speed USB device number 63 using dummy_hcd [ 2703.663609][T20639] usb 2-1: Invalid ep0 maxpacket: 185 [ 2703.813522][T20639] usb 2-1: new high-speed USB device number 64 using dummy_hcd [ 2703.913616][T20639] usb 2-1: Invalid ep0 maxpacket: 185 [ 2703.920527][T20639] usb usb2-port1: unable to enumerate USB device 04:41:11 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010902240001000000000904410017ff5d01005cfa41bf343ab4d7000905830300"/49], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) 04:41:11 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x7fffffff, 0x103042) fcntl$lock(r2, 0x26, &(0x7f00000001c0)={0x2, 0x2, 0x5ba}) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000040)={0xfff, {{0x2, 0x4e20, @private=0xa010102}}, {{0x2, 0x4e23, @loopback}}}, 0x104) 04:41:11 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0846d774c80096231306e53f07010000082aa63c"], 0x0}, 0x0) 04:41:11 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0xb56) 04:41:11 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000180)) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x2, 0x3, 0x0, 'queue0\x00', 0x2}) 04:41:11 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x218, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000000)={0x0, 0xea, &(0x7f00000000c0)="c33736e55c2bf57c7c754fd2c6f00716033434ef48d2f0f9deacc509809d2e92f45fda441d00417cb848dc1f727fd068c4126d5bd3a098537a4fb4135c518383ace67be01fc9cb966515a54b6b4a0305fc345e66abbc0a719f6189ac284f62e9ec813ebe3fae030bd671e128e48ce8187a2742d3b2ae3d11350094616f50d8e5648eff8986604be46efbf632824d2f3593e47ede39e75c5c5acb48fcbbaa58e5e0f03e5c44c2ec0c4eb4084d311602ea90b8db24670f09ff20481ef2044f69c129c3707542f6dfec24152d8612f0c16492302bebaaab85b00393decef125a95a4e3bda29dc71b24510b5"}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 04:41:11 executing program 3: ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f00000000c0)={0x64f9, 0x4, &(0x7f0000000000)=[0x9, 0xfffa, 0x30, 0x3f], &(0x7f0000000040)=[0x2, 0xb21, 0x5, 0x0, 0x7f], &(0x7f0000000080)=[0x100, 0xe8a, 0x7, 0x7ff, 0xa617, 0x6]}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 2704.923551][T20639] usb 6-1: new low-speed USB device number 107 using dummy_hcd [ 2704.924752][ T9794] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 2705.173537][ T9794] usb 3-1: Using ep0 maxpacket: 16 [ 2705.284436][T10116] usb 2-1: new high-speed USB device number 65 using dummy_hcd [ 2705.304252][T20639] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2705.304293][ T9794] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2705.314465][T20639] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2705.346037][ T9794] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2705.366761][ T9794] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2705.383494][T20639] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2705.402788][ T9794] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2705.413084][T20639] usb 6-1: config 0 descriptor?? [ 2705.454755][ T9794] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2705.455095][T27976] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2705.504506][ T9794] usb 3-1: config 0 descriptor?? [ 2705.543809][T10116] usb 2-1: device descriptor read/64, error 18 [ 2705.575007][T20639] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) 04:41:12 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/230) syz_open_dev$char_usb(0xc, 0xb4, 0x200) [ 2705.605493][T20639] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 04:41:12 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000d2864c08110f3210677af92d4f88f718ac050061470109021b000100ff00000904000001d12699cac757f66c7019c8e5dec9938d371434f444b6f3bb1c8582d0d59ed7220a6f3a6871fe53ebcea8dbdb99e865e182bf7b277d80f527e233da87bb1da32550118b52359bdc1cb8bc7f0000002a96289166c8cbaaf9f06880c71d95a993ff262ab888f321469b086b9fde0cce78f52ad74b03a30802e4df4b60969d47d49205f7f96e3af46d1edb59e43fbcbfdff61044b02e5e4766163299cb0b62d4af1ff0e8806ba7aa6f043905837ff1d6109cab1e000000000000", @ANYRES32=0x0], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf0e) read$char_usb(r0, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x40) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x8001, 0xfffa, 0x8009, 0x1, 0x7fffffff, 0x7, 0x9, 0x31}, 0x20) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) [ 2705.780101][ T7254] usb 6-1: USB disconnect, device number 107 [ 2705.815476][ T7254] ldusb 6-1:0.0: LD USB Device #0 now disconnected 04:41:12 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f00000000c0)={0xde4b, 0x1f, [0xa21, 0x5, 0x7fff, 0x1, 0x1000], 0x1}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r2, 0x6e068170}, 0x8) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105eda0009040000090300810300"/31], 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="002222000000962aa63cda740bb34b699a1e0000"], 0x0}, 0x0) [ 2705.824107][T10116] usb 2-1: new high-speed USB device number 66 using dummy_hcd [ 2705.845183][ T9794] usbhid 3-1:0.0: can't add hid device: -71 [ 2705.853344][ T9794] usbhid: probe of 3-1:0.0 failed with error -71 04:41:12 executing program 2: ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000080)=0x3ff) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070009000000010902240087774b1776010000000009040000090300020009210000172222"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x0}, 0x0) [ 2705.893904][ T9794] usb 3-1: USB disconnect, device number 44 [ 2706.143676][T10116] usb 2-1: device descriptor read/64, error 18 04:41:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'macsec0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x70bd27, 0x25dfdbfb, {{}, {}, {0x14, 0x18, {0x6, @bearer=@l2={'eth', 0x3a, 'caif0\x00'}}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4004000) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x42100, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x1f, 0x408200) write$usbip_server(r3, &(0x7f00000001c0)=@ret_unlink={{0x4, 0x3, 0x0, 0x1, 0x8}, {0x3}}, 0x30) write$evdev(r2, &(0x7f0000000040)=[{{0x0, 0xea60}, 0x3, 0x7, 0x8000}], 0x10) [ 2706.267366][T10116] usb usb2-port1: attempt power cycle [ 2706.273711][ T7254] usb 6-1: new high-speed USB device number 108 using dummy_hcd [ 2706.353651][ T9794] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 2706.523568][ T7254] usb 6-1: Using ep0 maxpacket: 8 [ 2706.570065][ T7254] usb 6-1: too many configurations: 136, using maximum allowed: 8 [ 2706.609149][ T9794] usb 3-1: Using ep0 maxpacket: 16 [ 2706.697073][ T7254] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 2706.712848][ T7254] usb 6-1: can't read configurations, error -61 [ 2706.754327][ T9794] usb 3-1: config 119 has too many interfaces: 135, using maximum allowed: 32 [ 2706.763547][ T9794] usb 3-1: config 119 has an invalid descriptor of length 1, skipping remainder of the config [ 2706.782482][ T9794] usb 3-1: config 119 has 0 interfaces, different from the descriptor's value: 135 [ 2706.800556][ T9794] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 9.00 [ 2706.815972][ T9794] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2706.873552][ T7254] usb 6-1: new high-speed USB device number 109 using dummy_hcd [ 2706.993613][T10116] usb 2-1: new high-speed USB device number 67 using dummy_hcd [ 2707.093945][T10116] usb 2-1: Invalid ep0 maxpacket: 0 [ 2707.113580][ T9794] usb 3-1: string descriptor 0 read error: -71 [ 2707.132168][ T9794] usb 3-1: USB disconnect, device number 45 [ 2707.138579][ T7254] usb 6-1: Using ep0 maxpacket: 8 [ 2707.186431][ T7254] usb 6-1: too many configurations: 136, using maximum allowed: 8 [ 2707.243605][T10116] usb 2-1: new high-speed USB device number 68 using dummy_hcd [ 2707.313561][ T7254] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 2707.323588][ T7254] usb 6-1: can't read configurations, error -61 [ 2707.337449][ T7254] usb usb6-port1: attempt power cycle [ 2707.353679][T10116] usb 2-1: Invalid ep0 maxpacket: 0 [ 2707.359615][T10116] usb usb2-port1: unable to enumerate USB device 04:41:14 executing program 1: syz_usb_connect(0x3, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410013ff5d010009050f1f01001300000905830370154a452d93beeec52038243cf4b8b5f137c801dab3b99be0d1eae53805fb8e0d767731c93fada68157b57d845210ae522f20f0474d10cb58ca1a39255100edb95db36239a07702f083a8bd27349f6f3dcf91de2098078a6a5ce7b46be8280f53"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x10000000, 0x0) 04:41:14 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 04:41:14 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x8) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 04:41:14 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000000)=']}\x00', &(0x7f00000000c0)="5d827633df72fd452f1edbd7924271d1d3bdd611ff55158486a200e602b535d3ec6c8cf7c8c4479c84671bf228d516c209e53a0c20014bb5427eb826e9b6eeb5f707cf318fc45fd524ecd073ef2dfa8868314ba4009ea16bf4d2b4a872c3da8294b1ccf7c764a8293d18db422f94eaa413a9f7856a49d586dd0e3a0372", 0x7d) [ 2708.083610][ T7254] usb 6-1: new high-speed USB device number 110 using dummy_hcd [ 2708.174276][ T7254] usb 6-1: Using ep0 maxpacket: 8 [ 2708.224340][ T7254] usb 6-1: too many configurations: 136, using maximum allowed: 8 [ 2708.314361][ T9794] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 2708.354153][ T7254] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 2708.362679][ T7254] usb 6-1: can't read configurations, error -61 [ 2708.539103][ T7254] usb 6-1: new high-speed USB device number 111 using dummy_hcd [ 2708.553543][ T9794] usb 3-1: Using ep0 maxpacket: 16 04:41:15 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x0) r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x8000, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r2, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x7c, r1, 0x400, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_STA_CAPABILITY={0x6}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x0, 0x1ff}}, @NL80211_ATTR_STA_WME={0x4c, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x3}, @NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x9}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x3}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x4}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x9}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x6}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xab}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8048054}, 0x8010) 04:41:15 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r1 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) [ 2708.654155][ T7254] usb 6-1: Using ep0 maxpacket: 8 [ 2708.699983][ T9794] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2708.711681][ T7254] usb 6-1: too many configurations: 136, using maximum allowed: 8 [ 2708.739668][ T9794] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2708.770215][ T9794] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2708.787696][ T9794] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2708.804149][ T9794] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2708.836958][ T9794] usb 3-1: config 0 descriptor?? 04:41:15 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e370a01979cf25929ca5c3c65f8a553ce323ef70805358a363b3fe33c2ffcfbb6dc94f23513175d679a25ad9b3e07edd6b11f90ce7a0f50253abef96058818f1d2817832b3e6385cca8cc7b0a6332d56cd9af9348d3"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x8) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x2, 0xffffffffffffffff, 0x1}) [ 2708.864157][ T7254] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 2708.871747][ T7254] usb 6-1: can't read configurations, error -61 [ 2708.903691][ T7254] usb usb6-port1: unable to enumerate USB device 04:41:15 executing program 3: getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100800, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') bind$tipc(r1, 0x0, 0x0) [ 2708.953644][ T7357] usb 2-1: new high-speed USB device number 69 using dummy_hcd 04:41:16 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)) 04:41:16 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000002280)=[{&(0x7f0000003480)=""/4089, 0xff9}, {&(0x7f0000000240)=""/4123, 0x101b}, {&(0x7f00000001c0)=""/116, 0x74}, {&(0x7f0000001280)=""/4096, 0x1035}], 0x4) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYRESHEX=r1], 0x0}, 0x0) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000002340)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) read$usbmon(r3, &(0x7f00000022c0)=""/83, 0x53) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg2\x00', 0x0}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={r4, @multicast1, @remote}, 0xc) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB='\x00e\x00'/18, @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r3, &(0x7f0000002440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002400)={&(0x7f0000004480)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="00e7d3bd7000fedbdf254f00000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900000000002400000098007a800c000300ba4b0cf4eac382b5140001008f0da5cc342514a9ef385d6e592314cb24000100ec41e7ba4707c4efefcb127fc3386fa2c9126fcb1bb5914d44395a2a7c2047781c0002003cf4cb39092bc2ce9c9a1af8fe79b8300f09caf0b4d749a714000100af4ddfd4d10893fe422d02ddabf3c6970c000300069a23a5b7cbbde71400020030d6b4261a6cc0d733f33e0a6f30958004007a80"], 0xc4}, 0x1, 0x0, 0x0, 0x4008040}, 0x0) [ 2709.193529][ T7357] usb 2-1: Using ep0 maxpacket: 8 [ 2709.210792][ T9794] usbhid 3-1:0.0: can't add hid device: -71 [ 2709.217433][ T9794] usbhid: probe of 3-1:0.0 failed with error -71 [ 2709.234510][ T9794] usb 3-1: USB disconnect, device number 46 [ 2709.353769][ T7357] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2709.363889][ T7254] usb 6-1: new low-speed USB device number 112 using dummy_hcd [ 2709.369423][ T7357] usb 2-1: config 0 has no interface number 0 04:41:16 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x4fffd) [ 2709.410365][ T7357] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 19, changing to 8 [ 2709.450989][ T7357] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 74, changing to 10 [ 2709.490426][ T7357] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 1392, setting to 1024 04:41:16 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0xcdee, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) [ 2709.527006][ T7357] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 19 [ 2709.556938][ T7357] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2709.577984][ T7357] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2709.599854][ T7357] usb 2-1: config 0 descriptor?? [ 2709.659709][T28060] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2709.674608][ T9794] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 2709.764587][ T7254] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2709.779790][ T7254] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2709.799258][ T7254] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2709.829843][ T7254] usb 6-1: config 0 descriptor?? [ 2709.858085][T28074] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2709.895598][ T7254] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2709.933538][ T9794] usb 3-1: Using ep0 maxpacket: 16 [ 2709.945146][ T7254] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2710.064165][ T9794] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2710.088288][ T9794] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2710.166017][ T9794] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2710.213107][ T9794] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2710.226904][ T7357] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input154 [ 2710.233799][ T9794] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2710.290865][ T7254] usb 6-1: USB disconnect, device number 112 [ 2710.308391][ T9794] usb 3-1: config 0 descriptor?? [ 2710.328847][ T7254] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2710.832362][T20639] usb 2-1: USB disconnect, device number 69 [ 2710.853245][T20639] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 04:41:17 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x38, 0x80) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) 04:41:17 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x7fffffff) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x7) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r2, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'macsec0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r2, 0x4, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4002000}, 0x15) 04:41:17 executing program 5: ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb0, 0x1000, &(0x7f0000000040)="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", 0x81, 0x6, 0x7, 0x8, 0xfff, 0x0, 0x7fffffff, 'syz1\x00'}) syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) 04:41:17 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="4eb26c430b880a5a440e9018fd517e3ce58de1741ab77ed6d859bfe9cbae955a2f177be51c7fc0ff6f729290101244063cb921019de73e085e9a38d380f57e91316fdf07e8a5a56ada2a5c134ba126f7c5b948a4bf33ffd006e0b19d021e578fa78b586b96b291876a8399e2dd342f062d900bde43d159134263a3e4539ac7ed"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) [ 2710.973843][ T9794] usbhid 3-1:0.0: can't add hid device: -71 [ 2710.980060][ T9794] usbhid: probe of 3-1:0.0 failed with error -71 [ 2711.021413][ T9794] usb 3-1: USB disconnect, device number 47 04:41:18 executing program 3: sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000004780)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000004740)={&(0x7f0000004840)=ANY=[@ANYBLOB="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"], 0x46e8}, 0x1, 0x0, 0x0, 0x40000004}, 0x2000c840) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 2711.233720][ T7254] usb 6-1: new low-speed USB device number 113 using dummy_hcd 04:41:18 executing program 4: r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x55, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 04:41:18 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40046432, &(0x7f0000000000)=0x4) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 2711.433566][ T9794] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 2711.473548][T10116] usb 2-1: new high-speed USB device number 70 using dummy_hcd [ 2711.614235][ T7254] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2711.630363][ T7254] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2711.639704][ T9794] usb 3-1: device descriptor read/64, error 18 [ 2711.655206][ T7254] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:41:18 executing program 3: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x40010, 0xffffffffffffffff, 0x0) tkill(0x0, 0x800000015) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb010018000000000000008800000088000000090000000a000000000000010000000065004f020000000000000003000000000100000002000000800000007c05000000000006040000000500000002000006040000000c000000020000000b000000060000000a0000000000000e05000000000000000f000000010000049ac7000000000000050000000000f8000d00000000000001000000001d00370500300030612e5f6100"], &(0x7f0000000680)=""/53, 0xa9, 0x35}, 0x20) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$l2tp(0x2, 0x2, 0x73) stat(&(0x7f0000000c40)='./file1\x00', &(0x7f0000000c80)) r4 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [{0x2, 0x6}], {0x4, 0x7}, [{0x8, 0x1}, {}, {0x8, 0x5}, {0x8, 0x3, r4}, {0x8, 0x5}, {0x8, 0x4}], {0x10, 0x3}, {0x20, 0x4}}, 0x5c, 0x2) r5 = getegid() getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000080)=0x2, &(0x7f00000000c0)=0x2) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010000000000000002000600", @ANYRES32=0x0, @ANYBLOB="040007000000000008000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="d2c12cb5f1b53853129e19a9a3a8c3abba9c5e078839a14f4b7f2573cb674ef1c05e395ebd28593d298014ff5e7d72bbdc32b7b9fb4d6b1fb296b109fb7453f298ddab47de9e13799ba519e859a18a3bd54348c9b55bddde897d0242f4d5fb1301453f9f1eda3283b70929", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r5, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="10000300000000002000040000000000"], 0x5c, 0x2) r6 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020502f93716febe7e00000002000600", @ANYRES32=0x0, @ANYBLOB="040007000000000008000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r6, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="10000300000000002000040000000000"], 0x5c, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000140), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="18a6bcc67ac68da662000000b5252f2c0bd0fce55f99f313360bebe7", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYBLOB="10e60e10e199cc786ba02d9a352dec914e5c6d4171ebb2f0d211b8c8c5470ea453bd4efe69e1edfa2ed2a3f67fc2d1af5c5d348ef53ac878a34110f5c69fbe1809c013f5ed26304bae38b4f717f349ee9bb3516de82b8a85532e053a038ff81c493473c0f7dca65b9f417970f78789754b4b666ff106bece3e2f92d2b957a2db4ad81bd29b92625e53feb7033d61a7b658e45666f0bf472a1617254ea1e0fee526d4a85db4af449da123645b02c9c991ff545f85d2ca433c413640", @ANYRES32=0xee01, @ANYRESOCT, @ANYRES32=r6, @ANYRES64, @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB="200000000100000001000000", @ANYRES32=r3, @ANYRES16=r6, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="180000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYBLOB="180000000100000002000000", @ANYRES64, @ANYRES32=0xee00, @ANYRES32=r5, @ANYBLOB="180000000100000002000000", @ANYRES32, @ANYRES32, @ANYRESHEX], 0xcc, 0x80c1}, 0x2) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000240)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_GETTRIGGER(r1, 0x80045010, &(0x7f0000000000)) [ 2711.679900][ T7254] usb 6-1: config 0 descriptor?? [ 2711.725131][T28136] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2711.745228][ T7254] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2711.755120][T10116] usb 2-1: Using ep0 maxpacket: 8 [ 2711.785047][ T7254] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 04:41:18 executing program 4: r0 = getpid() tkill(r0, 0x800000015) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4c1, 0x8001}, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) tee(r1, r1, 0x4, 0x9) 04:41:18 executing program 3: ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000400)={0x9, 0x0, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20003, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000440)) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000040)={{0x6, 0x0, 0xffff, 0x3ff, '\x00', 0x90}, 0x0, [0x1, 0x8001, 0x6805, 0x4, 0xfffffffb, 0x5, 0x10001, 0xffffff01, 0x8af, 0xffff0001, 0x3960, 0x0, 0x10001, 0x200, 0x7, 0xfffffff8, 0x21, 0x7, 0x0, 0x200, 0x18000000, 0xc29, 0x6, 0x8, 0x4, 0x2, 0x5e50, 0x3f92, 0x9, 0x1, 0x7, 0x6, 0x100, 0x9, 0x1ff, 0x400, 0x1000, 0x7fffffff, 0x9, 0x2, 0x1ff, 0x163, 0x83, 0x9, 0x9, 0x62a, 0xffc00000, 0x8, 0xfffff35f, 0x4, 0x1, 0x7f, 0x0, 0x8, 0x1f, 0x800, 0x80000000, 0x800, 0x0, 0x81, 0x4, 0x4, 0x0, 0x1, 0x4, 0x8, 0x800, 0x55, 0xd2, 0x3cc2, 0x7, 0xff, 0x8, 0x8, 0x7ff, 0x3ff, 0x1ff, 0x3, 0x5, 0x3ff, 0x4, 0x100, 0xffff, 0x7fff, 0x3f, 0xff, 0x8, 0xfffffff9, 0x8, 0xfffffff7, 0x5, 0x3, 0x3, 0x1, 0x6, 0x3, 0x7098eae9, 0x1, 0x5, 0xffff, 0x20, 0x3, 0x332c, 0x4, 0x1, 0x9, 0x780, 0x3, 0x3, 0x3, 0x3, 0x401, 0x1f, 0x7fff, 0x1000, 0x2, 0xa2b6, 0xffff7fff, 0x7cc, 0x0, 0x5, 0x2, 0x7ff, 0x6, 0x4, 0x8, 0x1ff, 0xfff]}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) openat2$dir(0xffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0xa82000, 0x100, 0xa}, 0x18) [ 2711.903635][T10116] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2711.923692][ T9794] usb 3-1: new high-speed USB device number 49 using dummy_hcd [ 2711.931696][T10116] usb 2-1: config 0 has no interface number 0 04:41:18 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) [ 2711.949536][T10116] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2711.992297][T10116] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2712.023486][T10116] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2712.063680][T10116] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2712.108709][T10116] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2712.123636][ T9794] usb 3-1: device descriptor read/64, error 18 [ 2712.140058][T10116] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2712.167702][T10116] usb 2-1: config 0 descriptor?? [ 2712.198220][ T7254] usb 6-1: USB disconnect, device number 113 [ 2712.215373][ T7254] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2712.243866][ T9794] usb usb3-port1: attempt power cycle [ 2712.347469][T10116] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input155 [ 2712.613662][ T7254] usb 6-1: new high-speed USB device number 114 using dummy_hcd 04:41:19 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x3ff) r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x300, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000000)={@none, 0x8001, 0x8, 0x80000001}) [ 2712.814143][ T7254] usb 6-1: device descriptor read/64, error 18 04:41:19 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000014ca7d9a7c2dd6e0f75338fbc9dda947ea4a2108ab12a190eb1e0000000109022400010002f8ffff000000000000ad4582a27fa4d5cdc8d08babc0a6c3a5ccfb2f4ff3791a25768de835cdb081965adcffca7ac82c076b0a51406b359f0ef7679ced690832262212155687b369e179149e41450fd7a9aa9bdc6bc290a5c7922b"], 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80000) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) 04:41:19 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000040)={@empty, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', r1, 0x29, 0x20, 0xa2, 0x81, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, 0x7, 0x8000, 0x8, 0x10000}}) [ 2712.862436][ T55] usb 2-1: USB disconnect, device number 70 [ 2712.881650][ T55] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 2712.973567][ T9794] usb 3-1: new high-speed USB device number 50 using dummy_hcd 04:41:20 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_open_dev$char_usb(0xc, 0xb4, 0x8) [ 2713.094480][ T7254] usb 6-1: new high-speed USB device number 115 using dummy_hcd [ 2713.154177][ T9794] usb 3-1: device descriptor read/8, error -61 [ 2713.289377][ T7254] usb 6-1: device descriptor read/64, error 18 [ 2713.413723][ T7254] usb usb6-port1: attempt power cycle [ 2713.429500][ T9794] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 2713.508462][ T55] usb 2-1: new high-speed USB device number 71 using dummy_hcd [ 2713.608215][ T9794] usb 3-1: device descriptor read/8, error -61 [ 2713.703513][ T55] usb 2-1: device descriptor read/64, error 18 [ 2713.736625][ T9794] usb usb3-port1: unable to enumerate USB device 04:41:20 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x2) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) 04:41:20 executing program 3: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006e80)={{{@in6=@empty, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@private2}}, &(0x7f0000006f80)=0xe4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000007040)={'syztnl1\x00', &(0x7f0000006fc0)={'ip6gre0\x00', r1, 0x0, 0x8, 0x9a, 0x7, 0x24, @remote, @mcast2, 0x8000, 0x8, 0x8, 0x8001}}) r2 = pidfd_getfd(r0, r0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40186417, &(0x7f0000000000)={0x9, 0xfffffff7, 0x8, 0x9, 0x8, 0x4}) [ 2713.981248][ T55] usb 2-1: new high-speed USB device number 72 using dummy_hcd [ 2714.133511][ T7254] usb 6-1: new high-speed USB device number 116 using dummy_hcd [ 2714.183553][ T55] usb 2-1: device descriptor read/64, error 18 04:41:21 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x7) 04:41:21 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) getuid() ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f00000002c0)=""/165) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc25c4111, &(0x7f0000000000)={0x9, [[0xef95, 0x10001, 0xb8d5, 0x200, 0x81, 0x7, 0x8001, 0x2], [0x5, 0x9, 0xfc7, 0x0, 0x2, 0x7fffffff, 0x22, 0x3ee6], [0x5, 0x400, 0x3, 0x1a, 0x7, 0x5, 0x4, 0x9]], [], [{0x10000, 0x7, 0x0, 0x0, 0x1}, {0x2, 0x9, 0x0, 0x1, 0x1, 0x1}, {0xfffffff8, 0xc0, 0x1, 0x1, 0x1}, {0x31e, 0x2ae2, 0x0, 0x0, 0x1, 0x1}, {0x8001, 0x9}, {0x5}, {0x1000, 0x3, 0x0, 0x0, 0x0, 0x1}, {0x1, 0x3, 0x0, 0x0, 0x1}, {0x101, 0x6, 0x1, 0x1, 0x1}, {0x58d, 0x2a1fb0f5, 0x0, 0x0, 0x0, 0x1}, {0x4, 0x0, 0x0, 0x1}, {0xfff, 0x2, 0x1, 0x0, 0x1}], [], 0x3}) 04:41:21 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x7) [ 2714.314738][ T7254] usb 6-1: device descriptor read/8, error -61 [ 2714.321804][ T55] usb usb2-port1: attempt power cycle [ 2714.475988][ T9794] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 2714.603561][ T7254] usb 6-1: new high-speed USB device number 117 using dummy_hcd [ 2714.733533][ T9794] usb 3-1: Using ep0 maxpacket: 16 [ 2714.803669][ T7254] usb 6-1: device descriptor read/8, error -61 [ 2714.865312][ T9794] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2714.903542][ T9794] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2714.923874][ T7254] usb usb6-port1: unable to enumerate USB device [ 2714.948975][ T9794] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2714.978900][ T9794] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2715.007961][ T9794] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2715.050863][ T9794] usb 3-1: config 0 descriptor?? [ 2715.063698][ T55] usb 2-1: new high-speed USB device number 73 using dummy_hcd [ 2715.163753][ T55] usb 2-1: Invalid ep0 maxpacket: 154 [ 2715.316713][ T55] usb 2-1: new high-speed USB device number 74 using dummy_hcd 04:41:22 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$TIOCSTI(r1, 0x5412, 0x1) 04:41:22 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl(r0, 0x2, &(0x7f0000000040)="ab65155a57b039d99035006aa248a1aee35b2fd437792e7e54f354fc614069ffdec19e2557de04931f49075d38f92c20be3004974076ac4b46d92fe5a001d115dffd45915c1deb6e07418beb87cd9fa9c38987c2d82f0b2b3ad19ba914691fa188a173cd5c10f971d156a00ae8a4db6f75b326d87b8e8c52b98b17144e6a2463685b33f99e4c400ce3894344db0fc9ef291fedf308ff82b1e8f3") read$char_usb(r0, 0x0, 0x0) 04:41:22 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000000), 0x2) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x7800, 0x8, 0xcbcb, 0x67d, {{0x6, 0x4, 0x1, 0x11, 0x18, 0x64, 0x0, 0x44, 0x2f, 0x0, @local, @empty, {[@ra={0x94, 0x4, 0x1}]}}}}}) 04:41:22 executing program 2: r0 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) [ 2715.413726][ T9794] usbhid 3-1:0.0: can't add hid device: -71 [ 2715.419885][ T55] usb 2-1: Invalid ep0 maxpacket: 154 [ 2715.425574][ T55] usb usb2-port1: unable to enumerate USB device [ 2715.432135][ T9794] usbhid: probe of 3-1:0.0 failed with error -71 [ 2715.470633][ T9794] usb 3-1: USB disconnect, device number 52 [ 2715.744250][ T4807] usb 6-1: new low-speed USB device number 118 using dummy_hcd [ 2715.909113][ T9794] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 2716.107785][ T9794] usb 3-1: device descriptor read/64, error 18 [ 2716.114217][ T4807] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2716.114257][ T4807] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2716.114278][ T4807] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2716.135074][ T4807] usb 6-1: config 0 descriptor?? [ 2716.175246][T28256] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2716.195993][ T4807] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) 04:41:23 executing program 1: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) creat(&(0x7f0000000100)='./file1\x00', 0x40) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @multicast2}}) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201220014da2108ab12a190eb1e000000010902240001000000000904410017175e010009050f1f010000000009058303"], 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x400000) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x1) 04:41:23 executing program 3: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x22840, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x3, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x4000) syz_open_dev$char_usb(0xc, 0xb4, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000180)=""/193, 0xc1) 04:41:23 executing program 4: ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc0fc4110, &(0x7f00000000c0)={0x1, [0x3f, 0x7], [{0x68, 0xffff, 0x1, 0x1, 0x1}, {0x7fff, 0x8, 0x0, 0x1, 0x0, 0x1}, {0x3f, 0x1, 0x0, 0x1}, {0x9, 0x22, 0x1, 0x0, 0x1}, {0x7f, 0x8, 0x1}, {0x9, 0x6, 0x1, 0x1, 0x1, 0x1}, {0x7ff, 0x40, 0x1, 0x0, 0x0, 0x1}, {0x20, 0x8, 0x1, 0x0, 0x1}, {0xe0000000, 0x0, 0x0, 0x1}, {0x0, 0xfffffffe, 0x1, 0x1}, {0x1, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x2000000, 0xf60a, 0x1, 0x1, 0x1}], 0x6}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r1 = openat$cachefiles(0xffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f00000002c0)={r2}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000200)={r2, 0x2}) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000000)={@ipv4={[], [], @remote}, 0x66}) [ 2716.227258][ T4807] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 04:41:23 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x2, 0x2) read$char_usb(r0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x1, 0xd}}}}, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xbd}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x81}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1c}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xb4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x84841) [ 2716.399541][ T7357] usb 6-1: USB disconnect, device number 118 [ 2716.420959][ T7357] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2716.433587][ T9794] usb 3-1: new high-speed USB device number 54 using dummy_hcd 04:41:23 executing program 1: syz_usb_connect(0x6, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) [ 2716.626090][ T9794] usb 3-1: device descriptor read/64, error 18 04:41:23 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) [ 2716.762147][ T9794] usb usb3-port1: attempt power cycle 04:41:24 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8001, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x4) 04:41:24 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x200) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000080)) [ 2716.973520][ T7357] usb 6-1: new low-speed USB device number 119 using dummy_hcd 04:41:24 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000100)=0x1c, 0x80000) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000140)) socketpair(0xa, 0x1, 0x7, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x27cc4f78, 0x80000) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x110, r0, 0x0) ftruncate(r2, 0x1041) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000240)={@desc={0x1, 0x0, @desc4='\x85\xba\xa1t\xf0\xcb\x11B'}}) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) connect$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, @none, 0xd0}, 0xa) 04:41:24 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0xfffffffc) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc04c560f, &(0x7f0000000080)={0x313d5295, 0x3, 0x4, 0x20, 0x2, {0x0, 0xea60}, {0x1, 0xc, 0x6, 0x6, 0x3, 0x81, "5aeae1a7"}, 0x4, 0x4, @userptr, 0x5, 0x0, 0xffffffffffffffff}) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="1352d73d884e0f6c3ba4b44daaa575e191bb3d8ed51a26f6a743fced931e1dd1c44721d4a3c9ee31507d941c6f5439d51bd9c4bc87c224380aed8d151a0596099fc4bf041258f55c0bf0666e6ed9bdb3", 0x50}], 0x1) r1 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e20, 0x10000, @private1, 0x3}, {0xa, 0x4e23, 0xfff, @local, 0xe72}, 0x1, [0x4, 0x4, 0x6, 0x200, 0xfffffffe, 0x7fff, 0x10001, 0x64]}, 0x5c) 04:41:24 executing program 4: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, 0x0, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x8}, @FOU_ATTR_PEER_V6={0x14, 0x9, @private2={0xfc, 0x2, [], 0x1}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4800}, 0x880) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f00000001c0)={0x401, 0x1}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x7f, 0x3, 0x50, "32a4e9fa145c72ef3c5f73e0d556783a", "2fea3db4a97a3644f96632843d1261b9ea8befcadd2fb23b6cced3594f30502ecad3467496350c500b04142f181d5fe52202ad46bc53dd617c8d55d3a35a7d5e5690b9cc1bf27d9730d19dcfee066959cce2faa9c6f950deffa2e972b736e54c8620fad0ebd20e9a380a"}, 0x7f, 0x1) getpeername$l2tp(r2, &(0x7f0000000200), &(0x7f0000000240)=0x10) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) [ 2717.334217][ T7357] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2717.358752][ T7357] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2717.393894][ T7357] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2717.424425][ T7357] usb 6-1: config 0 descriptor?? [ 2717.455079][T28296] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2717.473674][ T9794] usb 3-1: new high-speed USB device number 55 using dummy_hcd [ 2717.475157][ T7357] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2717.509231][ T7357] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2717.623663][ T7254] usb 2-1: new high-speed USB device number 75 using dummy_hcd [ 2717.655282][ T9794] usb 3-1: device descriptor read/8, error -61 [ 2717.708884][ T55] usb 6-1: USB disconnect, device number 119 [ 2717.735870][ T55] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2717.826820][ T7254] usb 2-1: device descriptor read/64, error 18 [ 2717.923754][ T9794] usb 3-1: new high-speed USB device number 56 using dummy_hcd [ 2718.133660][ T9794] usb 3-1: device descriptor read/8, error -61 [ 2718.140290][ T7254] usb 2-1: new high-speed USB device number 76 using dummy_hcd [ 2718.253793][ T9794] usb usb3-port1: unable to enumerate USB device [ 2718.353529][ T7254] usb 2-1: device descriptor read/64, error 18 04:41:25 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000040)=ANY=[@ANYRES32], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) 04:41:25 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000000)={0x0, 0x3ff, 0x200e}) 04:41:25 executing program 4: socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) [ 2718.483864][ T7254] usb usb2-port1: attempt power cycle 04:41:25 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYRES32], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_usb_connect(0x6, 0x6f8, &(0x7f0000000200)={{0x12, 0x1, 0x300, 0x24, 0xad, 0x67, 0x40, 0x582, 0x159, 0xbadd, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6e6, 0x3, 0x87, 0x3, 0x20, 0x63, [{{0x9, 0x4, 0x58, 0x2, 0xc, 0xf, 0xe0, 0xb0, 0x88, [@uac_as, @hid_hid={0x9, 0x21, 0x3, 0x5, 0x1, {0x22, 0x2c1}}], [{{0x9, 0x5, 0x5, 0x10, 0x410, 0xd8, 0x1, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x42, 0x0, 0x5}]}}, {{0x9, 0x5, 0x80, 0x2, 0x40, 0x0, 0x0, 0x4}}, {{0x9, 0x5, 0xf, 0x0, 0x20, 0x9, 0x6, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x2, 0xff}]}}, {{0x9, 0x5, 0x8, 0x8, 0x40, 0x1f, 0x81, 0x1}}, {{0x9, 0x5, 0x1, 0xec24b6aa307f717f, 0x1bf, 0x8, 0x9, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x9, 0x17}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x7, 0x9}]}}, {{0x9, 0x5, 0x3, 0x10, 0x400, 0x27, 0x1, 0x1}}, {{0x9, 0x5, 0xa, 0x0, 0x10, 0xc0, 0x9, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0x2db3}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x3d, 0x46}]}}, {{0x9, 0x5, 0xc, 0x0, 0x10, 0x1, 0x9, 0x80}}, {{0x9, 0x5, 0xe, 0x10, 0x10, 0x36, 0x3, 0x1}}, {{0x9, 0x5, 0x1, 0x4, 0x10, 0xdd, 0x3, 0x2a, [@generic={0x7, 0x6, "6e8289434c"}]}}, {{0x9, 0x5, 0xf, 0x10, 0x8, 0x2, 0xfa, 0x89}}, {{0x9, 0x5, 0x7, 0x2, 0x400, 0x8, 0x1, 0x3f}}]}}, {{0x9, 0x4, 0x76, 0x80, 0x3, 0xc5, 0x9a, 0x66, 0x4, [@uac_as, @cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, "d3"}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x40, 0x1, 0x1}, [@country_functional={0xe, 0x24, 0x7, 0x0, 0x8ea, [0x3, 0xfffa, 0x399, 0x8]}, @dmm={0x7, 0x24, 0x14, 0x7fff, 0x9}, @mbim_extended={0x8, 0x24, 0x1c, 0xffff, 0x3f, 0x6}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0xda}]}], [{{0x9, 0x5, 0xc, 0x0, 0x8, 0x2, 0x5}}, {{0x9, 0x5, 0xd, 0x10, 0x20, 0x1f, 0xa, 0x8}}, {{0x9, 0x5, 0x3, 0x10, 0x20, 0x7f, 0x40, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x7}]}}]}}, {{0x9, 0x4, 0xd2, 0xfe, 0xb, 0xe, 0x79, 0xb4, 0x3, [@cdc_ecm={{0xa, 0x24, 0x6, 0x0, 0x0, "a45e6c9f46"}, {0x5, 0x24, 0x0, 0x800}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x0, 0x8, 0x3}, [@mbim={0xc, 0x24, 0x1b, 0xacd5, 0xfff9, 0x2e, 0x2, 0x2, 0xff}, @obex={0x5, 0x24, 0x15, 0x7a1}, @ncm={0x6, 0x24, 0x1a, 0x1, 0x8110077c8c022cfa}]}, @uac_as={[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x55, 0x3, 0x7, 0x80, "9f2d1c"}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x5, 0xffff, 0x7, "3cd137a29178f6fe"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0xd86, 0xe5, 0x0, "9a6faf83"}, @as_header={0x7, 0x24, 0x1, 0x9, 0x8, 0x2}, @as_header={0x7, 0x24, 0x1, 0x0, 0x1f, 0x1001}, @format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x4, 0x2, 0x4, 0xfe, "a95f6a887f"}]}], [{{0x9, 0x5, 0x5, 0x8, 0x20, 0x1f, 0x3, 0x8, [@generic={0xdc, 0xc, "22653a8989d6bd4a3b350b65ef23f284156924f85fea558882bbb5b7b648b0d84237704f34a29870d8ae9b8e31500a097c467c72bbeaed0cebd8753aca77e964a8b949acc705db482be49d6104d1e3fa94c4fe32ff3729c25f57a507ae47e00fcec82783e589c501575b0948f6c7362d236ab805f519a52aa2e6741b2f3e1d87c2d1d34edcae4e667ffdb6563e601c40c1f3767a461b70fab97c913236bed0380396ba9e8709050465e21df9d8d323fb1d3c41cb3e2129dfca4c0d3e2e89d3471d0f3168a1819dd9c8a6217f8348d37fec2968fa6c0217c9d102"}, @generic={0x61, 0x21, "d2af7bcbd1443ecc9e98407a148b05466f4a342d56f0a875cf036f9c16e3e168fc44e9406bced7433cefc7506750ab876061f1e54fc0fc6dee0f36d0430a6b9e254f47822cc1b95dc0b486d7321951d93a1af29779471c406d918d7674d354"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x20, 0xfe, 0x80, 0x2, [@generic={0x1b, 0xa, "0636073b9d12583c98bf8cc1a5edb2c2eda7c63da3b5f3b4b5"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x1, 0x200}]}}, {{0x9, 0x5, 0xd, 0x0, 0x10, 0x5, 0x7f, 0x40, [@generic={0x71, 0x23, "76657d1154b06ac57034589ffab9c057fcd6d6c602edb8f751332cd79174ac40a952aa5e50bbeb65f7e3284b6fc4ca3a756f810df1fac3443c29450497320c6cd150660d48c347a25ec2c5dabf67d6e8b228df8317cd67697d83c758beff63cb14d91cb211cd70f9277b2e891f7544"}, @generic={0xcb, 0xc, "df2960deabe6702b8b2c42dc070bd50a4e699dfe83ae7590045b3cf5267249e3e2291e7f68b819e70ba33259da0d2bf702056b3842b4d9c209564f35322df3cf88de31771fc3307821d6f6798d0a2efe486d788ad1b5f0ad706e274fd63ebdcb6aee43af5e9fe0c0a068fb53bac17ea8936e6066d8e11533ecbbc2cfee8f25f96faf3e17608011784344bab106effd7e21607fd8f3a21cdbd4ef7fae74d98bdd8d30283a4db8a0e4633d71f106041f757ac924820985dfda2b3d60a9e9be6cfcad596e5d6f66dfbf83"}]}}, {{0x9, 0x5, 0xf, 0x4, 0x10, 0x5, 0x10, 0x9, [@generic={0x20, 0x4, "0e0dea148578afeb68d95cd82b7136589ffbe54c5c228f759b8c363f1607"}, @generic={0xae, 0xf, "77b7b56958cada1d821f601094d8e732b0046538792a3f65c2892cc44a256269a824e7be4fe021212a747ca38966cd2a27039abf77445e6b0370fd3a260480bfa2eff1317e97ab00643c485021a8927d692f38c9b0dcb9dd4db290203260ebe02da0fa5550fd7235e4a11ed842273d8250b03677bbfeccd039019b06ee6f17f14f1e2cb9051b7b302cf533855cfd9230303bdc6896956d6036c633a4cbd4dd2d026e2f6b7d2dbb8649efd48c"}]}}, {{0x9, 0x5, 0xf, 0x8, 0x400, 0x9, 0x7, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x40, 0x4}]}}, {{0x9, 0x5, 0x2, 0x4, 0x400, 0x2, 0x8, 0x4}}, {{0x9, 0x5, 0x8, 0xf, 0x200, 0x3, 0x8, 0x40}}, {{0x9, 0x5, 0x80, 0x10, 0x20, 0x4, 0x7, 0x1, [@generic={0x79, 0x22, "7b1e745b9eb6d66f8bb1ee202b40f2f9339306a6022b263094ba3eb2c9a4f915ab9e87aad77f61dba423447b69f15c13ba8cc6f131f9c3098a7a38658fda21c84003b07fa8855e2b3ea1fde6cf4821ddab4a8fe56cab1e023021e77b337d0dc20f9866d0e87c04f18242ec9ab2e2d2263170c36816ae11"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x40, 0x74}]}}, {{0x9, 0x5, 0x4, 0x10, 0xd2ff2385d0e2fb12, 0x0, 0xf1, 0x33, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xf9, 0x1000}]}}, {{0x9, 0x5, 0x6, 0xc, 0x3ff, 0x6, 0xff, 0xff}}, {{0x9, 0x5, 0x7, 0x8, 0x400, 0xbd, 0xff, 0x0, [@generic={0xe8, 0x23, "4232929bd81b23ab60261ee537d3e84e7820d6377f208ad652dc455832adbd450bc5b453f4dfdfa01c72c9e1d4fb7fa8cb02f4dd7e2e8a11a691f5f6d332d1255c346ac143b17eb92431ca13fabe9a5c7f0dc2a77b60499064387759a75c2648c3b95eaf226382d35b601d08176095d905cc1e22cac5692a1d0393089ded6f8f3850b0ace8f77791996a568457942c0a0f4195ee2b9bb89d230ded17ebf6b79ae677a05d71a53535018767590d9eab70ef5b7a5dfe73858bf7a15113b94b020114edec6f93255e69e2df8d91f407366be46933f61843f48a8785987771cd4177a4ec06c0cec8"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x3, 0x2}]}}]}}]}}]}}, &(0x7f0000000b00)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x300, 0x0, 0x2, 0xfd, 0x40, 0x9}, 0xfd, &(0x7f00000000c0)={0x5, 0xf, 0xfd, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0xb, 0x2, 0xff, 0x1ff}, @generic={0xee, 0x10, 0x3, "46316e1a3813567c4e586a8075d05632aaecad022974eaeaf26960164b785576c9a79f0a6d5866a7c2460e40d21c79164e9564dea089fc593a26205d076cbb3296870813d4906d6dd390298288e545ea98617bdb2346057ad17f592069b20f4a76f2746e93ecf44dfd9fea0d386ec9c883847cb418af25cff6770dce78a1397c1ba283e64b0aa00f72b12336d13cc208f8999e538251cfb9df22269c5f9715be8f4ed8083fe9b9d5bfcf37a2bdec0d118ff4a6de8318b1bd0a0631d495503ed4acbc502fdadc742abdcd9ae20b3098b09fb6e3f7907b00f8183a56b4d9ee0dcc8b54485a6f27de859e1158"}]}, 0x5, [{0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0xc0a}}, {0x7d, &(0x7f0000000940)=@string={0x7d, 0x3, "f595f2b3303af61f26800db6e958985f4c6cd60c8a17553e3a361a1abd9359e98dfc6ee340d35115ae6458aaf30dee283eded1480132bd41364ac42648d6704c4326f0d01fe6641170e980678a3bd4f3be9deba5d9823837ce2c55226493e15314e934d9b9e6c15d9e91f588c39fdca4b49d35022c7cc9cf1862d6"}}, {0x6e, &(0x7f00000009c0)=@string={0x6e, 0x3, "1718c209152a3b01d16670f30bec685fd2b7edef9f68e2f7bed3afce8df58d9f8e3b0d6ac05ade2ad9f4ee50383afaf12d2a85585b9ee7fe6fcb2df948f89b6416d43355c3995f3d20cadbf7a8f27005205130659ab774ddd0c8b3f3bb14440f6a4200c2256a91c90f226df8"}}, {0x47, &(0x7f0000000a40)=@string={0x47, 0x3, "c7e113f59ff55bdef02b81a68bd3a7033206213920c491588a6b98d5f8d8175574cccec2aaefc9b3ba89a77dc2f52d226ce6042fdc04ff81a728addb2eec4381834ee921bd"}}, {0x4, &(0x7f0000000ac0)=@lang_id={0x4, 0x3, 0x820}}]}) syz_usb_control_io(r1, &(0x7f0000000d00)={0x18, &(0x7f0000000b40)={0x40, 0xa, 0x28, {0x28, 0x6, "f9d7377e009a705b77e95ea16d53b54f8a3cf4088b3ff7b13889c6971dfe4c4da5d13f99bf01"}}, &(0x7f0000000b80)={0x0, 0x3, 0x95, @string={0x95, 0x3, "cd5e2702dc31a4524f67cb4f9395e9c299f8d74bf60b23158e45dbc3a21d63fb731e6590f2a69fc8c33b6fca737f3f74c3ac84a6c10eae317561409c8d35ede961b6bf418d316227c1a4468f0f581840fc975ffedd3bf1f0f9724b993fc5b453821c663693612d9ac1a8c0c07aab6a3661e3ed7e738cb4b4ea2cc934c19045a967d26aa8de252dd5214d31491beeaa96225ca6"}}, &(0x7f0000000c40)={0x0, 0xf, 0x32, {0x5, 0xf, 0x32, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x4, 0x1, 0xb, 0xff80}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x5, 0xf, 0x6}, @ptm_cap={0x3}, @ssp_cap={0x1c, 0x10, 0xa, 0x4, 0x4, 0x6, 0xf00, 0x0, [0x3f30, 0x1400f, 0x18, 0xfe8030]}]}}, &(0x7f0000000c80)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0xfc, 0x9, "cd2e43f2", "40578470"}}, &(0x7f0000000cc0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x9, 0x1, 0xd7, 0x3f, 0x7, 0xcd41}}}, &(0x7f00000011c0)={0x44, &(0x7f0000000d40)={0x0, 0x15, 0x9e, "8f90862791728c078eb0f8f9fa749d9761e63b491d5a8b23801826122d5df45c7d9a272e413d634e9ffc44da3c8cf3cae852c14159d7f0b88b2863c5cdc66aa162ebb22c33a02884d70c30e4bbbad8f0ab3ed0cea2b86ba97d6c1e0edda1e472048201ceaaf3ec5a085cadf80d76f16cfb6f6f3a9d010af10d6bc4dd80e393d9a4bc89e2e3bd28b9b99646f587eff7e2faa9f973514855e80b50bf4cc350"}, &(0x7f0000000e00)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000e40)={0x0, 0x8, 0x1, 0x80}, &(0x7f0000000e80)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000ec0)={0x20, 0x0, 0x8, {0x120, 0x20, [0xf0f0]}}, &(0x7f0000000f00)={0x40, 0x7, 0x2, 0x1ff}, &(0x7f0000000f40)={0x40, 0x9, 0x1, 0x81}, &(0x7f0000000f80)={0x40, 0xb, 0x2, "6bf3"}, &(0x7f0000000fc0)={0x40, 0xf, 0x2, 0x100}, &(0x7f0000001000)={0x40, 0x13, 0x6, @remote}, &(0x7f0000001040)={0x40, 0x17, 0x6, @link_local}, &(0x7f0000001080)={0x40, 0x19, 0x2, "269b"}, &(0x7f00000010c0)={0x40, 0x1a, 0x2, 0x8}, &(0x7f0000001100)={0x40, 0x1c, 0x1, 0x2}, &(0x7f0000001140)={0x40, 0x1e, 0x1, 0x80}, &(0x7f0000001180)={0x40, 0x21, 0x1, 0x1}}) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) 04:41:25 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3e5f9dde, 0xfffffffffffffffb}, 0x20, 0x0, 0x0, 0x5, 0x10000000800000}, 0x0, 0x3, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f00000000c0)=0x2cf9, 0x8) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@target={'target ', {'PCI:', '1e', ':', '1', ':', '14', '.', '1'}}, 0x15) [ 2718.823518][ T9794] usb 6-1: new low-speed USB device number 120 using dummy_hcd [ 2718.853830][ T7357] usb 3-1: new high-speed USB device number 57 using dummy_hcd 04:41:25 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000000)) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 2718.938105][ T34] audit: type=1326 audit(1606970485.909:59): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28351 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f46549 code=0x0 04:41:26 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x10000) 04:41:26 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8001000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000080}, 0x4000850) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'sit0\x00'}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 2719.023569][ T9794] usb 6-1: device descriptor read/64, error 18 [ 2719.052525][ T7357] usb 3-1: device descriptor read/64, error 18 04:41:26 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="40bb1e9d9398b13f028898f4ed1849a6504cd4f8039bdf9d887f53a3cb352055aebe093776ea0363c4108e1210b748233a504d345b6e892a147fdcf889824846b753841e3daf827a997f217e6d9c9b3157553710b9fc2b8b3e226fd0aa0de888c83479b5b29e161aa788c46f07def4e519610587687e9d2ee1d2f4aca9754a", 0x7f) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r0}, 0x8) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000280)={'broute\x00', 0x0, 0x3, 0xa, [], 0x7, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000240)=""/10}, &(0x7f0000000300)=0x50) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = openat$drirender128(0xffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x105000, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r3, 0x8004f50e, &(0x7f0000000100)) ftruncate(r2, 0x1041) write$P9_RFSYNC(r2, &(0x7f0000000080)={0x7, 0x33, 0x2}, 0x7) [ 2719.243543][ T7254] usb 2-1: new high-speed USB device number 77 using dummy_hcd [ 2719.293577][ T9794] usb 6-1: new low-speed USB device number 121 using dummy_hcd [ 2719.338375][ T7357] usb 3-1: new high-speed USB device number 58 using dummy_hcd [ 2719.453922][ T7254] usb 2-1: device descriptor read/8, error -61 [ 2719.493599][ T9794] usb 6-1: device descriptor read/64, error 18 [ 2719.533584][ T7357] usb 3-1: device descriptor read/64, error 18 [ 2719.621547][ T9794] usb usb6-port1: attempt power cycle [ 2719.654968][ T7357] usb usb3-port1: attempt power cycle [ 2719.725922][ T7254] usb 2-1: new high-speed USB device number 78 using dummy_hcd 04:41:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x8a200, 0x0) fcntl$dupfd(r1, 0x4, r0) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) 04:41:27 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000080)={0x80, 0x3f, 0x5}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x10000, 0x2) socket$pptp(0x18, 0x1, 0x2) 04:41:27 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$BLKPG(r1, 0x1269, &(0x7f00000000c0)={0x9, 0x4}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) [ 2720.273730][ T7254] usb 2-1: device descriptor read/8, error -71 [ 2720.333682][ T9794] usb 6-1: new low-speed USB device number 122 using dummy_hcd [ 2720.363631][ T7357] usb 3-1: new high-speed USB device number 59 using dummy_hcd [ 2720.396150][ T7254] usb usb2-port1: unable to enumerate USB device [ 2720.511115][ T9794] usb 6-1: device descriptor read/8, error -61 [ 2720.544295][ T7357] usb 3-1: device descriptor read/8, error -61 [ 2720.803763][ T9794] usb 6-1: new low-speed USB device number 123 using dummy_hcd [ 2720.823900][ T7357] usb 3-1: new high-speed USB device number 60 using dummy_hcd [ 2720.994450][ T7357] usb 3-1: device descriptor read/8, error -61 [ 2721.033647][ T9794] usb 6-1: device descriptor read/8, error -61 [ 2721.114380][ T7357] usb usb3-port1: unable to enumerate USB device [ 2721.153692][ T9794] usb usb6-port1: unable to enumerate USB device 04:41:28 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000040)=ANY=[], 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 04:41:28 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x1ff) 04:41:28 executing program 1: ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000001380)={{}, 0x0, 0x4, @inherit={0x68, &(0x7f0000000100)={0x1, 0x4, 0x100000001, 0x2, {0x0, 0x6, 0x75, 0x5, 0x5}, [0x7, 0x1, 0x9, 0x985]}}, @subvolid=0x81}) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000040)=0x2) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000380)=""/4096) 04:41:28 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24000000150a030000000000000000000100000908000340000000040000034000000008"], 0x24}, 0x1, 0x0, 0x0, 0x814}, 0x40040f1) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x40010, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x800002, 0x11, r3, 0x3a5ed000) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) write$P9_RATTACH(r3, &(0x7f00000001c0)={0x14, 0x69, 0x1, {0x40, 0x3, 0x3}}, 0x14) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) 04:41:28 executing program 3: accept4(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000100)=0x80, 0x80000) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="20002dbd7000fcdbdf250100000008000300", @ANYRES32=0x0, @ANYBLOB="060000a60e00000036000000"], 0x28}, 0x1, 0x0, 0x0, 0x850}, 0x4) syz_open_dev$char_usb(0xc, 0xb4, 0x80000086) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x8) 04:41:28 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4b79bb98, 0x8000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1041) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={r5, @in6={{0xa, 0x4e22, 0x7, @loopback, 0x7}}, 0x5, 0x494, 0x3, 0x6, 0x10, 0x2, 0x81}, 0x9c) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0xd, 0x11, r2, 0x88a12000) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r6 = pidfd_getfd(r1, r1, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x7}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000240)={r7, 0x629d, 0x4, 0x10001}, 0x10) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f00000000c0)) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) 04:41:28 executing program 3: ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000000)={0x80000001, 0x1000, 0x3, 0x5, 0x0, [0x8001, 0x6e2e03ae, 0x1, 0x3]}) syz_open_dev$char_usb(0xc, 0xb4, 0x3) [ 2721.945390][ T4807] usb 2-1: new high-speed USB device number 79 using dummy_hcd [ 2721.995273][ T7357] usb 6-1: new low-speed USB device number 124 using dummy_hcd [ 2722.023509][ T7254] usb 3-1: new high-speed USB device number 61 using dummy_hcd 04:41:29 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x2, 0xfffffff9}) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000000)={0x3, 0x3e}) 04:41:29 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, &(0x7f0000000000)=0x6e8caec) 04:41:29 executing program 4: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x40f05, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x9, 0x4}, 0x41000, 0x0, 0x1, 0x5, 0x0, 0x0, 0x100}, 0x0, 0xfffffdff, r0, 0xa) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) [ 2722.184005][ T7357] usb 6-1: device descriptor read/64, error 18 [ 2722.195987][ T4807] usb 2-1: Using ep0 maxpacket: 8 04:41:29 executing program 3: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f00000000c0)) r1 = open(&(0x7f0000000080)='./file1\x00', 0x151402, 0x18) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) ftruncate(r2, 0x1050) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f0000000040)={0x100000001, 0x30, [0x6, 0x7fffffff, 0xff, 0x215f], &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 04:41:29 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x10080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) [ 2722.283553][ T7254] usb 3-1: Using ep0 maxpacket: 16 [ 2722.338743][ T4807] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2722.351692][ T4807] usb 2-1: config 0 has no interface number 0 [ 2722.377940][ T4807] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2722.402734][ T4807] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2722.424348][ T7254] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2722.425844][ T4807] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2722.439868][ T7254] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2722.455089][ T7357] usb 6-1: new low-speed USB device number 125 using dummy_hcd [ 2722.467168][ T4807] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2722.489684][ T4807] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2722.511044][ T7254] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2722.511217][ T4807] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2722.545231][ T4807] usb 2-1: config 0 descriptor?? [ 2722.558501][ T7254] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2722.598731][ T7254] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2722.607566][ T4807] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input156 [ 2722.639732][ T7254] usb 3-1: config 0 descriptor?? [ 2722.644229][ T7357] usb 6-1: device descriptor read/64, error 18 [ 2722.764810][ T7357] usb usb6-port1: attempt power cycle [ 2723.013630][ T7254] usbhid 3-1:0.0: can't add hid device: -71 [ 2723.019842][ T7254] usbhid: probe of 3-1:0.0 failed with error -71 [ 2723.060552][T20639] usb 2-1: USB disconnect, device number 79 [ 2723.062622][ T7254] usb 3-1: USB disconnect, device number 61 [ 2723.066607][ C0] xpad 2-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 2723.118006][T20639] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 2723.486802][ T7357] usb 6-1: new low-speed USB device number 126 using dummy_hcd [ 2723.676415][ T7357] usb 6-1: device descriptor read/8, error -61 [ 2723.963513][ T7357] usb 6-1: new low-speed USB device number 127 using dummy_hcd [ 2724.133646][ T7357] usb 6-1: device descriptor read/8, error -61 [ 2724.255728][ T7357] usb usb6-port1: unable to enumerate USB device 04:41:31 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x0, 0x3, 0x7, 0x0, 0xffffffffffffffff}) 04:41:31 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) clock_getres(0x0, &(0x7f0000000000)={0x0}) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r2, 0x2, 0x0, 0x5, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090016206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r3, &(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "e6833a94", "9b4ba648"}}, 0x0}, 0x0) syz_usb_control_io$hid(r3, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYRESHEX=r1, @ANYRESDEC=r2], 0x0}, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 04:41:31 executing program 3: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[], 0x10) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f00000003c0)="dd", 0x1}]) r4 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x109001) r5 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) ftruncate(r5, 0x1041) r6 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) ftruncate(r6, 0x1041) readv(r6, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r7 = dup(0xffffffffffffffff) io_submit(r3, 0x5, &(0x7f0000002340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x6, r4, &(0x7f0000000040)="9877519c36b90d8c9aa26d3e84f3d35903b37ff181ef60c155d3cae1b8043706067e31ee75f457a94a5585389ac5468cd4d2bd1af2f43721c89e9e00dfeeaa2213e7493768554c6997e864e7349ae9e96e607c860c5dfe28587a5de8bae0c0d11b335d5b1538f5a42ec058d68638592613a2f85183a788", 0x77, 0xfe6, 0x0, 0x1}, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x3, r0, &(0x7f0000000100)="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", 0x1000, 0xc, 0x0, 0x3}, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0xa2, r5, &(0x7f0000001140)="056471a9d5ca5cf9b597a70db2d12f02a127e605e5e6d41f8b241c23bc0f4ac24014c1bc500a837fa11b974ec94470696b13b89003fca0cb9c7348001b039ff90b090239f6ef6b1043df82a55290cf872add261c9b588e5fd882be7b38b5e9a628d0d1118025c83cae32136caf19f123361218fc6ce5cccb083c8af29ee1b04fe6", 0x81, 0x80, 0x0, 0x3}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x6, 0x4bf, r0, &(0x7f0000001240)="b81f25e7396c589f3450b9127d20234b699eb009e9771d459840a20af7794261837bc9f5d0e1fd1affdd97062c99fc03c0b5492048a1fdcd1e2b176c4a192951087e5c57758173db210939c3423ab1491a33f188580c92b162849c869b2cf0b1352bbeab51312dc8daee50855ef8", 0x6e, 0x100000000, 0x0, 0x1}, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000001300)="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", 0x1000, 0x3, 0x0, 0x0, r7}]) 04:41:31 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000610904410017ff5d010009054f1f010000000009058303"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000e66d1808b11342000d340000000109021b000104000000090400000151fdef00090584"], 0x0) r1 = signalfd4(r0, &(0x7f0000000000)={[0x0, 0x7ff]}, 0x8, 0x80800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000180)=0x4, 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setresuid(r3, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f00000001c0)={0x2e, 0x3, [], [@enc_lim={0x4, 0x1, 0x8}, @pad1, @hao={0xc9, 0x10, @remote}]}, 0x20) r4 = openat$misdntimer(0xffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x28000, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x1528, 0x29, 0x100, 0x70bd26, 0x25dfdbfb, {0x15}, [@nested={0x1262, 0x24, 0x0, 0x1, [@generic, @typed={0x8, 0x6, 0x0, 0x0, @uid=r3}, @typed={0x8, 0xe, 0x0, 0x0, @fd=r4}, @generic="73bc80a7e507cc50b458cf543739707a7a656524017c1e221d912cfe36e3054040b5f9b702e3663d2bc56a1455c99b176a05b4cf18f6cfb4c36a9df3cd612fa47e5938369f4597923ba64c9827d91e787e4ee7790aab3bdcc02bcad6df1679eda1120d09602e5209bbdeb165ead5585d63242094a8dad48828311fdde5970a856fca45faf8cb5ce855a83fd03819b1ff708a4b61420e872ff275abb79a56df5a144f9f4f91d5e645185359d08c66f39a492f74ff980dd5893cc8b6b227a7c9450adf9ae7e59e122f15f1eace57b1a7685ccb236b9ea9076abc210de784e6fcca8f8d618e11fc", @generic="46d95331808f9bfa29c35b3186d00979c7e0a3ba777374b27a8c1a553a5740066466e5c61196b1ba0b83f63da52375bbc6727cb382404c6f47888756bcde22f17dac7cb05208556290a6cc94ce91de32dc401950e63eba7f353d35dc4e3aafed50aa95c058186ea7caeca21b982dfccdfe5e1d25", @generic="7df1abb391762fea1d0714f063de8232661059af56de530f7003b382ae0965bf5b54", @generic="a0a90fb88898283922dbcde5b3efb18501e855c0406ccb4715f9ad19daa94e65abd1a3467129b2933304d4bf0238d4a4a2fd3bd091683d93e334fde2b9c5a90bcfac61a7cc5772daa1b40fc1e05eb1794dd2b447c9dfa94a175974b26499cb5de9cbdb0128448c8b4e9632e365382314fc6f0cbf41f9cab90a790f87022e8d4921056db3cb482f269429d77be525b41864e7ae8653b43a133bc9e69fb2ea316314bfb8119baacecb0eb694675528aa1f014ac1f3f98ecc1da6c75e7dcb3b6acd6f2caabfc381d7a107e2010fd06dde209be7", @generic="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"]}, @nested={0x38, 0x26, 0x0, 0x1, [@typed={0x29, 0x8d, 0x0, 0x0, @binary="7f99cd31ec803ab208619f58e152348db80607e3a538b54c6935f60246e95f111762e9a190"}, @typed={0x8, 0x65, 0x0, 0x0, @ipv4=@private=0xa010102}]}, @nested={0x1c7, 0x43, 0x0, 0x1, [@typed={0x8, 0x2e, 0x0, 0x0, @ipv4=@multicast1}, @generic="b1ffbf0cc019b00684932867b1202098734912e59a7ff9abd26123441d88c33e3640c9cc797f0490841c7cd38c63e5306cb99dc3f720a2700244e054906d384d0f4e4d34429bc83b834898b6cd53bc9abab2a046d169bb9d5f53f5cba59d56404a5ffc1dbbecdce666ed0ca6d94e7f612584d075dcbafe49eb2eec2356ecf1259ed4396d5a6f8b23b381b5f83a304646553733005408a3bcc005896feff02b21f2db67d0491b8a0d3d3f3d6b67c66c0a9547f9f658dd5804", @generic="12817fa99f09eed8a44000f0490ebebb1aacc7bbe1c6f1733d287202da8d8e40368008fd467c3f71c3bfc1717c0e6f79da3630da924535ee931589b53f8d4e660e", @typed={0x14, 0x49, 0x0, 0x0, @ipv6=@local}, @generic="2d1102715c55e4a3fb99eb5a24257707d70bca1a5665c3a293772f98fb70be72d44104d15f30baad9dc15feaa42dbffd5aad18fe0d796573d20acc62371da4322c0064238e3c8ed706183f450328e6dbc077457ce60f8680", @typed={0xc, 0x46, 0x0, 0x0, @u64=0x5}, @generic="1fc99a1ffd45666a3dc4366949169292b1b090088005bba28d5cd64a379d6524b3e936c6aa28b5b24e7223646b637c7abcfce862ea5b8731d66fa6197048fff3cee58cea665daa5cf272"]}, @typed={0xc, 0x66, 0x0, 0x0, @u64=0x7ff}, @generic="0daf2f0a4238dce738fb7f6a7f37e9f27b24489c2acfd99897b7e8b66cd670dcad010d79d302dbbe261c98fbb38dacea79f0520cb78688521c4a200fc72f1ac2620805b745b5f6bb5d828ceb6356f05349a177fd6b84fd567cfb166b8c622ee9c75c8ffcef5f06b4920f957fe6e8ff0a840bd8e8c61f48e8567af02805d65631eb0c243d3e43126b2e80f06623c15a24d35cdffbe0ba59e21684300774df3b133b997da3"]}, 0x1528}, 0x1, 0x0, 0x0, 0x4000004}, 0x800) 04:41:31 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) ioprio_set$pid(0x0, r1, 0x2007) 04:41:31 executing program 3: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x8002, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0x6, 0x4) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 2724.926752][ T4807] usb 3-1: new high-speed USB device number 62 using dummy_hcd 04:41:32 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x200) [ 2725.060349][ T7357] usb 6-1: new low-speed USB device number 2 using dummy_hcd [ 2725.139515][ T5] usb 2-1: new high-speed USB device number 80 using dummy_hcd [ 2725.186924][ T4807] usb 3-1: Using ep0 maxpacket: 16 [ 2725.304666][ T4807] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2725.315912][ T4807] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2725.335106][ T4807] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2725.357030][ T4807] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2725.371300][ T4807] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2725.387707][ T4807] usb 3-1: config 0 descriptor?? [ 2725.415248][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 2725.452228][ T7357] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2725.471545][ T7357] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2725.498919][ T7357] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2725.523955][ T7357] usb 6-1: config 0 descriptor?? [ 2725.547191][T28441] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2725.585983][ T7357] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) 04:41:32 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x11000) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r1, 0x40096100, &(0x7f0000000180)={{&(0x7f0000000400)={'Accelerator0\x00', {&(0x7f00000000c0)=@adf_str={@format={'Cy', '5', 'RingTx\x00'}, {"43fdd5ed5ebf0b9713f421b9d075abe040ff86be925fb92aa5aa39b67ef211bc0cf51342b7cc13907bc2b55568909b4261be3da190f61cf93848754d2c037402"}}}, {&(0x7f0000000380)={'Accelerator0\x00', {&(0x7f00000002c0)=@adf_dec={@normal='NumberCyInstances\x00', {0x6}, {&(0x7f0000000200)=@adf_hex={@bank={'Bank', '1', 'CoreAffinity\x00'}, {0x6}}}}}}}}}, 0x1f}) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) [ 2725.602472][ T7357] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2725.733754][ T4807] usbhid 3-1:0.0: can't add hid device: -71 [ 2725.741182][ T4807] usbhid: probe of 3-1:0.0 failed with error -71 04:41:32 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001cc0)={0x0, 0x400000, 0x1000, 0x0, 0x1}, 0x20) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, 0x0, 0x0) [ 2725.790620][ T7254] usb 6-1: USB disconnect, device number 2 [ 2725.814666][ T7254] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2725.821213][ T4807] usb 3-1: USB disconnect, device number 62 [ 2725.930440][ T5] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2725.942565][ T5] usb 2-1: config 0 has no interface number 0 [ 2725.970340][ T5] usb 2-1: config 0 interface 65 altsetting 0 has an invalid endpoint with address 0x4F, skipping [ 2725.995327][ T5] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2726.021218][ T5] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2726.047798][ T5] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2726.075899][ T5] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2726.096625][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2726.121502][ T5] usb 2-1: config 0 descriptor?? [ 2726.185210][ T4807] usb 3-1: new high-speed USB device number 63 using dummy_hcd 04:41:33 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x20000) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc00c9207, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0], 0x2, 0xaf79}) [ 2726.273591][ T7254] usb 6-1: new low-speed USB device number 3 using dummy_hcd 04:41:33 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) [ 2726.433568][ T4807] usb 3-1: Using ep0 maxpacket: 16 [ 2726.444695][ T5] usb 2-1: USB disconnect, device number 80 [ 2726.554336][ T4807] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2726.577266][ T4807] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2726.598559][ T4807] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2726.626150][ T4807] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2726.672464][ T7254] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2726.689347][ T7254] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2726.719051][ T7254] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2726.758010][ T7254] usb 6-1: config 0 descriptor?? [ 2726.774817][ T4807] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2726.794420][ T4807] usb 3-1: config 0 descriptor?? [ 2726.795050][T28486] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2726.855823][ T7254] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2726.905044][ T7254] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 04:41:33 executing program 1: syz_usb_connect(0x5, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000240)=""/93, 0x5d) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x111, 0x1) 04:41:34 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e52200010000002aa63c"], 0x0}, 0x0) 04:41:34 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904f90101d1bf400009058d020e3df9459ac5ef4c23aa5ab8eae9c8278682ac3cfa4a2b99f12aa9853d0d097b2aee3bbec1cf6c63d9b5110ba7a6228c69f21578ca8af9643d6ab1dfe7e3d2812838b78a3722281ee62e2c"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) read$char_usb(r1, 0x0, 0x0) [ 2727.069079][ T55] usb 6-1: USB disconnect, device number 3 [ 2727.096353][ T55] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2727.173684][ T4807] usbhid 3-1:0.0: can't add hid device: -71 [ 2727.197825][ T4807] usbhid: probe of 3-1:0.0 failed with error -71 [ 2727.239792][ T4807] usb 3-1: USB disconnect, device number 63 04:41:34 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x103002) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x40043311, &(0x7f0000000040)) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000001c0)={0x0, 0x0, 0x1, [0x6, 0x20, 0x8000000, 0x0, 0x8], [0x9, 0x0, 0x3, 0xf5d8, 0x44, 0x1, 0x5, 0x7, 0x62c2, 0x100000000, 0x10001, 0x4, 0x100000000, 0x6, 0x20, 0x7, 0x80000001, 0x5, 0x9, 0x51, 0x101, 0x9, 0xffffffffffffff7f, 0x1, 0x88, 0x3, 0x6, 0x6, 0x2, 0x4, 0x6f2, 0x0, 0x1, 0x80, 0x8, 0xade9, 0xfffffffffffffffc, 0x2, 0xffff, 0x2, 0x1ff, 0x586, 0x101, 0x1f31, 0x0, 0xa9, 0x81, 0x9, 0x6, 0x3f23, 0x1f, 0x9, 0x1, 0x8, 0x2000000000000000, 0x690, 0x2, 0x80000000, 0x4, 0x9, 0x2b5, 0xc03, 0x3, 0x5, 0x4, 0x21dc, 0x0, 0x5, 0x200, 0x7ff, 0x7fffffff, 0x2, 0x9, 0x2, 0x100, 0x8000, 0x1, 0x8, 0x20, 0x6, 0x80000001, 0x7, 0x2, 0x7f, 0x5, 0xffffffffffffffff, 0x5, 0x9, 0x2, 0x9, 0x1, 0x5, 0x2, 0x5, 0x5, 0x40, 0x7ff, 0x8, 0x3, 0x2, 0x4, 0x800, 0x7, 0x28000, 0x1, 0x8001, 0xffffffff, 0x60, 0x7fffffff, 0x7fffffff, 0x2, 0x1, 0xfffffffffffffffa, 0xfffffff000000000, 0x3ff, 0xd3e, 0x5, 0x8c3, 0x1f, 0x6, 0x6519caed]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000600)={r1, 0xd, 0xd1, 0x1}) 04:41:34 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x7) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6, 0x511802) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000100)={0xb5, 0x0, 0x2}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r2, 0x1, 0x0, 0x0, 0x0, @ib={0x1b, 0x4, 0x80, {"7e1ff08e02d0482a4f25446ce239d124"}, 0x81, 0xfff, 0x1000}, @ib={0x1b, 0x88be, 0xffff0001, {"fa5f39e7932c16e5b735733b14f12f0d"}, 0x7, 0x8000, 0x40}}}, 0x118) r3 = open_tree(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x80000) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40086437, &(0x7f0000000080)={r1, 0x200}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r3, 0xc04c5609, &(0x7f0000000140)={0x7, 0x2, 0x4, 0x0, 0x100, {r4, r5/1000+10000}, {0x3, 0x1, 0x7, 0x0, 0xf8, 0xf0, "5078dd81"}, 0xc7ea, 0x3, @fd=r3, 0x10001, 0x0, r3}) 04:41:34 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioprio_get$pid(0x0, r1) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x8048) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) finit_module(r2, &(0x7f00000000c0)='\x00', 0x3) 04:41:34 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) getsockopt(r0, 0x30000, 0x1, &(0x7f00000001c0)=""/160, &(0x7f0000000140)=0xa0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, 0x0, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x6}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 04:41:34 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x200001) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') [ 2727.634378][ T4807] usb 3-1: new high-speed USB device number 64 using dummy_hcd [ 2727.693596][ T55] usb 6-1: new low-speed USB device number 4 using dummy_hcd [ 2727.701230][T21967] usb 2-1: new high-speed USB device number 81 using dummy_hcd 04:41:34 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$DRM_IOCTL_MODE_RMFB(r1, 0xc00464af, &(0x7f0000000000)=0x3) [ 2727.883714][ T4807] usb 3-1: Using ep0 maxpacket: 16 04:41:34 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000000)="e73e4c0eaf44e45b9c12e01e2c5457dde3b3713a567d23aa29e0f3e43736887e59a468c08d4ee49cf30253c753e1501121de", 0x32, 0x3, &(0x7f0000000040)={0x77359400}) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80100) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000000c0)=""/76) [ 2727.954171][T21967] usb 2-1: Using ep0 maxpacket: 8 04:41:35 executing program 3: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 2728.004328][ T4807] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2728.033594][ T4807] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2728.063593][ T4807] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2728.089908][ T4807] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2728.103731][ T55] usb 6-1: config 0 has an invalid interface number: 249 but max is 0 [ 2728.112101][T21967] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2728.113528][ T4807] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2728.128796][ T55] usb 6-1: config 0 has no interface number 0 [ 2728.135438][T21967] usb 2-1: config 0 has no interface number 0 [ 2728.147114][ T55] usb 6-1: config 0 interface 249 altsetting 1 endpoint 0x8D is Bulk; changing to Interrupt [ 2728.157835][T21967] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2728.164067][ T4807] usb 3-1: config 0 descriptor?? [ 2728.189699][ T55] usb 6-1: config 0 interface 249 has no altsetting 0 [ 2728.199392][T21967] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2728.225893][ T55] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2728.246524][T21967] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2728.267743][ T55] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2728.286955][T21967] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2728.310877][ T55] usb 6-1: config 0 descriptor?? [ 2728.327259][T21967] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2728.345998][T28538] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2728.346838][T21967] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2728.365497][ T55] ldusb 6-1:0.249: Interrupt out endpoint not found (using control endpoint instead) 04:41:35 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="000800001e00000000000109022400010000000009040000090300000009210015810300000000000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) [ 2728.398851][ T55] ldusb 6-1:0.249: LD USB Device #0 now attached to major 180 minor 0 [ 2728.425983][T21967] usb 2-1: config 0 descriptor?? [ 2728.527358][T21967] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input157 [ 2728.533631][ T4807] usbhid 3-1:0.0: can't add hid device: -71 [ 2728.563803][ T4807] usbhid: probe of 3-1:0.0 failed with error -71 [ 2728.604722][ T4807] usb 3-1: USB disconnect, device number 64 [ 2728.647702][ T5] usb 6-1: USB disconnect, device number 4 [ 2728.673023][ T5] ldusb 6-1:0.249: LD USB Device #0 now disconnected [ 2729.011871][ T4807] usb 3-1: new high-speed USB device number 65 using dummy_hcd [ 2729.203518][ T4807] usb 3-1: device descriptor read/64, error 18 04:41:36 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=0x4) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) 04:41:36 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2866c28110f3210ac050000000109f41a00010038f22ad004000001d0188f0000f9ffffff"], 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) syz_genetlink_get_family_id$SEG6(&(0x7f0000001140)='SEG6\x00') r1 = accept4$inet(r0, &(0x7f0000001180), &(0x7f00000011c0)=0x10, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000001200)=""/4, &(0x7f0000001240)=0x4) setsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f00000000c0)="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", 0x1000) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f00000010c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000001100)=0x1, 0x4) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'veth0_macvtap\x00'}) read$char_usb(r3, 0x0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000080), 0x4) 04:41:36 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99af, 0x0, @perf_bp={0x0}, 0x808, 0x0, 0xfffffff7, 0x0, 0x9, 0xffffffff, 0xfffb}, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 04:41:36 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) [ 2729.402507][ T5] usb 2-1: USB disconnect, device number 81 [ 2729.413584][ C1] xpad 2-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 2729.432565][ T5] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 2729.474611][ T4807] usb 3-1: new high-speed USB device number 66 using dummy_hcd [ 2729.670799][ T4807] usb 3-1: device descriptor read/64, error 18 04:41:36 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e23, 0x0, @remote, 0x945}, {0xa, 0x4e22, 0xfffffffa, @empty, 0x1fd}, 0x28, [0x6, 0x10001, 0x5, 0x20, 0x5, 0x7, 0xffffff01, 0x3]}, 0x5c) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) [ 2729.713535][T21967] usb 6-1: new low-speed USB device number 5 using dummy_hcd 04:41:36 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0xfffffffd) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) r1 = openat$vicodec1(0xffffff9c, &(0x7f0000000480)='/dev/video37\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800008, 0x11, r1, 0xd4ba2000) ftruncate(r0, 0x1041) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0x40000000, 0x102, "879d1bfb6bb865f60f34b45c7e86dae1b292c5d951bf550fb121f7e59f95c2fd", 0x80000000, 0x5, 0x7, 0x1, 0x1000, 0x10000, 0x400, 0x6, [0x9, 0x7ff, 0x6, 0x7fffffff]}) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x3f8, 0x10, 0x70bd28, 0x25dfdbfd, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0x4000004) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000400)=ANY=[@ANYBLOB="021cac00800000010002525c2bb9fbc5f8783c0d6b962cc9f8faef6586d2285027a4760a45f9bbe739ea702da1982b4b8a6a61cd5ca9af6ad494"]) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/204}) [ 2729.803161][ T4807] usb usb3-port1: attempt power cycle [ 2729.913491][T21967] usb 6-1: device descriptor read/64, error 18 [ 2730.065001][ T5] usb 2-1: new high-speed USB device number 82 using dummy_hcd 04:41:37 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x1) [ 2730.183556][T21967] usb 6-1: new low-speed USB device number 6 using dummy_hcd 04:41:37 executing program 3: ioctl$SOUND_MIXER_READ_CAPS(0xffffffffffffffff, 0x80044dfc, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x6, 0x60}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={r0, 0x4}, &(0x7f0000000100)=0x8) syz_open_dev$char_usb(0xc, 0xb4, 0xfffffff8) 04:41:37 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000100)={r0, 0x2, 0x100000000, 0x7}) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r2, 0x7a6, &(0x7f0000000140)={0x3f, 0x8, 0x884, 0x9, 0xcf5d, 0xe1c}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, &(0x7f00000000c0)=0x8) 04:41:37 executing program 3: ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40096101, &(0x7f0000000200)={{&(0x7f0000000180)={'KERNEL\x00', {&(0x7f00000000c0)=@adf_str={@format={'Dc', '1', 'NumConcurrentRequests\x00'}, {"3875f107d3ad0856415d6e23c42be47bc427a5be15fce7769de4f273f34ba2b18dcb9b8685ca4e13170211be0bd86038093b7237cf9acc4b9090aa03d6d26dfa"}, {&(0x7f0000000000)=@adf_dec={@bank={'Bank', '5', 'InterruptCoalescingTimerNs\x00'}, {0x4}}}}}}}, 0x3}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 2730.307751][ T5] usb 2-1: Using ep0 maxpacket: 8 04:41:37 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) preadv2(r0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/104, 0x68}], 0x1, 0x7fffffff, 0x7fff, 0x4) readv(r1, &(0x7f0000000040), 0x0) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r1, 0x7b3, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa9000014}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00000000ebed198dc3fcc9caff8a9d36cc773295f79960a44ed1f2e18f57bcac2ddf6c04f57a5b00515c4ddcfc6caa65b1775e863631b22123dad110861b71e0d514a4103bb87618c8935f25c6d2f605bcec98505491ae7027f6d108303b255a78a68ef1dd3f62eb44b6969e1098771ec4dab0e664218f1465f8ab39cd075c66ae18ab1e82c4bff29957d500df2e135f5706523693da802cf80a409d6b5e28f66a722a9a3b855b7f00365891eee4f803c58b33f69e987e22f91b386223bf0a", @ANYRES16=r2, @ANYBLOB="08002bbd7000fcdbdf25060000000c001600c700000000000000050005000100000006001c001f000000"], 0x30}, 0x1, 0x0, 0x0, 0x4081}, 0x2040000) [ 2730.393490][T21967] usb 6-1: device descriptor read/64, error 18 [ 2730.428672][ T5] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2730.443163][ T5] usb 2-1: config 0 has no interface number 0 [ 2730.472038][ T5] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2730.511660][ T5] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2730.524631][T21967] usb usb6-port1: attempt power cycle [ 2730.524857][ T4807] usb 3-1: new high-speed USB device number 67 using dummy_hcd [ 2730.560260][ T5] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2730.583878][ T5] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2730.609004][ T5] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2730.632107][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2730.675167][ T5] usb 2-1: config 0 descriptor?? [ 2730.718091][ T5] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input158 [ 2730.744094][ T4807] usb 3-1: device descriptor read/8, error -61 [ 2731.013627][ T4807] usb 3-1: new high-speed USB device number 68 using dummy_hcd [ 2731.184201][ T4807] usb 3-1: device descriptor read/8, error -61 [ 2731.247953][T21967] usb 6-1: new low-speed USB device number 7 using dummy_hcd [ 2731.292916][ T7357] usb 2-1: USB disconnect, device number 82 [ 2731.298971][ C0] xpad 2-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 2731.325385][ T4807] usb usb3-port1: unable to enumerate USB device [ 2731.354362][T21967] usb 6-1: Invalid ep0 maxpacket: 40 [ 2731.355223][ T7357] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 04:41:38 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = shmget(0x1, 0x3000, 0x1e61874d730e4554, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f00000000c0)=""/90) sysfs$3(0x3) 04:41:38 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x3) [ 2731.503590][T21967] usb 6-1: new low-speed USB device number 8 using dummy_hcd [ 2731.640872][T21967] usb 6-1: Invalid ep0 maxpacket: 40 [ 2731.646749][T21967] usb usb6-port1: unable to enumerate USB device [ 2731.961976][ T4807] usb 3-1: new high-speed USB device number 69 using dummy_hcd [ 2732.203666][ T4807] usb 3-1: Using ep0 maxpacket: 16 [ 2732.324354][ T4807] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2732.348270][ T4807] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2732.377045][ T4807] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2732.401971][ T4807] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 04:41:39 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000040)={0x0, 0xa, 0x2}) read$char_usb(r0, 0x0, 0x0) 04:41:39 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) 04:41:39 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) 04:41:39 executing program 4: r0 = getpid() tkill(r0, 0x800000015) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)=r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$CHAR_RAW_ROGET(r2, 0x125e, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) getpid() [ 2732.423089][ T4807] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2732.476819][ T4807] usb 3-1: config 0 descriptor?? 04:41:39 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x100) 04:41:39 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) 04:41:39 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x1c) r0 = syz_io_uring_complete(0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$phonet(0x23, 0x2, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000080)={0x0, @aes128, 0x0, @desc2}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r3, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000100)={0x14, r1, 0x100, 0x70bd29, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4200401}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x88, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "c449e80238c7fd5fd4b23a24db26bda8"}, @NL80211_ATTR_PMK={0x14, 0xfe, "fac61a0b9aa58a9cb15969f95b5d8b64"}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_PMK={0x1a, 0xfe, "1cd9b7db8f0e073359ebeb9ba7450774"}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "0002a91d5ce4a1734dee41980b71253d"}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_PMKR0_NAME={0x0, 0x102, "953a1c31d783ce5003cd42c2e7cb91d8"}]}, 0x88}, 0x1, 0x0, 0x0, 0x40842}, 0x4800) [ 2732.843702][ T4807] usbhid 3-1:0.0: can't add hid device: -71 [ 2732.850009][ T4807] usbhid: probe of 3-1:0.0 failed with error -71 [ 2732.873278][ T4807] usb 3-1: USB disconnect, device number 69 [ 2732.886780][ T9794] usb 6-1: new low-speed USB device number 9 using dummy_hcd [ 2732.904399][ T5] usb 2-1: new high-speed USB device number 83 using dummy_hcd 04:41:39 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x8, 0x4) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 04:41:40 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x1) 04:41:40 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r0, 0x800c4153, &(0x7f0000000300)={0x0, &(0x7f00000002c0)=[&(0x7f0000000000)="14af27bb881aca52b98a425ffef7536c155083ad24bc96fe55e4f11df3a23adc43b6ac717e570bf6145c1cb7c55106925f7bf4f040a554f89739b4992c33a348ab4673d18dd77da2c75f54da5331af6d39c9d9", &(0x7f0000000080)="9b3053625851bde55a345e72b21da3b3c9e65f68ac4bfd309c740e18b8a2b5dde94832b2346e16e0226f3a6b99da8cbef723918137414cf870d4cf6451e76e5c21e1e435e1e965d11ae9211570f3edc14df0c6a72a379027a7c0d18e17a3907d3077c10e1f74238d2deb7cf1738692b964b86583db82a1fe022711638de74c6c5a2298c125c2f49df0dc89521d3eb161f8dafec7cd402fe97ec035ce87e2ce44a6f99a0d8d25a9019e75064b47b93f6c43fd5a63ff69aa2e71967779243e1bc37be6c3ca4fff38dc", &(0x7f0000000180)="48f072a224a41fe606adf6bf1f420546e1f98883bec12833ca5bee311f6887a59db4c9c5ccd34facefc8ee48c0ab450a7ab239099933738a01aefc3c2de1c5cdd4fad3f67c39a75649b6eaf746859b9a29e082a5b6e05c9cb4989e6130a41b1e457056632980b144b7738325d57b706e194f51aab9bde601102618f21bd802a1d267a48fd9718cc100c9d9c3924c39d05f9858b4b99f54a7c7e5630225773d2c6415e24dc5fbe757cb9cdb61fd47fb95c9f515032d2b8edda01d33f4340191562c2c9c8be738e17444e8494028c95a5d8ee52ec9cfff113fde5409e07d773ca448bb", &(0x7f0000000280)="9ee67ad31960c7c09827a0df53cb0fde469373d50c2a6fe59be651cd5093a3c13d530519bffb"]}) 04:41:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x40) r1 = socket(0x10, 0x80002, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000280), 0x8) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) syz_open_dev$char_usb(0xc, 0xb4, 0x9) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) [ 2733.180995][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 2733.253603][ T9794] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2733.269533][ T9794] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2733.284236][ T4807] usb 3-1: new high-speed USB device number 70 using dummy_hcd [ 2733.292433][ T9794] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2733.324294][ T5] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2733.324341][ T9794] usb 6-1: config 0 descriptor?? [ 2733.332384][ T5] usb 2-1: config 0 has no interface number 0 [ 2733.332444][ T5] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2733.332471][ T5] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2733.332496][ T5] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2733.394973][T28690] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2733.425236][ T9794] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2733.466005][ T9794] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2733.523753][ T4807] usb 3-1: device descriptor read/64, error 18 [ 2733.530038][ T5] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2733.563526][ T5] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb 04:41:40 executing program 5: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$hiddev(r0, &(0x7f0000000000)=""/197, 0xc5) syz_usb_connect(0x1, 0x2d, &(0x7f0000000040)=ANY=[], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, 0x0, 0x0) [ 2733.591062][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2733.615916][ T5] usb 2-1: config 0 descriptor?? [ 2733.630971][ T9794] usb 6-1: USB disconnect, device number 9 [ 2733.659458][ T9794] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2733.661726][ T5] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input159 [ 2733.793779][ T4807] usb 3-1: new high-speed USB device number 71 using dummy_hcd [ 2733.983561][ T4807] usb 3-1: device descriptor read/64, error 18 04:41:41 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x9e) [ 2734.105061][ T4807] usb usb3-port1: attempt power cycle [ 2734.131409][T20639] usb 2-1: USB disconnect, device number 83 [ 2734.137508][ C0] xpad 2-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 2734.157272][ T9794] usb 6-1: new low-speed USB device number 10 using dummy_hcd [ 2734.183221][T20639] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 04:41:41 executing program 1: syz_usb_connect(0xa, 0x36, &(0x7f0000000040)=ANY=[], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x80020000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) r0 = open(&(0x7f0000000040)='./file0\x00', 0x81900, 0x30) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r3}, 0x8) [ 2734.365978][ T9794] usb 6-1: device descriptor read/64, error 18 04:41:41 executing program 3: r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0x80, 0x4) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 2734.633509][ T9794] usb 6-1: new low-speed USB device number 11 using dummy_hcd [ 2734.814050][ T4807] usb 3-1: new high-speed USB device number 72 using dummy_hcd [ 2734.827814][ T9794] usb 6-1: device descriptor read/64, error 18 [ 2734.963726][ T9794] usb usb6-port1: attempt power cycle [ 2734.992435][ T4807] usb 3-1: device descriptor read/8, error -61 [ 2735.267828][ T4807] usb 3-1: new high-speed USB device number 73 using dummy_hcd [ 2735.451430][ T4807] usb 3-1: device descriptor read/8, error -61 [ 2735.574155][ T4807] usb usb3-port1: unable to enumerate USB device [ 2735.683578][ T9794] usb 6-1: new low-speed USB device number 12 using dummy_hcd 04:41:42 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x1, 0x0, 0x0, 0x3c47, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={0x0, 0x2}, 0x2060, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3f}, 0x0, 0x4, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 04:41:42 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x0) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000000)=0x2, 0x4) 04:41:42 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d01325d053f00010000000009058383"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000001c0)=r1, 0x4) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@rand_addr, @remote, 0x0}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={r2, @multicast2, @local}, 0xc) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0xa, 0x4) 04:41:42 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00221b00000096231306e53f07010000022aa63c860e67b40002d0bb674a7f86be7a8e92c48b18427ac1e600973c6eadff01c63ed29b28c38c26cd8b97ed193363ae56e324307513fd6ad3c5d60a1dad746def5bcbaf3a224d550501b19899882958a7a06769e1820a0ae1b36f1b539cbc48cf40d315dfe239b7967d5b6243f3"], 0x0}, 0x0) [ 2735.854214][ T9794] usb 6-1: device descriptor read/8, error -61 04:41:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) r1 = getpid() ptrace$cont(0x18, r1, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000000)) openat$mice(0xffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x250000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac53468583713c7bdd71d8f6ceb003acc48ccee62534f000ea753d7cea1de4affb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595", 0x1, 0x8001}, 0x48) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f000006f980)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006fb80)={0x8, [{}, {}, {}, {r3}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x4, "9af68ece91d8c9"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000070b80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {0x0, r8}], 0x4, "62031d3899b879"}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7) 04:41:43 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x6) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 04:41:43 executing program 4: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000000)=""/54) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETIPTR(0xffffffffffffffff, 0x800c5011, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 04:41:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000427bd7000ffdbdf251200000006003600050000001e00130060d8a40860300060241604e0a480b60b8284841b838b09923f8c000006003600000400004c008100050002000100000005000100ae00000005000100010000000500020005000000050002000300000005000100040000000500020000000000050001000400000005000200000000000800a400010000000600b5001c0400000a000600080211000000000006003600070000000600ab0006000000"], 0xbc}, 0x1, 0x0, 0x0, 0x4000}, 0x24044000) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595", 0x0, 0x3ff}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7) [ 2736.123621][ T9794] usb 6-1: new low-speed USB device number 13 using dummy_hcd [ 2736.194222][T21967] usb 3-1: new high-speed USB device number 74 using dummy_hcd [ 2736.304308][ T9794] usb 6-1: device descriptor read/8, error -61 [ 2736.329885][ T4807] usb 2-1: new high-speed USB device number 84 using dummy_hcd [ 2736.433806][ T9794] usb usb6-port1: unable to enumerate USB device [ 2736.453625][T21967] usb 3-1: Using ep0 maxpacket: 16 [ 2736.581313][ T4807] usb 2-1: Using ep0 maxpacket: 8 [ 2736.601057][T21967] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2736.612020][T21967] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2736.628640][T21967] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2736.645902][T21967] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2736.659893][T21967] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2736.675370][T21967] usb 3-1: config 0 descriptor?? 04:41:43 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000189021b0001000000000904000001d1bf400009058d020e0fda361aa6dd1e4b62e68b"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') read$char_usb(r0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x301200, 0x1) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="60000000010301020000000000000000d325193f29cc70937578b6810a0000094c000f8006000721000300003800038006000340000300002c00018014000300ff01000000000000000000000000000114000400ff0100"/96], 0x60}}, 0x800) 04:41:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x1, 0x0, 0x6, 0x2, 0x3f, 0x7fffffff, 0x2, 0x1, 0x800, 0x8], 0xa, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$SOUND_MIXER_READ_VOLUME(r1, 0x80044d09, &(0x7f0000000100)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7) 04:41:43 executing program 3: sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4000001) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0x200, 0x4) 04:41:43 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4c, 0x3}, 0x9, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 04:41:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = getpid() tkill(r1, 0x800000015) tkill(r1, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7) [ 2736.727498][ T4807] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2736.763520][ T4807] usb 2-1: config 0 has an invalid descriptor of length 93, skipping remainder of the config [ 2736.795780][ T4807] usb 2-1: config 0 has no interface number 0 [ 2736.813699][ T4807] usb 2-1: config 0 interface 65 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 23 04:41:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="7b0a57837040a958c0f34da76a14ee2108a9238c12058b7fef5cbef7a7e83a005eeefd77bff74209bd7685ab598243578ca5388edaf5dcde8a044fd477c85099278d88ce808cb77e7242c24e3919df1b9b59e11de3c6c23648a0785f9131c853ef971345374e196dadcdfc73ee4750652c2a06e3d488acd5b268a16d04b8128c43d716c8952bdcf4453894f66bc20f4e162f6fbacd01f640d3e900c6b735e2988b821cd0333801d5852186980e64b09fc00002000000000000340ee4f4835b02b897", @ANYRES16=0x0, @ANYBLOB="000227bd7000fbdbdf2520000000"], 0x14}, 0x1, 0x0, 0x0, 0x40080}, 0x2400c810) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000001300)=0xc) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000300)=""/4096) r1 = getpid() tkill(r1, 0x800000015) ptrace$cont(0x7, r0, 0x3, 0x3f) [ 2736.845286][ T4807] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2736.859997][ T4807] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2736.881500][ T4807] usb 2-1: config 0 descriptor?? [ 2737.043864][T21967] usbhid 3-1:0.0: can't add hid device: -71 [ 2737.050695][T21967] usbhid: probe of 3-1:0.0 failed with error -71 [ 2737.061053][T21967] usb 3-1: USB disconnect, device number 74 04:41:44 executing program 1: syz_usb_connect(0x2, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000014da2108c1ec31e0c60b3159f809104556f932b65ff3a803009ef30109022400010000000f0f01000000940900857b0000c84f1321baaca6f8d4bf6afd9c0841ca4d630900726b8800c722838611c6f015831313"], 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0x6, 0x8, 0x451c, 0x800, r0}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000080)={0x5, 0x1, 'client0\x00', 0xffffffff80000002, "3ae54d55bfadfa8c", "f9aef9157f9d7a562a6e6204944c4b8c6c8869edb8efb87b07860d8f949e5145", 0x0, 0x7}) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x141042) 04:41:44 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x10300, 0x0, 0x18}, 0x18) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYBLOB="82000000a2ca22322d3f0e10d0d8cafbad4d9a06d116434256f98fd7ee22fe01e11468d848528ce98a63284535be4276c9d8a44fa70034020486db732e8dc6fa5df9346a57e081e77e7a23776536b5c33737e9de67418528e5111ecac867e41aabe252c74c4fc62b5d1b99b4dace0e43f32ac4ad969336f958651a771e53ac943377a55f221a6fc4db14559ebf732485fd061c238bd98b0476c2323fca4cc072f682d8d554db8e23b68397c5254b4be00cc6d8baf5a2e3f7453cbc21058f766d5c1b2eee13675fa4fbd5976815f81aa424eb1d5cd226cf788e38ba79294662e65852991b03a61865776e53f05d"], &(0x7f0000000200)=0x8a) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r6, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'macsec0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000180)={0x1c, r6, 0x400, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x811) 04:41:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x3e) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7) 04:41:44 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0xfffffffd) 04:41:44 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 04:41:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000000)={0x4, "c9de40d540135dd58219b00569bcf73f5456f013a826e3c60c61cec3176a3bf9", 0x1}) ptrace$cont(0x7, r0, 0x0, 0x7) [ 2737.163780][ T4807] usb 2-1: string descriptor 0 read error: -71 [ 2737.212439][ T4807] usb 2-1: USB disconnect, device number 84 [ 2737.223801][ T9794] usb 6-1: new low-speed USB device number 14 using dummy_hcd [ 2737.589541][T21967] usb 3-1: new high-speed USB device number 75 using dummy_hcd [ 2737.613944][ T9794] usb 6-1: invalid descriptor for config index 0: type = 0x2, length = 137 [ 2737.623234][ T9794] usb 6-1: can't read configurations, error -22 [ 2737.785257][T10116] usb 2-1: new full-speed USB device number 85 using dummy_hcd [ 2737.792947][ T9794] usb 6-1: new low-speed USB device number 15 using dummy_hcd [ 2737.858731][T21967] usb 3-1: Using ep0 maxpacket: 16 [ 2737.993952][T21967] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 175, changing to 11 [ 2738.005368][T21967] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2738.021068][T21967] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2738.031013][T21967] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2738.048263][T21967] usb 3-1: config 0 descriptor?? [ 2738.106688][T10116] usb 2-1: too many configurations: 9, using maximum allowed: 8 [ 2738.194343][ T9794] usb 6-1: invalid descriptor for config index 0: type = 0x2, length = 137 [ 2738.202972][ T9794] usb 6-1: can't read configurations, error -22 [ 2738.217587][ T9794] usb usb6-port1: attempt power cycle [ 2738.254345][T10116] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 2738.262206][T10116] usb 2-1: can't read configurations, error -61 [ 2738.395245][T21967] usbhid 3-1:0.0: can't add hid device: -71 [ 2738.401319][T21967] usbhid: probe of 3-1:0.0 failed with error -71 [ 2738.423577][T10116] usb 2-1: new full-speed USB device number 86 using dummy_hcd [ 2738.431385][T21967] usb 3-1: USB disconnect, device number 75 [ 2738.739794][T10116] usb 2-1: too many configurations: 9, using maximum allowed: 8 [ 2738.883894][T10116] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 2738.891963][T10116] usb 2-1: can't read configurations, error -61 [ 2738.901442][T10116] usb usb2-port1: attempt power cycle [ 2738.953596][ T9794] usb 6-1: new low-speed USB device number 16 using dummy_hcd [ 2739.183968][ T9794] usb 6-1: invalid descriptor for config index 0: type = 0x2, length = 137 [ 2739.192704][ T9794] usb 6-1: can't read configurations, error -22 [ 2739.364296][ T9794] usb 6-1: new low-speed USB device number 17 using dummy_hcd [ 2739.604115][ T9794] usb 6-1: invalid descriptor for config index 0: type = 0x2, length = 137 [ 2739.612743][ T9794] usb 6-1: can't read configurations, error -22 [ 2739.629675][ T9794] usb usb6-port1: unable to enumerate USB device [ 2739.639085][T10116] usb 2-1: new full-speed USB device number 87 using dummy_hcd 04:41:46 executing program 5: ioctl$SNDCTL_TMR_METRONOME(0xffffffffffffffff, 0x40045407) syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) shmdt(0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe4) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f00000001c0)=""/202) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000180)={r2, 0x1, 0x6, @dev={[], 0x34}}, 0x10) 04:41:46 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000100)='&}\x00') r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) ftruncate(0xffffffffffffffff, 0x1041) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x7, 0x6, 0x201, 0x0, 0x0, {0x6, 0x0, 0x4}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x9}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008001}, 0x20000800) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0xd) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="00085e824c48c20c26000000090001007072696f0000004003000200000000000000020000000000000080060005000000665c4acb7f9322a910301454bfe593e6298d0ac204feb9e792ec34746b2d451cf2094a7a5d6164d2ae8aa485802c632df6cb89394fde0ac380d82c9fc75335ff8001fce6a61a50121019b91e15170491f70be4f5bc3d191c102b79899fd4d30d53337d8e08d61c9b0000000000", @ANYRES16, @ANYRESDEC, @ANYRESDEC], 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl0\x00', r4, 0x2f, 0x3f, 0x3, 0x8, 0x22, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, 0x7800, 0x10, 0x3f, 0x800}}) syz_open_dev$char_usb(0xc, 0xb4, 0x4) 04:41:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) 04:41:46 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) 04:41:46 executing program 2: r0 = syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r2 = inotify_init1(0x1c0800) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000000)={0xffffffffffffffff, 0x800, 0x3, 0x8}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000100)={0xa00, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r3, 0xffffffffffffffff]}, 0x6) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) 04:41:46 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @broadcast, 0x1, 0x9, [@local, @multicast2, @remote, @rand_addr=0x64010100, @broadcast, @private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x34) r1 = openat$ocfs2_control(0xffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x40a000, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) [ 2739.793731][T10116] usb 2-1: too many configurations: 9, using maximum allowed: 8 [ 2739.963835][T10116] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 2739.971435][T10116] usb 2-1: can't read configurations, error -61 [ 2740.133754][T10116] usb 2-1: new full-speed USB device number 88 using dummy_hcd [ 2740.213745][ T9794] usb 3-1: new high-speed USB device number 76 using dummy_hcd [ 2740.273864][T10116] usb 2-1: too many configurations: 9, using maximum allowed: 8 [ 2740.280553][ T4807] usb 6-1: new low-speed USB device number 18 using dummy_hcd 04:41:47 executing program 1: ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYRES16=0x0], 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xfeea, 0x4}, 0x8) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) lookup_dcookie(0x8, &(0x7f0000000140)=""/146, 0x92) 04:41:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) getegid() bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000000)=0x1) ptrace$cont(0x7, r0, 0x0, 0x7) 04:41:47 executing program 3: write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)={'b', ' *:* ', 'w\x00'}, 0x8) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 04:41:47 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) [ 2740.414969][T10116] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 2740.422557][T10116] usb 2-1: can't read configurations, error -61 [ 2740.436493][T10116] usb usb2-port1: unable to enumerate USB device 04:41:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0xe61d) [ 2740.493570][ T9794] usb 3-1: Using ep0 maxpacket: 16 04:41:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x0) ptrace$cont(0x7, r0, 0x0, 0x7) [ 2740.614851][ T9794] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2740.632982][ T9794] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2740.654303][ T9794] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2740.672019][ T9794] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2740.677025][ T4807] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2740.688034][ T9794] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2740.702227][ T4807] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2740.712033][ T4807] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2740.717050][ T9794] usb 3-1: config 0 descriptor?? [ 2740.752533][ T4807] usb 6-1: config 0 descriptor?? [ 2740.785341][T28877] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2740.824936][ T4807] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2740.841535][ T4807] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2740.883561][T20639] usb 2-1: new high-speed USB device number 89 using dummy_hcd 04:41:48 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ad050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) 04:41:48 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2800007, 0x11, r0, 0x0) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000300), &(0x7f0000000340)=0xc) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x40, 0x4, 0x4}}, @xdp={0x2c, 0x4, 0x0, 0x4}, @l2={0x1f, 0x2929, @fixed={[], 0x10}, 0x3ff}, 0x800, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7, 0x1, 0xe0}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000240)=0x8) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x90000, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r3, 0xc0044d16, &(0x7f00000002c0)=0x695f) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 04:41:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_DIRTY_TLB(r1, 0x400caeaa, &(0x7f0000000000)={0x3000000000000, 0x100}) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7) 04:41:48 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000)=0x401, 0x4) 04:41:48 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="00010000000018105e04da0700000000000109022400010000004600000000000000000009210003"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x4000) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x800, 0xa06d, 0x3, 0x5, 0x8, 0x1000, 0x4}, &(0x7f0000000000)=0x9c) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) setsockopt$inet_dccp_int(r3, 0x21, 0x3, &(0x7f0000000200)=0xfff, 0x4) [ 2741.029000][T21967] usb 6-1: USB disconnect, device number 18 [ 2741.055600][T21967] ldusb 6-1:0.0: LD USB Device #0 now disconnected 04:41:48 executing program 0: clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80010, r1, 0x0) getsockopt$SO_J1939_PROMISC(r1, 0x6b, 0x2, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x0, 0xfffffffffffffffc, 0x57, 0x80, @buffer={0x0, 0xa3, &(0x7f00000001c0)=""/163}, &(0x7f0000000000)="8018317632c9bfd19a7a35acf6dfd064b7c943dddc7fad361931440b45a13d4058817eff66f68b40715a811c876544762db3999b457f54d8f05f42919bb19e444418965b97dcb06f558d2535b288d701277b86e818bf52", &(0x7f0000000280)=""/202, 0x80, 0x10033, 0x1, &(0x7f0000000100)}) ptrace$cont(0x7, r0, 0x0, 0x7) [ 2741.073845][ T9794] usbhid 3-1:0.0: can't add hid device: -71 [ 2741.080349][ T9794] usbhid: probe of 3-1:0.0 failed with error -71 [ 2741.083565][T20639] usb 2-1: device descriptor read/64, error 18 [ 2741.151297][ T9794] usb 3-1: USB disconnect, device number 76 [ 2741.353560][T20639] usb 2-1: new high-speed USB device number 90 using dummy_hcd [ 2741.533618][ T9794] usb 3-1: new high-speed USB device number 77 using dummy_hcd [ 2741.543628][T20639] usb 2-1: device descriptor read/64, error 18 [ 2741.554392][T21967] usb 6-1: new low-speed USB device number 19 using dummy_hcd [ 2741.664571][T20639] usb usb2-port1: attempt power cycle [ 2741.813562][ T9794] usb 3-1: Using ep0 maxpacket: 16 [ 2741.933790][ T9794] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2741.944178][T21967] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2741.954299][T21967] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ad [ 2741.966098][ T9794] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 2741.975340][T21967] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2741.983627][ T9794] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2741.992676][ T9794] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2742.007201][T21967] usb 6-1: config 0 descriptor?? [ 2742.025155][T28936] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2742.027180][ T9794] usb 3-1: config 0 descriptor?? [ 2742.045232][T21967] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2742.070158][T21967] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2742.248209][ T5] usb 6-1: USB disconnect, device number 19 [ 2742.263039][ T5] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2742.334056][T21967] usb 3-1: USB disconnect, device number 77 [ 2742.373810][T20639] usb 2-1: new high-speed USB device number 91 using dummy_hcd [ 2742.543632][T20639] usb 2-1: device descriptor read/8, error -61 [ 2742.813669][T20639] usb 2-1: new high-speed USB device number 92 using dummy_hcd [ 2742.983641][T20639] usb 2-1: device descriptor read/8, error -61 [ 2743.103691][T20639] usb usb2-port1: unable to enumerate USB device 04:41:50 executing program 1: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) syz_usb_connect(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303", @ANYRESHEX, @ANYRES32, @ANYRESOCT=r0, @ANYRESHEX, @ANYRES16=r0], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) 04:41:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4200, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, &(0x7f0000000140)="558a5a808c71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595", 0x0, 0x4}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ptrace$cont(0x7, r1, 0x0, 0xd13) 04:41:50 executing program 4: setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) 04:41:50 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xb60, 0xffff9599, 0x8d46000, 0x8, 0xa, "f581bb10c09bf161d4db5f33df0f6b3de9ba27"}) getitimer(0x4, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r3, 0xba, "20fcc01a1857fa600619f663e1319b2f91dcb8d5d6cd03f943928bf769fc065d06e80286837f52f7dc4e69ef0136774253b8db334877be6cf639ac966e5610840a3435651dc813d5305f033ecec0e3a838ca8f0e98a9e3771b4b0858cc03b4c846a511f43d23432c8f56974acc2bf6fb4880773c3901a0525baa71bd9714f5e796db7fa0edc10e51b6dd8ee0faeed617f8b0e2d34e3d32c130f42b00d67b617daba61bc3f0646fbc7e34d4d65a3e22c2062490c17196452fbcab"}, &(0x7f0000000100)=0xc2) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r4, 0x80489439, &(0x7f0000000280)) creat(&(0x7f00000001c0)='./file1\x00', 0x8) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 04:41:50 executing program 5: fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) 04:41:50 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1f0000000000022400010000000009040044774a289513af4835914a0009030000000921000000012222000905810300"/60], 0x0) openat$pidfd(0xffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x808c0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) 04:41:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x4, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7) 04:41:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$CHAR_RAW_RAGET(r0, 0x1263, &(0x7f0000000040)) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) ptrace$cont(0x18, r1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x7) 04:41:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpid() tkill(r1, 0x800000015) syz_usb_connect$cdc_ecm(0x3, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x1, 0x1, 0x1d, 0x0, 0x1f, [{{0x9, 0x4, 0x0, 0x1, 0x3, 0x2, 0x6, 0x0, 0x1, {{0x7, 0x24, 0x6, 0x0, 0x0, "7ef8"}, {0x5, 0x24, 0x0, 0x400}, {0xd, 0x24, 0xf, 0x1, 0x40, 0x80, 0x4, 0x81}, [@mbim_extended={0x8, 0x24, 0x1c, 0x38a, 0x6, 0xff}, @network_terminal={0x7, 0x24, 0xa, 0x8, 0x3, 0x2, 0x1}, @dmm={0x7, 0x24, 0x14, 0x4d95, 0xc9bc}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x20, 0x4, 0xdd, 0x1}}], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x81, 0x3f, 0x23}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x1, 0x5, 0x58}}}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x300, 0x7f, 0x1, 0x4, 0x10, 0x74}, 0x5, &(0x7f00000002c0)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x2c3b}}, {0x3f, &(0x7f0000000340)=@string={0x3f, 0x3, "1c28552aec96401e99d84ea596946fec17bf3b8b7667b29c1a648c19bc9a381462a21d1a28e07ae82a05a4614dcfcb7824799fe2b5cfb476955cc531b7"}}]}) wait4(r1, &(0x7f0000000000), 0x40000001, &(0x7f00000001c0)) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pidfd_open(r0, 0x0) tkill(r0, 0x7) r2 = getpid() tkill(r2, 0x800000015) ptrace$cont(0x18, r2, 0x400, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) mmap$snddsp_status(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x200000c, 0x20010, 0xffffffffffffffff, 0x82000000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x5, [@struct={0x7, 0x4, 0x0, 0x4, 0x0, 0x7fffffff, [{0x4, 0x2, 0xa04}, {0xa, 0x2, 0x8}, {0x9, 0x1, 0x1}, {0x5, 0x1, 0xb2}]}]}, {0x0, [0x30, 0x30, 0x30]}}, &(0x7f0000000440)=""/247, 0x59, 0xf7, 0x1}, 0x20) ptrace$cont(0x7, r0, 0x0, 0x7) write$input_event(0xffffffffffffffff, &(0x7f0000000040)={{0x0, 0x2710}, 0x3, 0xfffd, 0xfffff881}, 0x10) 04:41:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x100034) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101402, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000040)={0x6, 0xe088, 0xfff9}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7) 04:41:50 executing program 3: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x40142, 0x100) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xdb9f04fa1d49608}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c000600", @ANYRES16=r0, @ANYBLOB="00032bbd7000fcdbdf254300000008000300", @ANYRES32=r1, @ANYBLOB="0c009900010400f6060200000000000000580016000000000000000c0058000fec6c15d72300000000000000000000000300000000"], 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) syz_open_dev$char_usb(0xc, 0xb4, 0x8dee) r3 = openat$ttyS3(0xffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x64882, 0x0) fcntl$setpipe(r3, 0x407, 0x7fffffff) 04:41:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace$getsig(0x4202, r1, 0x198d, &(0x7f00000001c0)) r2 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000240)={0x49, 0x29, 0x1, {0x71, [{{0x0, 0x1, 0x5}, 0x3, 0x6, 0x7, './file0'}, {{0x2, 0x3}, 0x1, 0x8, 0x7, './file0'}]}}, 0x49) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7) 04:41:50 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="125642bdf20ad101bab683cfeb1e000000010902240001000000000a04410017ff5d010009050f1f010000000009058303"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) r1 = getpid() setpgid(r0, r1) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{}, {}, {}]}) 04:41:50 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x6f0db) 04:41:50 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = getpid() tkill(r0, 0x800000015) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) ptrace$cont(0x18, r1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000000)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x7) 04:41:50 executing program 4: ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x94390) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1410, 0x400, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x4008000}, 0x40801) [ 2743.883571][T21967] usb 3-1: new high-speed USB device number 78 using dummy_hcd [ 2743.898027][T20639] usb 6-1: new low-speed USB device number 20 using dummy_hcd [ 2744.089235][T21967] usb 3-1: device descriptor read/64, error 18 [ 2744.153588][ T5] usb 2-1: new high-speed USB device number 93 using dummy_hcd [ 2744.263694][T20639] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2744.275529][T20639] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2744.287374][T20639] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2744.303668][T20639] usb 6-1: config 0 descriptor?? [ 2744.325048][T28986] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2744.345283][T20639] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2744.354782][ T5] usb 2-1: device descriptor read/64, error 18 [ 2744.372291][T20639] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2744.385512][T21967] usb 3-1: new high-speed USB device number 79 using dummy_hcd 04:41:51 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x80000001) [ 2744.547186][T20639] usb 6-1: USB disconnect, device number 20 [ 2744.577938][T20639] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2744.602439][T21967] usb 3-1: device descriptor read/64, error 18 [ 2744.624582][ T5] usb 2-1: new high-speed USB device number 94 using dummy_hcd [ 2744.743779][T21967] usb usb3-port1: attempt power cycle [ 2744.813684][ T5] usb 2-1: device descriptor read/64, error 18 [ 2744.934251][ T5] usb usb2-port1: attempt power cycle [ 2745.488677][T21967] usb 3-1: new high-speed USB device number 80 using dummy_hcd [ 2745.643710][ T5] usb 2-1: new high-speed USB device number 95 using dummy_hcd [ 2745.704286][T21967] usb 3-1: device descriptor read/8, error -61 [ 2745.818740][ T5] usb 2-1: device descriptor read/8, error -61 [ 2745.993627][T21967] usb 3-1: new high-speed USB device number 81 using dummy_hcd [ 2746.093564][ T5] usb 2-1: new high-speed USB device number 96 using dummy_hcd [ 2746.179281][T21967] usb 3-1: device descriptor read/8, error -61 [ 2746.263757][ T5] usb 2-1: device descriptor read/8, error -61 [ 2746.313859][T21967] usb usb3-port1: unable to enumerate USB device [ 2746.385606][ T5] usb usb2-port1: unable to enumerate USB device 04:41:53 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000080)={0x2, 0xfffffffd, 0x40, 0x1f, 0x40, 0x96, 0x3, 0x4, 0x7, 0x52, 0x7, "72722d1c7b11a0e44cd58100964607125ebe26544058f8740a539584ba15c007"}) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000240)={0x2, 0x70, 0x6, 0x2, 0x4b, 0x8, 0x0, 0x1, 0x210, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x0, @perf_config_ext={0x7, 0x7f}, 0x0, 0x6, 0x1, 0x3, 0x6, 0x9, 0x3}, r1, 0x3, 0xffffffffffffffff, 0xd) fcntl$addseals(r2, 0x409, 0xa) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="74c90000fde6a82371b11d44445c24b200385ccd8d032cb05574d94be604d5d9df28797724605064e54e24c18b8e3952cdf510c4a70ffce9c9b95362e54644a124290c68621fff47a30f081afc2c1c18e3c8af8f1ff462b74e89db09bfdd9d8ee01e8aaae31468c8db9f21f86eae2d4d80a7117098a54e8ad100", @ANYRES16=0x0, @ANYBLOB="000428bd7000ffdbdf25760000000c009900000000000b0000000c00580005000000000000000c00580015000000000000000c00580021000000000000000c00580066000000000000000c0058003d000000000000000c00580067000000000000000c0058001000000000000000"], 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0x4004040) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x7, 0x181142) sendfile(r1, r4, &(0x7f0000000200)=0x1bf, 0x1) read$char_usb(r3, 0x0, 0x0) 04:41:53 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x8000) prctl$PR_SVE_GET_VL(0x33, 0x1a389) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) socket$can_raw(0x1d, 0x3, 0x1) preadv2(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/212, 0xd4}, {&(0x7f0000000100)=""/124, 0x7c}, {&(0x7f0000000180)=""/50, 0x32}, {&(0x7f00000001c0)=""/91, 0x5b}, {&(0x7f0000000240)=""/59, 0x3b}, {&(0x7f0000000280)=""/88, 0x58}, {&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/217, 0xd9}, {&(0x7f0000000480)=""/9, 0x9}], 0x9, 0x7, 0xa0af, 0xc) 04:41:53 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x4, 0x101000) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 04:41:53 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010005000000000000000700000000000109022400010000000009040000090301000009210000000122220108e78103"], 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x14, 0x78, &(0x7f0000000080)="aaf678f7e9113361a078145a23ed1158d45b10f41a2b9df3068748868df0d9c5e677ac7df6a51daf501884a5eeddc165e0819ff4b113c81e53569e334b15866348beb2cc90e063a8012e5686e417cd5991de081c05013bf96fda312026a0124a0cbb8de7c0cd29ff8bba76be6c304b6a02aff4759ed7373d"}) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(0xffffffffffffffff, 0x4148, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRES64=r0], 0x0}, 0x0) 04:41:53 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x8, 'hsr0\x00', {'bond_slave_0\x00'}, 0x1f}) 04:41:53 executing program 4: syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4010, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0xe000) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0x120cdf) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4014f50b, &(0x7f00000000c0)={0x0, 0x20, 0xfffffffffffffffb}) r3 = accept4(r2, &(0x7f0000000100)=@hci, &(0x7f00000001c0)=0x80, 0x1800) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$SNDCTL_DSP_SETDUPLEX(r2, 0x5016, 0x0) 04:41:53 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) openat$btrfs_control(0xffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2840, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) write$P9_RXATTRCREATE(r1, &(0x7f0000000000)={0x7, 0x21, 0x1}, 0x7) 04:41:53 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904411f010000000009058303000000000000000000"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6, 0x48a100) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000100)={0xa, @sdr={0x41564e57, 0x100}}) 04:41:53 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) sendmsg$AUDIT_TRIM(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f6, 0x400, 0x70bd26, 0x25dfdbfb, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000010}, 0x44040) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 04:41:53 executing program 4: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) ioctl$UI_DEV_DESTROY(r0, 0x5502) readv(r0, &(0x7f0000000040), 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) 04:41:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000011c0)="5b5d961a5086a1d7990f1cb6acacd445f6f45f934564f62b3980e2c2c67613962e682d03b534b025412e67e9a10ff1175c6c67ca1c8f108f828d14a512c4b1") ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ptrace$cont(0x7, r0, 0x0, 0x7) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r1, 0x800c4151, &(0x7f0000000040)={0x0, &(0x7f00000001c0)="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", 0x1000}) 04:41:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x4400) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) clone(0x3acfaaeb92641eed, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_int(r0, &(0x7f00000002c0)='io.weight\x00', 0x2, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) ptrace$cont(0x18, r1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/bnep\x00') r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000300)) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r4, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYRES32, @ANYRES32=r5, @ANYRES64=r5], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9fe00fa7000300", @ANYRES32=r5, @ANYBLOB="0c00990001000000320000000500ee0000000000"], 0x30}, 0x1, 0x0, 0x0, 0x4040}, 0x8000) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000340)="0a4c0f8e4fdc00ef99") ptrace$cont(0x7, r1, 0x0, 0x7) [ 2746.893539][T20639] usb 6-1: new low-speed USB device number 21 using dummy_hcd [ 2747.054013][ T5] usb 3-1: new high-speed USB device number 82 using dummy_hcd [ 2747.250222][ T5] usb 3-1: device descriptor read/64, error 18 [ 2747.266251][T20639] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2747.281521][T20639] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2747.295593][ T7357] usb 2-1: new high-speed USB device number 97 using dummy_hcd [ 2747.311599][T20639] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2747.336882][T20639] usb 6-1: config 0 descriptor?? [ 2747.357920][T29048] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2747.395490][T20639] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2747.410732][T20639] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2747.523662][ T5] usb 3-1: new high-speed USB device number 83 using dummy_hcd [ 2747.536207][ T7357] usb 2-1: Using ep0 maxpacket: 8 04:41:54 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0xffff, 0xca, 0x7f, 0x5}, {0x0, 0x81, 0x9, 0x10001}, {0x7, 0xff, 0x4, 0x12}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) sched_getscheduler(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, 0x0, 0x0) [ 2747.597493][T20639] usb 6-1: USB disconnect, device number 21 [ 2747.624933][T20639] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2747.694459][ T7357] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2747.702845][ T7357] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2747.723502][ T5] usb 3-1: device descriptor read/64, error 18 [ 2747.729875][ T7357] usb 2-1: config 0 has no interface number 0 [ 2747.742194][ T7357] usb 2-1: config 0 interface 65 altsetting 31 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2747.757965][ T7357] usb 2-1: config 0 interface 65 altsetting 31 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2747.772918][ T7357] usb 2-1: config 0 interface 65 has no altsetting 0 [ 2747.783207][ T7357] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2747.796814][ T7357] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2747.812461][ T7357] usb 2-1: config 0 descriptor?? [ 2747.844689][ T5] usb usb3-port1: attempt power cycle [ 2748.068049][ T9794] usb 2-1: USB disconnect, device number 97 [ 2748.073646][T20639] usb 6-1: new low-speed USB device number 22 using dummy_hcd [ 2748.454954][T20639] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2748.464962][T20639] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2748.480584][T20639] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2748.503653][T20639] usb 6-1: config 0 descriptor?? [ 2748.525227][T29099] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2748.545349][T20639] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2748.560419][T20639] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2748.573583][ T5] usb 3-1: new high-speed USB device number 84 using dummy_hcd [ 2748.663644][ T5] usb 3-1: Invalid ep0 maxpacket: 0 [ 2748.753988][T20639] usb 6-1: USB disconnect, device number 22 [ 2748.775375][T20639] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2748.813703][ T5] usb 3-1: new high-speed USB device number 85 using dummy_hcd [ 2748.913730][ T5] usb 3-1: Invalid ep0 maxpacket: 0 [ 2748.919215][ T5] usb usb3-port1: unable to enumerate USB device 04:41:56 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x0}, 0x0) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000040)) 04:41:56 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x10000) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="020000000000000000000040080000000001000009000000050000000008000000000000000000000300000002000000ff00000000000000"]) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x80010, r1, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000100)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f0000002300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000022c0)={&(0x7f0000003480)={0x848, 0x0, 0x300, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_FRAME={0x7dd, 0x33, @data_frame={@no_qos=@type00={{0x0, 0x2, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1}, {0x9}, @device_b, @device_b, @random="1e4cba85603f", {0x5, 0x5}}, @random="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"}}, @NL80211_ATTR_FRAME={0x21, 0x33, @mgmt_frame=@action={@wo_ht={{0x0, 0x0, 0xd, 0x0, 0x0, 0x1, 0x1}, {0xbb}, @device_a, @device_a, @random="bb3c4a21138b", {0x0, 0xffe}}, @tdls_setup_cfm={0xc, 0x2, {0x48, 0x7}}}}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x848}, 0x1, 0x0, 0x0, 0x40081}, 0x8008804) vmsplice(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="a17e6db9e4ccaa4ceffb69c042acb28579de7d3f80e8e5939e25314d9f18bc3a00bfd5db70cf69", 0x27}], 0x1, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000240)={{0x1, 0x0, 0x80, {0x1000, 0x2, 0x1}}, "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", "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"}) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) sendto$l2tp6(r0, &(0x7f00000001c0)="ed2c837dedec3c6401344e0ef4b1316223d618bd969c62f32f3c3c94d39146ec87a77e5dcf2f7b5c1d00973997dee9223250ce2a9d8bfe7a072f8b61443726e0c78655eaf4f8c8615e47711d3ba40962689c4664fbc86f4d13bd709fdcc72a57", 0x60, 0x8040, &(0x7f00000000c0)={0xa, 0x0, 0x3f, @dev={0xfe, 0x80, [], 0x25}, 0x1, 0x6}, 0x20) 04:41:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x4, 0x10000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x7) 04:41:56 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 04:41:56 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x20000, 0x200100) 04:41:56 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020ec43c61cd54ef4e6a267b593d425b5c64e1e923175fbf60d9cebcf085a4643a06ceea0d5a843afa69dce2816e6bf2281c95ed2ab40a1515bcba2caad26cc6204cdec1bab6d8b417bfd85d12b82ba50523aeca659cc9d373cdabe56f012642d6921cc812afce31d04773bcf4071e2a5dd9bb1b7f2686a7986809a5298248ba2a61f44201b82b84df95027b67d7684fc6c990c9be9c3206642b25009f5d7f5abc54bcf369317e20f9603768364896aa870c4a5a06efe08ea42b3df274e7135dd9f89041"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) 04:41:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000002c0)={'security\x00', 0xbd, "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"}, &(0x7f0000000000)=0xfa) ptrace$cont(0x7, r0, 0x0, 0x7) 04:41:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/106, &(0x7f0000000100)=0x6a) 04:41:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$getregset(0x4204, 0xffffffffffffffff, 0x3, &(0x7f0000000000)={&(0x7f00000001c0)=""/176, 0xb0}) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7) 04:41:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000000)={0x4, 0x7, 0xfff, 0x4, "256549782f5da7960cd31a124c16916f67cc430801bfa9ff4bab85a2df58c124"}) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7) 04:41:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0xfffffffb}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4800}, 0x4008800) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x18) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7) 04:41:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x20048200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x1ff) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7) 04:41:56 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) lseek(r0, 0x0, 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x1f0) [ 2749.973669][T21967] usb 6-1: new low-speed USB device number 23 using dummy_hcd [ 2750.123635][ T55] usb 3-1: new high-speed USB device number 86 using dummy_hcd [ 2750.131365][ T7254] usb 2-1: new high-speed USB device number 98 using dummy_hcd [ 2750.374425][T21967] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2750.384454][ T7254] usb 2-1: Using ep0 maxpacket: 8 [ 2750.389599][ T55] usb 3-1: Using ep0 maxpacket: 16 [ 2750.396359][T21967] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2750.406397][T21967] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2750.438102][T21967] usb 6-1: config 0 descriptor?? [ 2750.485311][T29141] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2750.506026][T21967] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2750.522711][T21967] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2750.532339][ T7254] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2750.542353][ T55] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 131, changing to 11 [ 2750.561854][ T7254] usb 2-1: config 0 has no interface number 0 [ 2750.568237][ T55] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2022, setting to 1024 [ 2750.583996][ T7254] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2750.595281][ T55] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2750.608241][ T7254] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2750.619618][ T55] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.47 [ 2750.630055][ T7254] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2750.640373][ T55] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2750.655571][ T7254] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2750.677044][ T55] usb 3-1: config 0 descriptor?? [ 2750.682835][ T7254] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2750.693593][ T7254] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2750.695335][T29146] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2750.733793][ T7254] usb 2-1: config 0 descriptor?? [ 2750.742436][T21967] usb 6-1: USB disconnect, device number 23 [ 2750.762087][T21967] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2750.783807][ T7254] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input160 04:41:58 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f00000000c0)=@v2={0x5, 0x0, 0xc, 0xf711, 0xe9, "df4f752e837eec0307ca1a243da5f3074f9e6d6437f5c16a34d6b379ff71982f99800012510ecd678fe3d564504297f11589e42e87a40255e7d8630538fdb637bc93a7f7952928b583dbb519124f213f4a9868acc1b99bd5f5214f42b7bcf83ec5037d42887e4947f7e8e0cc2b2c87432627148baeac005a5f034d1c2cd244b89aa8cb61e9bac8af665e20afe462e5e9af07df737fde5404049bc453a09e649d004a9baab09dca439f9e9a7141f5cfab9739d1821a2677632ca557b1893ce0a67f107dad8a3ac82b979af9e28b7166c8a4cee755b738f209f0ca94ce9265318f3ff2f3fc100d9d3866"}, 0xf2, 0x2) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222240000096899f1fb56b38792e807b63df56"], 0x0}, 0x0) 04:41:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0xa1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f00000001c0)) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) sendmsg$nl_generic(r2, &(0x7f0000001680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x1358, 0x3a, 0x8, 0x70bd2b, 0x25dfdbfd, {0x11}, [@nested={0x128f, 0x1, 0x0, 0x1, [@generic="4a52342b83f2b0a72b63e70dd1305da1ea82e52b6432f262986908607ca8cb3e2b8b54dd90f15eb564984c4e88d65c761f5b53936c3b4dc5479644cd244701e4d8ea181f57e1fbb9cb85b917774c28fbb347d66a587578be661820a5fb26a7995cd2d5ca3dd7cab68091b0835af50e40869fe1d8cef8678466172c1cf8bb501449ac8df07f42f691ad7239269783d3e8ad34eac8613e42d1ae4d93406509f4db64e539aa0a2449db1445f3", @typed={0xc, 0x21, 0x0, 0x0, @u64=0x9a}, @generic="2be68214b0a077ec8a4a6c534788a32aa79896ed4f3092f3a8277cb8fe7b5a990a9920cc35d6feb2259c35d4dc9d927a06a9546a126598f605d3984dcd7c63e2c1eb522d2f0608134c83b0633da1977bbf6c68d9597e7c39250f1295d734ecff2eba94fc6c77b7dc3f481e5d071b111a066f875d7ac3741a54c50896fad827537c77e6dcf630650d3c2a", @generic="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", @typed={0x14, 0x69, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x22}}, @generic="97a95f68df3649c392e48a6225c6746c0b8b734cb60aba2d571c7e083969809e9ce1ed2aed7aa30aa54b6209fd991cb865ab792552774400be2376e3a2f387ece74b9be4437258ebd1e3d1b587721c996e1da80629af8b17c6d00181560c9aefae94132d6574f1fe17e4c12d3f9c16580342ff69ecdcdffd51c61e36460df26995c25157801b09fb", @generic="7971a590e37392d5458ffa08c0b581fabe6552be0145fbacc046d6b662b3dddd616b691b5870907fd5050b67557d3b0dae515d633f2fb680e814a60de7fb6bcf10d03f7efb6a57de94abb39b0a8595d31ee2f80fa8aeb93acfd26041359eaeacc36205ecf5676ca7c2ae292b3d634aa48bf0ee9e115906ba50b492", @generic="53829bc96dcb21ceb385d4a52cf677330dc0e0be607a00888798a23f0703e3928551d3259230744e0e2eb283a303ddaffdbf4c"]}, @nested={0xab, 0x5, 0x0, 0x1, [@generic="d1d1189e00172f58026ce6c10e6d9aff36702bdbfda553366f2c0a002185078bef1a55c77ff3475b7302679224ac6befd8be5054abffcb7aa6f302201dabe25e3656164173e9220ab1cc2bad54f5743003ff61d6bd9b7fc93fee786b95cbccb36a478e0ee7e4812d528f0ee7bfc162a55d2dde47c8c6115fc1c8ca7356ac45b52ddb94993b36949737940770259b41055948af884d9eede2fd95aed6bc095789d7d6ad27394c73"]}, @typed={0x8, 0x34, 0x0, 0x0, @ipv4=@multicast1}]}, 0x1358}, 0x1, 0x0, 0x0, 0x800}, 0x10) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7) [ 2751.102749][T21967] usb 2-1: USB disconnect, device number 98 [ 2751.108826][ C1] xpad 2-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 2751.134457][ T55] usbhid 3-1:0.0: can't add hid device: -71 [ 2751.140528][ T55] usbhid: probe of 3-1:0.0 failed with error -71 04:41:58 executing program 3: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x22f00, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x3, 0x2, {0x0, "000000000000000200"}}}, @TCA_RATE={0x6}]}, 0x50}}, 0x0) r6 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) ftruncate(r6, 0x1041) readv(r6, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x6, r4, 0x12, r6}, 0x10) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x3, 0x2, {0x0, "000000000000000200"}}}, @TCA_RATE={0x6}]}, 0x50}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000080)={'erspan0\x00', 0x0, 0x80, 0x8036, 0x1000, 0x5, {{0x6, 0x4, 0x2, 0x4, 0x18, 0x65, 0x0, 0xa0, 0x29, 0x0, @loopback, @local, {[@end, @noop]}}}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe4) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x9c, 0x0, 0x20, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4081}, 0xc005) syz_open_dev$char_usb(0xc, 0xb4, 0x9) 04:41:58 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x10000, 0x4001) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x15, 0x80005, 0x0) timerfd_create(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) 04:41:58 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x3, 0x2, {0x0, "000000000000000200"}}}, @TCA_RATE={0x6}]}, 0x50}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x3, 0x2, {0x0, "000000000000000200"}}}, @TCA_RATE={0x6}]}, 0x50}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x4, 0x9, 0xfe, 0x5, 0xc, @private1={0xfc, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0x42}, 0x30adb22aee1d3e8c, 0x8000, 0xfffffffe, 0x500000}}) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x3, 0x2, {0x0, "000000000000000200"}}}, @TCA_RATE={0x6}]}, 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000500)={0x2a0, 0x0, 0x4, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x2a0}, 0x1, 0x0, 0x0, 0xd0}, 0x8000) syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) r10 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r10, 0x0, 0x0) 04:41:58 executing program 1: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000)=0x7, 0x4) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$RTC_VL_CLR(r0, 0x7014) syz_usb_connect(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190ef1e000000010902240001000000000904410017ff5d010009050f1f0100000000fd058303c746037e000fcd97407918bbe0da24d48059ab4e4fc4af5bbae761e5e684101d58c6e9ed9275f91d7ecdac733686e43580fba8ee48829b31195c"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) 04:41:58 executing program 0: clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket(0x4, 0x800, 0x6) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7) [ 2751.149332][T21967] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 2751.170398][ T55] usb 3-1: USB disconnect, device number 86 04:41:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000040)="76973839b6a954f3f7fc24fde498e68819a0ec79e738573e0600f2ef7a903200009bf36460e17149eea57237700e74ed71db08bb5679f0cd1dc5") ptrace$cont(0x7, r0, 0x0, 0x7) [ 2751.199452][T29218] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 04:41:58 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000040)={0x1}) read$char_usb(r0, 0x0, 0x0) 04:41:58 executing program 4: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) r1 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) r2 = accept4$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x94390) r3 = fcntl$dupfd(r0, 0x406, r2) ioctl$FBIOGET_CON2FBMAP(r3, 0x460f, &(0x7f0000000140)={0x21, 0x2}) 04:41:58 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x24) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) r1 = open(&(0x7f00000002c0)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1044) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000300)={r0, 0xfff, 0x1000}) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000340)) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000140)=0x81, 0x4) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x10000, 0x8001, 0x40, 0x9, 0x1, 0x101, 0x100, {0x0, @in={{0x2, 0x4e20, @remote}}, 0x0, 0x1ec, 0x9, 0x0, 0xfb}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r4, 0x800}, 0x8) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0245628, &(0x7f00000003c0)={0x0, 0x1, 0x7, [], &(0x7f0000000380)=0x3}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0e05403, &(0x7f00000001c0)={{0x1, 0x0, 0x0, 0x3, 0x9}, 0x5, 0x10001, 'id1\x00', 'timer0\x00', 0x0, 0x6235, 0x3, 0xbc2, 0x1}) 04:41:58 executing program 1: r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x280400, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000100)=""/179) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) [ 2751.573621][ T55] usb 3-1: new high-speed USB device number 87 using dummy_hcd [ 2751.623689][ T7254] usb 6-1: new low-speed USB device number 24 using dummy_hcd [ 2751.821132][ T55] usb 3-1: Using ep0 maxpacket: 16 [ 2751.826605][T21967] usb 2-1: new high-speed USB device number 99 using dummy_hcd [ 2751.954153][ T55] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2751.972295][ T55] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2752.003623][ T7254] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2752.019335][ T7254] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2752.033606][ T55] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2752.053682][ T7254] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2752.068430][ T55] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2752.089982][ T7254] usb 6-1: config 0 descriptor?? [ 2752.095292][T21967] usb 2-1: Using ep0 maxpacket: 8 [ 2752.106295][ T55] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2752.135126][T29242] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2752.145470][ T55] usb 3-1: config 0 descriptor?? [ 2752.155412][ T7254] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2752.192894][ T7254] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 04:41:59 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="0e6bd5af4fe1b65a1f838cc6e8b5a95747173626aef75657420ca1dc7691c1aca7e10cf5b71abcf8373f6c80f5d5f2cf69f14e7c7a2967868bb0d985153e", @ANYRES16], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0022222100009623131053462bb147eaaf2aa63c"], 0x0}, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100001a0}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, 0x0, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x20008001) 04:41:59 executing program 5: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) 04:41:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000240)={[{0x7f, 0x200, 0x2, 0x0, 0x3, 0x0, 0x1, 0xfd, 0x5, 0xff, 0x0, 0x4}, {0xfffffe01, 0x6, 0x8, 0x0, 0x0, 0x81, 0xcb, 0x7, 0xe0, 0x0, 0x0, 0x94}, {0x1f, 0x4361, 0x6, 0x2, 0x0, 0x4, 0x7, 0x5, 0x7f, 0x3, 0x0, 0xff, 0xe6814a1}], 0x8001}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0xff56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000300)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f00000002c0)={r2}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4008641c, &(0x7f0000000100)={r2, &(0x7f0000000040)=""/10}) ptrace$cont(0x7, r0, 0xfffffffe, 0x7) 04:41:59 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x800004f0) [ 2752.378098][ T9794] usb 6-1: USB disconnect, device number 24 [ 2752.408021][ T9794] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2752.483753][ T55] usbhid 3-1:0.0: can't add hid device: -71 [ 2752.489885][ T55] usbhid: probe of 3-1:0.0 failed with error -71 04:41:59 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050040000109021b0001000000000904000041d1bf400009058d020e"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x40001, 0x0) 04:41:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80211c050bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:11 1', 0x1b) [ 2752.528506][ T55] usb 3-1: USB disconnect, device number 87 04:41:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$tipc(0xffffffffffffffff, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x0, 0x1}}, 0x10) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a8040000000ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bff03000000000000f7fded97b834110cfad595", 0x0, 0x20}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7) [ 2752.593665][T21967] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2752.602136][T21967] usb 2-1: config 0 has no interface number 0 [ 2752.646620][T21967] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 04:41:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000140)="558a5a808c454e21ac534640a0b07c7bdd71d9f6c8b003acc48ccee62534f000ea753d7cea1de49cfb693800ee460a16fc7dafe372732f9827715ad23ffb3bc6b8891c71ca8842f7fded97b834110cfad595"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7) [ 2752.705033][T21967] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2752.733225][T21967] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2752.782652][T21967] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2752.809691][T21967] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb 04:41:59 executing program 0 (fault-call:6 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) [ 2752.836350][T21967] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2752.859719][T21967] usb 2-1: config 0 descriptor?? 04:41:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:41:59 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)=0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x4}, {0xa, 0xfffc, 0x0, @mcast1}, r3, 0xfffffffe}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r3}}, 0x48) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000480)={0x0, 0x0, {0x0, @usage, 0x0}, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_DEV_REPLACE(r2, 0xca249435, &(0x7f0000000880)={0x3, 0xfffffffffffffff9, @start={0x0, 0x1, "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", "30962b43b55007343ad124e3295f3b0d2e0f3ebeaff81923083e7ea57fe4d39c56094b197501aefe60eb0f15fbccf4b05225eedd64dc9992b40d9ce974609bba729cb4f8df35ee988291af4cb280a1f78d6dfb6ce2e0e89165544470960d5a5cea6c2ad37465249a936e3e77a5b4d4c26f5e973588ab13a38a4fd2dc5fd1d56fc90299da6e1c1d93cca1f4982445a660d341829e385abead09726f7a0fcd688d41c3b2cda0c96f849f90a6a5f6fcc064f9b2e79a07338275bbb2bc482942e925e4adc4de777630b2e5973297c2e3fc81a98903d4e8f6642cd4335b45705a0a6d72d1f76b3dd15f0d1217f540a2ef12b0f7b33364462a29e65503a59ca18800d13a7e4675b9543751f5d3e1bb0983804f7f0ce93ee944d5db83d1374b3b294a5d7d585592208d7ec8e50bb42ae182855880c7be53a628a14cabbd860e0544f2cee5447cec715d58c8ca062bad3869c6c44aac77b075cf404e63379c3d1712635261c2f0af6316de7f8d1bbf9bb9d78658a089865c4014efc2f93e58ba192fe8ca1298831ef34a28eec62c67480751a8239a2a902965a42362dc725260061f519ce43fa81b57e46cbee43a9d3474a5d655c2bdee35edee8b5415673d84cb44d6a1229db4e7dd2933597ff957c726d42ec0000b2a89fab972941199ae07b330785736761ccb2b6dea333565e937b168113d3f4b7aa8f9822bd84134b726830e03fb5146cfe9b758f15ca643915faa074e82790578cf86ebc7e892d26878da69de6d2f576c903368f03d2d2fa64f982aaad19f404001a96febf1d7fd28da3f28aa111778fdbcd5dca48d1e9adc8d0fbf48d5cf3b634af1e17e44d96d08ff18368df75b75ef2c017c047a1f871ac69c532091629f80a0a77c3ae6bd0cc03f7f8d74dc61eba2fc5dee1250ad095453870edf3af00076e7fb8cdddcfc6216dca9a20b1bbf4f23705e533da5f38cbf05e0a817df09e0ac8bfb4075d21228ab3341ce02c0c1ed90639a12891ec253dee339a00746ffbad33d92f0ccbda951d5b699fb43f7c39ae598a5174d3f360632d34d59904c98b9155526ea1af3a6a4dff80519f55300f2181a716906cb68e8d9ad224472fcad39e0d61d3aceac0e638bbba1932c33303ee3f045b69ead80c46a2b5bd6ea87f7332b55879894c571897416a9a3981ca296ab7ed2087cfd09cc3ecaca52d8a1c44add44e6fec3fa91c3377e161090825415b01c9f29337417ba28128298850d0345b4d971d658874c56d256efe6b19deab832a02e25441ff27136a2c105e5f5a31f3f4824ff3bbe0d3418599779ddc57f6cede8455355a7e327104e46706756c7370098409ea1a0dc8fc9d71843fb78a1fa8f0fa2dabf03edd1c3650bc826a2494849d1778ad4825d1a0ef812216a19df82d9c688bbde92ea1099dd08421fde2154c44a3dc9792ab1896638f39ef5758b"}, [0x0, 0x2, 0x800, 0x8, 0xfffffffffffffff8, 0x610, 0x2, 0x7fff, 0x100000001, 0xbd91, 0x4, 0x800, 0x9, 0x7fffffff, 0x4, 0x1, 0x2, 0x43d9, 0x8, 0x8, 0x0, 0xce, 0x10001, 0x1, 0x40, 0x1, 0x0, 0x8, 0x3ffc000000, 0xfffffffffffffff9, 0x20, 0x20, 0x800, 0x3, 0x6, 0x7fff, 0x4, 0x2, 0x6, 0xb51, 0x5, 0x0, 0x1, 0xffffffffffffff0a, 0x0, 0x1, 0x2, 0x4, 0x1, 0xfffffffffffffffd, 0x1, 0x80000001, 0x0, 0x5, 0xfff, 0x9, 0x100000001, 0x101, 0x1, 0x366, 0x7, 0x0, 0x40, 0x4]}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f00000012c0)={0x0, 0x0, {0xe8e, @struct={0x2, 0x3}, r4, 0x8, 0x2, 0x5b6, 0x7, 0x2, 0x405, @struct={0x20, 0x9}, 0x7, 0x6, [0xffffffffffffffff, 0x2, 0xffffffffffffff1f, 0x8, 0x3, 0x7]}, {0x0, @usage=0x8, 0x0, 0x6, 0x697, 0x0, 0x7fff, 0x2, 0x40, @struct={0x9c2a, 0x10001}, 0x0, 0x9, [0x3, 0x800, 0x4, 0x200, 0x7f, 0x2d]}, {0x8, @usage=0x1, r5, 0xdb6, 0xffffffffffffffc5, 0x8001, 0x101, 0x3f, 0x40, @usage=0xfffffffffffffffb, 0x6, 0x7, [0x6, 0x180000, 0x100000001, 0x6, 0x965c, 0x40]}, {0x1, 0x1b, 0x5}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000640)={{r0}, r1, 0x4, @inherit={0x70, &(0x7f0000000040)={0x1, 0x5, 0x80000001, 0x800, {0x0, 0x0, 0x6, 0x7, 0x7}, [0x4, 0x1, 0x0, 0x400, 0x3]}}, @devid=r4}) [ 2752.951943][ T55] usb 3-1: new high-speed USB device number 88 using dummy_hcd [ 2752.978102][T21967] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input161 [ 2753.063732][ T9794] usb 6-1: new low-speed USB device number 25 using dummy_hcd [ 2753.153649][ T55] usb 3-1: device descriptor read/64, error 18 04:42:00 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) [ 2753.266686][T20639] usb 2-1: USB disconnect, device number 99 [ 2753.283674][ C1] xpad 2-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 2753.291923][T20639] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 2753.463717][ T55] usb 3-1: new high-speed USB device number 89 using dummy_hcd [ 2753.484368][ T9794] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 65, using maximum allowed: 30 [ 2753.495724][ T9794] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2753.513094][ T9794] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 65 [ 2753.663692][ T55] usb 3-1: device descriptor read/64, error 18 [ 2753.754095][T20639] usb 2-1: new high-speed USB device number 100 using dummy_hcd [ 2753.793868][ T55] usb usb3-port1: attempt power cycle [ 2753.993526][T20639] usb 2-1: Using ep0 maxpacket: 8 [ 2754.113577][T20639] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2754.121687][T20639] usb 2-1: config 0 has no interface number 0 [ 2754.135165][T20639] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2754.146163][T20639] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2754.157237][T20639] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2754.167262][T20639] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2754.181737][T20639] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2754.190947][T20639] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2754.207059][T20639] usb 2-1: config 0 descriptor?? [ 2754.247154][T20639] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input162 [ 2754.497833][T20639] usb 2-1: USB disconnect, device number 100 [ 2754.503957][ C0] xpad 2-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 2754.534225][T20639] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 2754.541938][ T55] usb 3-1: new high-speed USB device number 90 using dummy_hcd [ 2754.743710][ T55] usb 3-1: device descriptor read/8, error -61 [ 2755.023605][ T55] usb 3-1: new high-speed USB device number 91 using dummy_hcd [ 2755.243626][ T55] usb 3-1: device descriptor read/8, error -61 [ 2755.364293][ T55] usb usb3-port1: unable to enumerate USB device 04:42:02 executing program 2: socketpair(0x9, 0x6, 0x8e, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x3c, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40004}, 0x10) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@empty, @dev={0xac, 0x14, 0x14, 0x2b}, 0x1, 0x4, [@private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @rand_addr=0x64010102]}, 0x20) 04:42:02 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x1) r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x8000, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0xffffff00, 0x7]) 04:42:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e24, 0x1, @ipv4={[], [], @rand_addr=0x64010100}, 0x5}, 0x1c) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x5, 0x0, 0x7}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4004840) listen(r0, 0xfffffff8) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) open(&(0x7f0000000100)='./file1\x00', 0x4a80, 0x8) open_by_handle_at(r1, &(0x7f0000000200)={0xce, 0x20, "f507b62fe77bd77cded460c60f9f20c895666a2ba13897c49ac69610e7bdfd96151a9c1e05a30445ea5790f2c5c9da05e91e7822ad0f79d9ff6af2773faaeeeb9cdb7be8695a5953360a19366cd8f239f1e28e65f893673e965a97eb9a45b688c22480557780c11534dc2829ee66cbfbd787c83e747f3eeefb4119d3272b1e6c9ed7d947043682bda1ba2b556a2a20d9f3b4fc776b5d7f95b531ab8f4279970ba3f91d3a629a5a555cb00e6247b218024194545a6c61c14ff7ecfa3934a155a61657ec7d5e29"}, 0x8001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:02 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/50, 0x32}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/212, 0xd4}, {&(0x7f0000000180)=""/59, 0x3b}, {&(0x7f00000001c0)=""/30, 0x1e}], 0x5) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) 04:42:02 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110000000109021b00ecff0000000904000001d1bf400009058d020e0000000000"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)={0xe, {0x3, 0x80, 0x9, 0x77, "0cad553e56fd2703a964efec1071423c64a7f6c70dba6849543b0f006e5e09350068e81252f411703f145333d02c7c07d65cd5975a56a20ccb0d36ac723aa93fa362305a52d592ded332dde9e344528e7d7e979e3630f384a22be2aec75800e1a60dcd7762fe3c3b34da27aac0d894008890513ab7adce"}}, 0x83) read$char_usb(r0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.mem_hardwall\x00', 0x2, 0x0) 04:42:02 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000101ab12a190eb1e000000010902240001000000000904410017ff5d010005000000010000000009058303"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) 04:42:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:02 executing program 2: r0 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000018105e04da07000000000001090224000100000000090400000903000000092102760f013133d4c80200"/59], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r1) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r2) syz_usb_control_io$hid(r2, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYRES64=r0], 0x0}, 0x0) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) sendmsg$NFNL_MSG_COMPAT_GET(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20023}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0xb, 0x3, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40010) 04:42:02 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x3ffffff) r0 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x90880, 0x0) ioctl$HIDIOCGRAWINFO(r0, 0x80084803, &(0x7f0000000040)=""/111) 04:42:02 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4008641a, &(0x7f0000000040)={0xa, &(0x7f0000000000)=[0xd1a, 0x5, 0x1000, 0xfffffffb, 0xf5d, 0x1, 0x8, 0x2, 0xf, 0x10001]}) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) 04:42:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003e00)=[{{&(0x7f0000000000)=@caif=@rfm, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/121, 0x79}, {&(0x7f0000000100)=""/2, 0x2}, {&(0x7f0000000200)=""/133, 0x85}, {&(0x7f00000002c0)=""/156, 0x9c}, {&(0x7f0000000380)=""/244, 0xf4}, {&(0x7f0000000480)=""/194, 0xc2}, {&(0x7f0000000140)=""/41, 0x29}], 0x7, &(0x7f0000000580)=""/23, 0x17}, 0x5}, {{&(0x7f00000005c0)=@isdn, 0x80, &(0x7f0000001700)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/93, 0x5d}, {&(0x7f00000016c0)=""/24, 0x18}], 0x3}, 0x401}, {{&(0x7f0000001740)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000002a40)=[{&(0x7f00000017c0)=""/73, 0x49}, {&(0x7f0000001840)=""/64, 0x40}, {&(0x7f0000001880)=""/213, 0xd5}, {&(0x7f0000001980)=""/24, 0x18}, {&(0x7f00000019c0)=""/38, 0x26}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/54, 0x36}], 0x7, &(0x7f0000002a80)=""/18, 0x12}, 0x90}, {{&(0x7f0000002ac0)=@isdn, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002b40)=""/228, 0xe4}, {&(0x7f0000002c40)=""/191, 0xbf}], 0x2, &(0x7f0000002d40)=""/66, 0x42}, 0x9}, {{0x0, 0x0, &(0x7f0000002dc0), 0x0, &(0x7f0000002e00)=""/4096, 0x1000}, 0x1}], 0x5, 0x12142, &(0x7f0000003ec0)={0x77359400}) accept4(r2, &(0x7f0000003f00)=@ipx, &(0x7f0000003f80)=0x80, 0x800) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) [ 2755.643752][ T9794] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2755.659844][ T9794] usb 6-1: New USB device strings: Mfr=0, Product=64, SerialNumber=0 04:42:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e20, 0x4000002, @ipv4={[], [], @empty}, 0xfffffffe}, 0x10) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000804, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x17}, 0xfffffffc}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@dev, @in6=@private0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe4) [ 2755.723870][ T9794] usb 6-1: config 0 descriptor?? 04:42:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @raw_data=[0x1, 0x2673, 0x8000, 0xdee0, 0x359, 0x1f, 0xc, 0x9, 0x1, 0x4, 0xa47, 0x8, 0x8, 0x7, 0x5, 0x200, 0x20, 0x0, 0x40, 0x3, 0x2, 0xf889, 0x3, 0x1, 0x401, 0xffffffff, 0x40, 0x2, 0xfa, 0xffffff81, 0x7, 0x7fffffff]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @rand_addr, 0x2}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) [ 2755.767288][ T9794] usb 6-1: can't set config #0, error -71 [ 2755.800036][ T9794] usb 6-1: USB disconnect, device number 25 04:42:02 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x7fdeffff) 04:42:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r3, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x5f4984a6af15900e, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x440c1) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r5 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000000)={0x5, 0x3}, 0x2) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x3f}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) [ 2755.899774][T20639] usb 3-1: new full-speed USB device number 92 using dummy_hcd [ 2755.947098][ T7357] usb 2-1: new high-speed USB device number 101 using dummy_hcd [ 2756.153662][ T7357] usb 2-1: device descriptor read/64, error 18 [ 2756.193629][ T9794] usb 6-1: new low-speed USB device number 26 using dummy_hcd [ 2756.273664][T20639] usb 3-1: config 0 has an invalid descriptor of length 200, skipping remainder of the config [ 2756.284481][T20639] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 2756.300624][T20639] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2756.310176][T20639] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2756.328834][T20639] usb 3-1: config 0 descriptor?? [ 2756.381048][T20639] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 2756.433846][ T7357] usb 2-1: new high-speed USB device number 102 using dummy_hcd [ 2756.494255][ T9794] usb 6-1: too many configurations: 236, using maximum allowed: 8 [ 2756.583671][T21967] usb 3-1: USB disconnect, device number 92 [ 2756.614200][ T9794] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 2756.621797][ T9794] usb 6-1: can't read configurations, error -61 [ 2756.624015][ T7357] usb 2-1: device descriptor read/64, error 18 [ 2756.763748][ T7357] usb usb2-port1: attempt power cycle [ 2756.793680][ T9794] usb 6-1: new low-speed USB device number 27 using dummy_hcd [ 2757.094366][ T9794] usb 6-1: too many configurations: 236, using maximum allowed: 8 [ 2757.234702][ T9794] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 2757.242349][ T9794] usb 6-1: can't read configurations, error -61 [ 2757.250237][ T9794] usb usb6-port1: attempt power cycle [ 2757.473585][ T7357] usb 2-1: new high-speed USB device number 103 using dummy_hcd [ 2757.643686][ T7357] usb 2-1: device descriptor read/8, error -61 [ 2757.913701][ T7357] usb 2-1: new high-speed USB device number 104 using dummy_hcd [ 2757.983548][ T9794] usb 6-1: new low-speed USB device number 28 using dummy_hcd [ 2758.083739][ T7357] usb 2-1: device descriptor read/8, error -61 [ 2758.133866][ T9794] usb 6-1: too many configurations: 236, using maximum allowed: 8 [ 2758.203654][ T7357] usb usb2-port1: unable to enumerate USB device [ 2758.265283][ T9794] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 2758.272868][ T9794] usb 6-1: can't read configurations, error -61 [ 2758.443726][ T9794] usb 6-1: new low-speed USB device number 29 using dummy_hcd [ 2758.593726][ T9794] usb 6-1: too many configurations: 236, using maximum allowed: 8 04:42:05 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r1 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:05 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) 04:42:05 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) r1 = getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setresuid(r4, 0x0, 0x0) r5 = getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@private0}}, &(0x7f00000002c0)=0xe4) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000300)=0x0) r8 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [{0x2, 0x6}], {0x4, 0x7}, [{0x8, 0x1}, {}, {0x8, 0x5}, {0x8, 0x3, r8}, {0x8, 0x5}, {0x8, 0x4}], {0x10, 0x3}, {0x20, 0x4}}, 0x5c, 0x2) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {0x1, 0x2}, [{0x2, 0x2, r1}, {0x2, 0x4, r2}, {0x2, 0x2, r4}, {0x2, 0x1, r5}, {0x2, 0x2, r6}, {0x2, 0x1}, {0x2, 0x3, r7}], {0x4, 0x5}, [{0x8, 0x4, r8}, {0x8, 0x1, r9}, {0x8, 0x3, r10}], {}, {0x20, 0x5}}, 0x74, 0x0) r11 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r11, 0x9204, 0x94390) 04:42:05 executing program 2: r0 = syz_usb_connect$hid(0x2, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020018105e04da070000800000010902240001e13dec766679ece66354cfa50009210065c5c54c126c25d1e861de84410122220009058103b2b2f2e05ccb30a863c69482585a3bbb630e7f0f8d4f233c78eb7f007c53f5207a88398d088b981eb279e47c00491c7f04c997a58049be38880a8eaf4ece601c1ad664765eb2c64817e1ac5f91c1"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000000)={0x0, {0x8}}) 04:42:05 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYRES16], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r1, 0x942e, 0x0) 04:42:05 executing program 1: syz_usb_connect(0x6, 0x36, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x0) getgroups(0x0, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2200, 0x0) shmget(0x1, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) 04:42:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) connect$packet(r3, &(0x7f0000000000)={0x11, 0x6, 0x0, 0x1, 0x7, 0x6, @broadcast}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) [ 2758.743745][ T9794] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 2758.773830][ T9794] usb 6-1: can't read configurations, error -71 04:42:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f00000000c0)={0x2000}) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x424, 0x3f4, 0x0, 0x70bd25, 0x25dfdbfc, {0x1, 0x2, 0x2, [0x15, 0x1ff, 0x0, 0x3, 0x7, 0x400, 0x4, 0x6, 0x8, 0x1f, 0xffff8001, 0x400, 0x8, 0x0, 0x7, 0x95e6, 0x7a93, 0x80000000, 0xfffff823, 0x8000, 0x8, 0x6ae, 0x7, 0x0, 0xa2d, 0x9, 0x1, 0x2, 0xff, 0x4, 0x5, 0x8, 0x7f, 0x80, 0x1, 0x2, 0x1, 0x9, 0x2, 0x8, 0x6, 0x3, 0x8bfa, 0x8, 0x9, 0x3, 0x7, 0x0, 0x4, 0xa681, 0x1, 0x3, 0x401, 0xd8, 0x5, 0x8000, 0x91e00000, 0x7fffffff, 0x3, 0xcb8a, 0x3, 0x5, 0xffff, 0x1], [0x20, 0x3f, 0x80000000, 0x81, 0x8000, 0x183, 0x2, 0x5, 0x5, 0x0, 0x3, 0x5a0, 0x6, 0xb6, 0x945, 0x7, 0x9, 0x1f, 0x81, 0x40, 0x64b, 0x1, 0x8, 0xfffffffd, 0x9, 0xfffffc01, 0x47, 0x2f, 0xf0a, 0x5, 0x9, 0x101, 0x3, 0x5040, 0x42ea, 0x3ff, 0xf8f, 0x1000, 0x309, 0x2, 0x789a0000, 0xbb0e, 0x4, 0x4, 0x0, 0x9, 0x2, 0x149, 0x4, 0x9, 0x3, 0x3, 0x34, 0x4, 0x100, 0x9, 0x401, 0x0, 0x2, 0x8, 0x1, 0x9, 0x200, 0x3], [0x1, 0x81, 0x6, 0x0, 0x5, 0x1, 0x4, 0x4, 0xb7a, 0x10001, 0x6, 0x5, 0x4, 0x4, 0xff, 0x400, 0xc6a2, 0x40, 0xffffff81, 0x8001, 0x36, 0x1e82bd04, 0x5, 0x0, 0x5, 0x1ebdbcbf, 0x400, 0xedb, 0x5, 0x9, 0xfffffff8, 0x4, 0x4df516ea, 0x7, 0xfffffffe, 0x9, 0x65, 0xadfb, 0x6, 0x5, 0xbd, 0x80000000, 0x0, 0x4, 0x3, 0x3ff, 0xa18, 0x7, 0xff, 0x8, 0x200, 0x9, 0x9f6, 0xda, 0xd9, 0x5, 0x3, 0x8000, 0xd3, 0xa95, 0x8, 0xffffffff, 0x1, 0x3], [0x6ff, 0x7, 0x7, 0x9, 0x90, 0x7f, 0x5074, 0xb81, 0x20, 0x3800, 0x8001, 0x40, 0x5, 0xffff, 0x856, 0x20, 0x100, 0x1, 0x1f09, 0x8, 0x5, 0x7, 0x401, 0x8001, 0x9, 0xfffffff8, 0x1, 0x40, 0x2, 0x1, 0x2, 0x6, 0x2, 0x2, 0x8, 0x8, 0x2, 0x8, 0x10000, 0x8, 0xffff1fcc, 0x2, 0x4c2, 0x1, 0x5e, 0x3, 0x3, 0x9786, 0x2, 0x101, 0x7f, 0x7fffffff, 0x30d4, 0x1, 0x7, 0x80, 0x0, 0x1, 0x9, 0x10000, 0x51, 0x58a4, 0x3, 0x81], 0x3, ['\x00', '\x00', '\x00']}, ["", ""]}, 0x424}, 0x1, 0x0, 0x0, 0x800}, 0x40000) [ 2758.796032][ T9794] usb usb6-port1: unable to enumerate USB device 04:42:05 executing program 1: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x4, 0xb7, 0x61, 0x10000, 0x8, @dev={0xfe, 0x80, [], 0x1d}, @empty, 0x20, 0x8, 0x8, 0x1}}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r0}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x840) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) [ 2758.861175][T29433] FAULT_INJECTION: forcing a failure. [ 2758.861175][T29433] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2758.886357][T29433] CPU: 0 PID: 29433 Comm: syz-executor.3 Not tainted 5.10.0-rc6-syzkaller #0 [ 2758.895152][T29433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2758.905219][T29433] Call Trace: [ 2758.908560][T29433] dump_stack+0x107/0x163 [ 2758.912917][T29433] should_fail.cold+0x5/0xa [ 2758.917543][T29433] _copy_from_user+0x2c/0x180 [ 2758.922260][T29433] __get_compat_msghdr+0x93/0x470 [ 2758.927308][T29433] ? __do_compat_sys_socketcall+0x660/0x660 [ 2758.933222][T29433] ? lock_chain_count+0x20/0x20 [ 2758.938092][T29433] ? __lock_acquire+0x16b7/0x5500 [ 2758.943135][T29433] ? lock_chain_count+0x20/0x20 [ 2758.948010][T29433] get_compat_msghdr+0x87/0x120 [ 2758.952885][T29433] ? __get_compat_msghdr+0x470/0x470 [ 2758.958267][T29433] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 2758.964242][T29433] ? __lock_acquire+0xbd6/0x5500 [ 2758.969200][T29433] sendmsg_copy_msghdr+0x150/0x160 [ 2758.974317][T29433] ? do_recvmmsg+0x6c0/0x6c0 [ 2758.978918][T29433] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 2758.984915][T29433] ? _parse_integer+0x132/0x180 [ 2758.989795][T29433] ___sys_sendmsg+0xc6/0x170 [ 2758.994394][T29433] ? sendmsg_copy_msghdr+0x160/0x160 [ 2758.999673][T29433] ? __fget_files+0x272/0x400 [ 2759.004349][T29433] ? lock_downgrade+0x6d0/0x6d0 [ 2759.009200][T29433] ? find_held_lock+0x2d/0x110 [ 2759.013983][T29433] ? __fget_files+0x294/0x400 [ 2759.018674][T29433] ? __fget_light+0xea/0x280 [ 2759.023554][T29433] __sys_sendmsg+0xe5/0x1b0 [ 2759.028062][T29433] ? __sys_sendmsg_sock+0xb0/0xb0 [ 2759.033076][T29433] ? fput_many+0x2f/0x1a0 [ 2759.037421][T29433] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 2759.044022][T29433] __do_fast_syscall_32+0x56/0x80 [ 2759.049034][T29433] do_fast_syscall_32+0x2f/0x70 [ 2759.053891][T29433] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2759.060227][T29433] RIP: 0023:0xf7f1d549 [ 2759.064281][T29433] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2759.083882][T29433] RSP: 002b:00000000f55170cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 2759.092289][T29433] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200007c0 [ 2759.100306][T29433] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 04:42:06 executing program 4: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/246) r0 = openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xbfeb7) 04:42:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e24, 0x0, @mcast2, 0xfffffffc}, 0x1c) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100028bd7000fcdbdf2506000000080001007063690011000200303030303a30303a31302e3000000000080003000300000006000400030000000e0001006e657464657673696d0000000f0002006e65746465761d5306780618ac8d7a12f2e2d61ff473696d30000008000300030000000600040001000000080001007063690011000200303030303a30303a31302e3000000000080003000300000006000400000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300010000000600040000000000"], 0xcc}, 0x1, 0x0, 0x0, 0x404c842}, 0x4000011) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x90042) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f00000000c0)=0x7) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = accept4$inet(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) [ 2759.108368][T29433] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2759.116354][T29433] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2759.124346][T29433] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 04:42:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) 04:42:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1041) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x10, &(0x7f0000000140), &(0x7f00000001c0)=0x4) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) accept4(r2, &(0x7f0000000080)=@isdn, &(0x7f0000000100)=0x80, 0x180000) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) bind$isdn_base(r3, &(0x7f0000000000)={0x22, 0x9, 0x40, 0x7f, 0x8}, 0x6) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) accept4$inet(r0, 0x0, 0x0, 0x0) 04:42:06 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$PPPIOCSCOMPRESS(r1, 0x400c744d) openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x1d1483, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f00000000c0)={0x100, {0x34, 0x300000000000000, 0x3f, 0x0, 0xa8ac}}) openat$vcsu(0xffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x4601, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r1, 0x40044103, &(0x7f0000000000)=0x6) 04:42:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r5, 0xe175}, &(0x7f0000000040)=0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) ftruncate(0xffffffffffffffff, 0x1041) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@gettfilter={0x2c, 0x2e, 0x4, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, {0xf, 0x10}, {0xffff, 0xfff1}, {0xfff3, 0x3}}, [{0x8, 0xb, 0x9}]}, 0x2c}}, 0x20000084) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x15, r7, 0x1, 0x8c, 0x6, @local}, 0x14) [ 2759.303694][ T7357] usb 3-1: new full-speed USB device number 93 using dummy_hcd [ 2759.303839][ T55] usb 2-1: new high-speed USB device number 105 using dummy_hcd [ 2759.428683][ T9794] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 2759.583639][ T55] usb 2-1: Using ep0 maxpacket: 8 [ 2759.634131][ T9794] usb 6-1: device descriptor read/64, error 18 [ 2759.663679][ T7357] usb 3-1: config 225 has an invalid descriptor of length 102, skipping remainder of the config [ 2759.674231][ T7357] usb 3-1: config 225 has 0 interfaces, different from the descriptor's value: 1 [ 2759.733653][ T55] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2759.742622][ T55] usb 2-1: config 0 has no interface number 0 [ 2759.750327][ T55] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2759.763953][ T55] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2759.764337][ T7357] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2759.775139][ T55] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2759.794282][ T7357] usb 3-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 2759.802457][ T7357] usb 3-1: Manufacturer: syz [ 2759.807748][ T55] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2759.834816][ T55] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2759.857603][ T55] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2759.884623][ T55] usb 2-1: config 0 descriptor?? [ 2759.913808][ T9794] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 2759.937566][ T55] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input163 04:42:07 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0xfffe, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x6, 0x1004, 0x40, @local, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}, 0x20, 0x8, 0xfffffffc, 0x80000}}) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xec}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x9}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'gre0\x00', r1, 0x8000, 0x20, 0x1, 0x2, {{0xd, 0x4, 0x1, 0x39, 0x34, 0x68, 0x0, 0x8, 0x29, 0x0, @empty, @private=0xa010100, {[@lsrr={0x83, 0x13, 0xaa, [@broadcast, @empty, @rand_addr=0x64010100, @private=0xa010100]}, @lsrr={0x83, 0xb, 0x52, [@rand_addr=0x64010102, @empty]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r3, 0x89fa, &(0x7f0000000400)={'ip6tnl0\x00', &(0x7f0000000380)={'syztnl0\x00', r4, 0x2f, 0xe9, 0x7, 0x0, 0x48, @loopback, @mcast2, 0x8, 0x10, 0x0, 0x4}}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) [ 2760.095386][ T7357] usb 3-1: USB disconnect, device number 93 [ 2760.113550][ T9794] usb 6-1: device descriptor read/64, error 18 [ 2760.201998][ T5] usb 2-1: USB disconnect, device number 105 [ 2760.218248][ T5] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 2760.237142][ T9794] usb usb6-port1: attempt power cycle [ 2760.973648][ T9794] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 2761.173640][ T9794] usb 6-1: device descriptor read/8, error -61 [ 2761.463599][ T9794] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 2761.644217][ T9794] usb 6-1: device descriptor read/8, error -61 04:42:08 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYRES16=0x0], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) 04:42:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_DMA(r1, 0xc0286429, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=[0x1ff, 0x1f, 0x1, 0x5], &(0x7f0000000080)=[0x6, 0xff, 0x1000, 0xffffffff, 0x3, 0xf9, 0x2, 0x9, 0x2], 0x20, 0x2, 0x6, &(0x7f00000000c0)=[0x5, 0x7], &(0x7f0000000100)=[0xe35, 0xffffffff, 0x101, 0x80000001, 0xfffffffb, 0x1000]}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) 04:42:08 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="eb2122931d41491c0f206be827bad499a1f63c308ec9ad1d9e09703f0701000000fba63c"], 0x0}, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20080, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000640)=0xe4) r3 = openat$vcsa(0xffffff9c, &(0x7f0000000680)='/dev/vcsa\x00', 0x422000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1a, 0xb, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000100000000000000070000001836000005000000000000000000001822000000", @ANYRES32=r1, @ANYBLOB="000000000010000018300000010000000000000000000000851000000300000085100000feffffff9500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x5, 0x60, &(0x7f0000000140)=""/96, 0x41000, 0x3, [], r2, 0x13, r3, 0x8, &(0x7f00000006c0)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000700)={0x1, 0xe, 0x8000, 0x471}, 0x10, 0xffffffffffffffff}, 0x74) r4 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) ftruncate(r4, 0x1041) readv(r4, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc2c45513, &(0x7f0000000200)={{0x8, 0x4, 0x401, 0x6, 'syz0\x00', 0x4}, 0x0, [0x6, 0x9, 0x6, 0x101, 0x6, 0x4, 0x100, 0x7f, 0x7, 0xfffffffb, 0x0, 0xc4aa, 0x3, 0x3, 0x1, 0x0, 0xf71, 0xff, 0x200, 0x9, 0x8000, 0x3, 0x742bd44d, 0x436f, 0x9, 0x3f, 0x200, 0x101, 0x5, 0x8, 0x3, 0x6bf, 0x8, 0x0, 0x5, 0x80, 0x9, 0xced, 0x40, 0x7c9, 0xa19, 0x1, 0x2, 0x80000000, 0x2, 0xf5, 0x88, 0x8, 0x9, 0x81f2, 0x1, 0x7, 0xffff, 0x1, 0x2fd, 0x0, 0x46700000, 0x3, 0x80000000, 0xa1c6, 0x5, 0x7, 0x4, 0x80, 0x7fffffff, 0x6, 0x6, 0x8, 0x40, 0x0, 0xfd7, 0x6, 0x5a32, 0x4, 0x7f, 0xffffffff, 0x4, 0x20f, 0x9, 0x9, 0x3, 0x7, 0x2, 0x8, 0x40, 0xffffff81, 0x7, 0xffffffff, 0x3, 0x9, 0x2, 0x44e, 0x5, 0xfffff2ba, 0x4, 0x8, 0x7, 0x5, 0x20, 0x1, 0x0, 0x1f, 0x1, 0xfffffffa, 0xdd1, 0x0, 0xfffff7c9, 0x3f83fe22, 0x3, 0x8, 0x5, 0x7f, 0x3, 0x8, 0x7, 0x2, 0xffff46e3, 0x5, 0x8, 0xfffffe01, 0x80000000, 0x3e24, 0x1, 0x3, 0x2, 0x7ef645be, 0x2, 0x71]}) 04:42:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendto$phonet(r1, &(0x7f0000000040)="1b52e9330e43edfdd66208b1ec719191be17", 0x12, 0x4084, &(0x7f0000000080)={0x23, 0x1f, 0x8, 0xf}, 0x10) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setresuid(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setresuid(r4, 0x0, 0x0) r5 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [{0x2, 0x6}], {0x4, 0x7}, [{0x8, 0x1}, {}, {0x8, 0x5}, {0x8, 0x3, r5}, {0x8, 0x5}, {0x8, 0x4}], {0x10, 0x3}, {0x20, 0x4}}, 0x5c, 0x2) getgroups(0x7, &(0x7f0000000100)=[0x0, 0xee00, 0xee00, 0xee00, 0xee00, 0xee00, 0xee01]) r7 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010000000000000002000600", @ANYRES32=0x0, @ANYBLOB="040007000000000008000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r7, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="1000030000000000200004000000000094d3d00c4f108aed382562ebe5427ccd90d41828d7bac486e2298ac47142829085ccca3717c63aa5ae2328bdc9bd9b95eebfd925ca9a0bc4317a621e1706515234f19d82bf5ee10ca5feb1a5b805b58129bdec514c6333371cc2ec73166f78c1fefe30ae271f748b1d5e34c3e5bce47542977660e91d14a773e64c2eb2f9a3c054f93dc6e8d35dab1583ef0039c1be31e34155ed75ced87b66919abbfbb2172cf61d4ded89e3bdb3e86eb64fe6bfb36df523f8e9a3abb9ada252395e8f1d2ac34a16383aed9374"], 0x5c, 0x2) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000200)={{}, {0x1, 0x2}, [{0x2, 0x1, 0xee00}, {0x2, 0x1, r2}, {0x2, 0x0, 0xee01}, {0x2, 0x3, 0xffffffffffffffff}, {0x2, 0x6, r4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}], {0x4, 0x4}, [{0x8, 0x1, r5}, {0x8, 0x0, r6}, {0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x4, 0xee00}, {0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x4, r7}], {0x10, 0x5}, {0x20, 0x2}}, 0x8c, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r8 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:08 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000140000010902040001000000050904410017ff5d010009050f1f01000000000905830300"/49], 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x1004, 0x0, 0x400, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0xfe8, 0x5, 0x0, 0x1, [{0x50, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xebc1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x13}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1b1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x9a}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x34}]}]}, {0xd0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7fff}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xffff}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xc670}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2b}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16e4}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16e9}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x16}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x27c}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8000}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x2ec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x68, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x43fb}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x174, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6bbb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xe8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6a}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3e}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x61c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x38, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x260, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ec0}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xe5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x26}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x117}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x101}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffff7}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x318, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc92}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8000}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2000}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3c5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0xb4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x88, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0x2ac, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9a3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x6}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xe5e8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x168}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x30b}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xce}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1f}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfcb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xd2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x748d}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xba}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2ee}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x8e}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x20}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15b8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xe8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x100}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2e9}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x148, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfffffff8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3aa}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x9}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xd8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x171b}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x104}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x98, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x985}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x6c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}]}]}]}, {0x7c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1b}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x9}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x80000000}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x256}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}]}]}]}]}, 0x1004}, 0x1, 0x0, 0x0, 0x40011}, 0x44040) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000000)=""/73, 0x49) 04:42:08 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x1}, 0x10) [ 2761.763749][ T9794] usb usb6-port1: unable to enumerate USB device 04:42:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$proc_mixer(0xffffff9c, &(0x7f0000000040)='/proc/asound/card0/oss_mixer\x00', 0x1, 0x0) copy_file_range(r0, &(0x7f0000000000)=0x8c, r1, &(0x7f0000000080)=0x3, 0x9f0, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x48f0}, 0x1c) r3 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:08 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x40) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000080)={0x7, 0x401, 0x8, 0x10000, 0x4, 0xd0}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000000)=0x1) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0xfffffffffffffd1f, &(0x7f0000000780)={0x0}}, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x5494c2, 0x12c) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0xc973, 0x8, 0x8200, 0xffff961b, 0x7f, 0x8, 0xfffff801, 0xab26}, 0x20) 04:42:08 executing program 0: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200028bd8c00fbdbdf2509009cb4b6794580060007004e200000160f8a9d"], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x20000800) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$phonet_pipe(0x23, 0x5, 0x2) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000300)=@assoc_value, &(0x7f0000000340)=0x8) r4 = accept4$inet(r1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:08 executing program 4: syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0xffffffff, 0x4100) 04:42:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, &(0x7f0000000100)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000200)={0x8, 0x0, [{0x4, 0x3, 0x0, 0x0, @adapter={0x10000, 0x3, 0x8, 0xf4ad, 0xfffff800}}, {0x5, 0x28f5662e65ad77bc, 0x0, 0x0, @irqchip={0x0, 0x5}}, {0x7, 0x2, 0x0, 0x0, @adapter={0x9, 0x9, 0x6, 0x9, 0x1}}, {0x7ff, 0x2, 0x0, 0x0, @msi={0x1, 0x3380, 0x8, 0x2}}, {0x2049, 0x3, 0x0, 0x0, @sint={0xb8b, 0x722f}}, {0xff, 0x4, 0x0, 0x0, @adapter={0x3800000000, 0x4e7, 0x1ff, 0x5, 0x1}}, {0x7, 0x3, 0x0, 0x0, @irqchip={0x10001, 0x8}}, {0xfffffff7, 0x2, 0x0, 0x0, @sint={0x10000, 0x7}}]}) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getrule={0x1c, 0x22, 0x8, 0x70bd25, 0x25dfdbfc, {0x2, 0x0, 0x40, 0x3, 0xb3, 0x0, 0x0, 0x8, 0x1001c}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x8005) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) read$proc_mixer(r1, &(0x7f0000000080)=""/212, 0xd4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc00c9207, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0], 0x2, 0x81}) [ 2762.098779][ T7358] usb 3-1: new high-speed USB device number 94 using dummy_hcd [ 2762.253678][ T5] usb 6-1: new low-speed USB device number 34 using dummy_hcd [ 2762.283563][ T9794] usb 2-1: new high-speed USB device number 106 using dummy_hcd [ 2762.298076][ T7358] usb 3-1: device descriptor read/64, error 18 [ 2762.453579][ T5] usb 6-1: device descriptor read/64, error 18 [ 2762.493528][ T9794] usb 2-1: device descriptor read/64, error 18 [ 2762.575287][ T7358] usb 3-1: new high-speed USB device number 95 using dummy_hcd [ 2762.733588][ T5] usb 6-1: new low-speed USB device number 35 using dummy_hcd [ 2762.773564][ T9794] usb 2-1: new high-speed USB device number 107 using dummy_hcd [ 2762.774554][ T7358] usb 3-1: device descriptor read/64, error 18 [ 2762.911441][ T7358] usb usb3-port1: attempt power cycle [ 2762.934346][ T5] usb 6-1: device descriptor read/64, error 18 [ 2762.983649][ T9794] usb 2-1: device descriptor read/64, error 18 [ 2763.054001][ T5] usb usb6-port1: attempt power cycle [ 2763.108674][ T9794] usb usb2-port1: attempt power cycle [ 2763.629739][ T7358] usb 3-1: new high-speed USB device number 96 using dummy_hcd [ 2763.764013][ T5] usb 6-1: new low-speed USB device number 36 using dummy_hcd [ 2763.804238][ T7358] usb 3-1: device descriptor read/8, error -61 [ 2763.823563][ T9794] usb 2-1: new high-speed USB device number 108 using dummy_hcd [ 2763.934293][ T5] usb 6-1: device descriptor read/8, error -61 [ 2763.946227][ T9794] usb 2-1: Invalid ep0 maxpacket: 1 [ 2764.073592][ T7358] usb 3-1: new high-speed USB device number 97 using dummy_hcd [ 2764.113625][ T9794] usb 2-1: new high-speed USB device number 109 using dummy_hcd [ 2764.203639][ T9794] usb 2-1: Invalid ep0 maxpacket: 1 [ 2764.204283][ T5] usb 6-1: new low-speed USB device number 37 using dummy_hcd [ 2764.209524][ T9794] usb usb2-port1: unable to enumerate USB device [ 2764.244286][ T7358] usb 3-1: device descriptor read/8, error -61 [ 2764.364879][ T7358] usb usb3-port1: unable to enumerate USB device [ 2764.390806][ T5] usb 6-1: device descriptor read/8, error -61 [ 2764.514596][ T5] usb usb6-port1: unable to enumerate USB device 04:42:11 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) 04:42:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) r2 = openat$capi20(0xffffff9c, &(0x7f0000000400)='/dev/capi20\x00', 0x40100, 0x0) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f0000000440)=0xfffffbff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), 0xffffffffffffffff, 0x1}}, 0x18) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000300)=""/251, 0xfb}], 0x1) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0x66, 0x0, 0x5, 0x1, 0x0, 0x2, 0x64}, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r3, &(0x7f0000000280)=@qipcrtr={0x2a, 0x4, 0x2}, 0x80) sendto$inet6(r3, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0), 0x4) r5 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x841, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r5, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="8fa0ac4b", @ANYRES16=r6, @ANYBLOB="08002cbd7000fbdbdf25190000000c00990001000000290000000500a300010000000500a200810000000500600080000000"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x40000) 04:42:11 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@l2={0x1f, 0x0, @none}, &(0x7f00000000c0)=0x80, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x1}, 0xc, &(0x7f0000000000)={0x0}}, 0x0) 04:42:11 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) r1 = pidfd_open(0xffffffffffffffff, 0x0) process_madvise(r1, &(0x7f0000000200)=[{&(0x7f0000000000)="49c1ed8f47d97685b7e71dd9d73914baf3f07583ddf21e004173474500349252d487185ac230c521b8bb365224569245006a55aea512ea96ef15bfcb537f140994ff9fbe2da860719a08e654567a3d311e9d15106564ef37d1ae1213d1c108a84d8247eeb260d93431a6358c173be05bedab4e3a04173240cdecd958de06294e2ef7abc9e6a37e726beb5572", 0x8c}, {&(0x7f00000000c0)}, {&(0x7f0000000100)="b2e35aa2c8c588c267a718e56ef0eacbdbe5df0153182b7541a6e2eff21c283ab9183cdf2f18a1575d9292308d7f9fa3fe23ecb3673dacbef85d072e18dc3651d917758bcee77c07dccf60b79ec23e62ab8a00b58cb2ea3981c28d8dd330d79920feef4d2867322f459ed675ba170656f915a539076ac8463296b8184b353d810b3c3b714442ee493706033f5d8e034af8271d137ce6f1fd5ef401481b6cdaf6f81f5686a95d6c6980c9927a", 0xac}, {&(0x7f00000001c0)="926bdb440c58d6acc4d16839722a06bfc41e97fd9f57d8e62cf36384d4728b757e435a96221f3b41bb8a343d2eac179a86b12e", 0x33}], 0x4, 0x0, 0x0) 04:42:11 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$input_event(r0, &(0x7f0000000040)={{r1, r2/1000+10000}, 0x14}, 0x10) 04:42:11 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400011800000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) 04:42:11 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x4, 0x6100) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) 04:42:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x7, 0x401, 0x0, 0x0, {0x3}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x40}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}]}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r3 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}, 0x3, 0x2, 0xff, 0x8, 0x401, 0x1f}, &(0x7f0000000340)=0x20) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000800)=""/4096) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$vim2m_VIDIOC_CREATE_BUFS(r1, 0xc0f8565c, &(0x7f0000000140)={0x3f, 0x6, 0x3, {0x1, @win={{0x81, 0x1, 0x0, 0x815f}, 0x5, 0x10000, &(0x7f0000000000)={{0x600000, 0xdb7, 0x8, 0xffff}}, 0x1, &(0x7f0000000040)="73b155677d2c29e71011a1389080e17ba4d6c5d0b1e19d26947dac66ab07b09b6fd39481308ed74203083edcb3b8171960024889e8e0c578eed85991140b868e40c975ecf2d04120f44a817f03a44bcc7febc62f227f6ee2bc667a4773f4e8a49562efe5ca03d96d4df292aba51c9dbc183ca4a5588c44bd59c1407884ef0e83fbb518025b865abd84828c349376ed21680dd1e2a42c9d6efcf42c59457be6041753adcbd2f99af22dd0af143f455cb0f40acb33c6048a0988a96b5ae925320031a318a8e0d81057d6b1bfba024d66c597fcb3eac05f354cddd63f22ac24df8b95d72b22", 0x8}}, 0x6}) socket$inet6_udplite(0xa, 0x2, 0x88) 04:42:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e23, 0x104, @rand_addr, 0x3}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8004700b, &(0x7f0000000000)) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) r3 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x80000, 0x0, 0x8}, 0x18) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000080)=0x7) 04:42:12 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x2710, 0x1, 0x10000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) [ 2765.263642][ T7358] usb 3-1: new high-speed USB device number 98 using dummy_hcd [ 2765.312166][ T5] usb 6-1: new low-speed USB device number 38 using dummy_hcd [ 2765.433572][T11355] usb 2-1: new high-speed USB device number 110 using dummy_hcd [ 2765.513529][ T7358] usb 3-1: Using ep0 maxpacket: 16 [ 2765.634289][ T7358] usb 3-1: config 24 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2765.645466][ T7358] usb 3-1: config 24 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2765.661902][ T7358] usb 3-1: config 24 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2765.679604][ T7358] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2765.693683][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2765.704370][ T7358] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2765.704581][T11355] usb 2-1: Using ep0 maxpacket: 8 [ 2765.713215][ T5] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2765.745503][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2765.775440][ T5] usb 6-1: config 0 descriptor?? [ 2765.795146][T29539] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2765.815209][ T5] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2765.845191][ T5] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2765.923749][T11355] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2765.931873][T11355] usb 2-1: config 0 has no interface number 0 [ 2765.939528][T11355] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2765.951726][T11355] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2765.962812][T11355] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 04:42:13 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b000100000000090400000ad1bf400009058d020e"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) 04:42:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x100, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}}, 0x4004801) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x100}, 0xc, &(0x7f0000000780)={0x0, 0xffffffffffffff1e}, 0x1, 0x0, 0x0, 0x1}, 0x4000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e24, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x20000}, {0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}, 0x3f, [0x2, 0x0, 0x7, 0x9, 0x3, 0x3, 0x7, 0x7fff]}, 0x5c) 04:42:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x400c920a, &(0x7f0000000100)={&(0x7f0000000000), &(0x7f0000000040)=""/191, 0xbf}) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:13 executing program 4: r0 = openat$pfkey(0xffffff9c, &(0x7f00000008c0)='/proc/self/net/pfkey\x00', 0xc0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000940)='NLBL_UNLBL\x00') openat$cgroup_ro(r0, &(0x7f0000000400)='freezer.state\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r1, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x40040) r2 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0x94390) [ 2765.972821][T11355] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2766.005319][T11355] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2766.038416][T11355] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2766.063721][ T7358] usbhid 3-1:24.0: can't add hid device: -71 [ 2766.069877][ T7358] usbhid: probe of 3-1:24.0 failed with error -71 [ 2766.086354][T11355] usb 2-1: config 0 descriptor?? [ 2766.095075][ T55] usb 6-1: USB disconnect, device number 38 [ 2766.116652][ T7358] usb 3-1: USB disconnect, device number 98 [ 2766.119968][ T55] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2766.207671][T11355] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input164 04:42:13 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000009050f1f010000000009058303"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) 04:42:13 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000018105e04da0700000000004cc601090224000100000000090400000903000000092100000001222200090581034090fe8144a576dd7c6d60eb3b2e3e1393ef4cc23d"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) 04:42:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e24, 0x3f, @empty}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f0000000040)) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000000)) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000080)=0x9) 04:42:13 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) epoll_create1(0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) 04:42:13 executing program 3: time(&(0x7f0000000000)) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000040)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) [ 2766.472843][T11355] usb 2-1: USB disconnect, device number 110 [ 2766.496107][T11355] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 2766.506162][ T55] usb 6-1: new low-speed USB device number 39 using dummy_hcd 04:42:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000000)) r3 = accept4$inet(r0, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) ftruncate(r4, 0x1041) readv(r4, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000080)=0x4f, 0x1) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x4040804) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x1c) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x800, 0x0) r3 = openat$khugepaged_scan(0xffffff9c, &(0x7f0000000080)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) ftruncate(r3, 0x1044) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) listen(r1, 0xffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$AUDIT_TTY_SET(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x18, 0x3f9, 0x100, 0x70bd28, 0x25dfdbff, {0x1}, ["", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x20008004) r4 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0), 0x4) [ 2766.814483][ T7254] usb 3-1: new high-speed USB device number 99 using dummy_hcd [ 2766.894091][ T55] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2766.905004][ T55] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 10 [ 2766.919394][ T55] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2766.929229][ T55] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2766.944049][ T55] usb 6-1: config 0 descriptor?? [ 2766.965154][T29591] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2766.995150][ T55] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2767.033301][ T55] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2767.089087][ T7254] usb 3-1: Using ep0 maxpacket: 16 [ 2767.124842][T11355] usb 2-1: new high-speed USB device number 111 using dummy_hcd [ 2767.144792][ T7254] usb 3-1: too many configurations: 76, using maximum allowed: 8 04:42:14 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) openat$udambuf(0xffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) 04:42:14 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{&(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000280)=[{&(0x7f00000000c0)="cb02dee6f9f9aea595c9c20e00c462d5015291ce559831fcc9da0b29eb5076666df8b4db67f531784dbfd9c8f2b88ad32566e7d7ad69703729c1468781ad6004c113cdb64e69c766a3fc7d4933e8d60cf7cbe1a3355f65dda9512ed524f3dc637d737ada7dc91b6d253cacebaa12a58ec57f3e5b5355712d21eb5da41b3ef0e6c5359f58a1d91c2a1a4c2fe754fbcbd35d24b1cecd303fd163f715fff75f663974477e3418ed75352f6525f5cbd1c87d10035c72b3a9c769a8d63538c3c0d366e8362604f45f4758ecd1fb22e8bb0f60dd02243a95877807b50a9632cc39e6", 0xdf}, {&(0x7f00000001c0)="851c06631972fb43cd4574a3a087e9643fc9457ff0f3bf466ab3cef90dc7d7dfcfbe81649bd4131315f77d20642b9d3546cf19ea73fff92a7dc7199f5d23d9f656ba3fcea387edf96fb842c7f208d0043ba1a978bd08733578aed8aba8b50990b25e94ac5edbe29e3f46c6472eeb9ab3ff956d904797ca30433a0260c82947508cce0b4f299c", 0x86}], 0x2, &(0x7f0000000340)=[@ip_tos_u8={{0xd, 0x0, 0x1, 0xf6}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x3}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@cipso={0x86, 0x1d, 0x0, [{0x0, 0x4, "6fd7"}, {0x2, 0xd, "316caacb09df677ad4d3a2"}, {0x3, 0x6, "b1849e2d"}]}]}}}, @ip_retopts={{0x28, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0xc, 0x32, 0x0, 0x8, [0xae, 0x0]}, @ssrr={0x89, 0xb, 0x36, [@rand_addr=0x64010101, @multicast1]}, @end]}}}], 0x74}}], 0x1, 0x400c1) openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x1000) pwrite64(r1, &(0x7f0000000080), 0x0, 0x7) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) 04:42:14 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) set_tid_address(0x0) fchdir(r0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000640)=""/4084, 0xff4}], 0x1) getsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:42:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000000)="b91da52e6a96fad88069d4f0db224e0fbd96df1d912086cce1d95bf8382b3589845c42827de5d470d5479bbd0114f421cb144a0355c82771237903f88e087b1731e8253bcc9ed27890cb1a7d4c4d2ec5", 0x50, 0x24000080, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) r3 = syz_io_uring_complete(0x0) write$P9_RWSTAT(r3, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) [ 2767.197556][ T55] usb 6-1: USB disconnect, device number 39 [ 2767.222652][ T55] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2767.264215][ T7254] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 2767.271820][ T7254] usb 3-1: can't read configurations, error -61 [ 2767.364693][T11355] usb 2-1: Using ep0 maxpacket: 8 [ 2767.455007][ T7254] usb 3-1: new high-speed USB device number 100 using dummy_hcd [ 2767.494202][T11355] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2767.504657][T11355] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 2767.523773][T11355] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2767.532829][T11355] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2767.546994][T11355] usb 2-1: config 0 descriptor?? [ 2767.703571][ T7254] usb 3-1: Using ep0 maxpacket: 16 [ 2767.724791][ T55] usb 6-1: new low-speed USB device number 40 using dummy_hcd [ 2767.744758][ T7254] usb 3-1: too many configurations: 76, using maximum allowed: 8 04:42:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) accept4$inet(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x65, @empty, 0x400}, 0x1c) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e20, 0x1, @private2, 0x92}}, 0x0, 0x0, 0x3b, 0x0, "2a1db1747dbcf32783e446f62f6a0155a4e359938b72eb612a4bc45bcc8cdd8fb330e5602910d10d2077e64f79a25d5767244f256bbbcb92bbce7e85811d8d79a33d2a947ede74788a7f24d0680e0936"}, 0xd8) r4 = open(&(0x7f00000001c0)='./file1\x00', 0x2202, 0x1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) ftruncate(r4, 0x1041) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000200), 0x2b) [ 2767.812604][T11355] usb 2-1: USB disconnect, device number 111 [ 2767.874227][ T7254] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 2767.881857][ T7254] usb 3-1: can't read configurations, error -61 [ 2767.903560][ T7254] usb usb3-port1: attempt power cycle [ 2768.084326][ T55] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2768.094324][ T55] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2768.103340][ T55] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2768.126778][ T55] usb 6-1: config 0 descriptor?? [ 2768.155124][T29676] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2768.175505][ T55] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2768.212630][ T55] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2768.386667][ T55] usb 6-1: USB disconnect, device number 40 [ 2768.422155][ T55] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2768.633648][ T7254] usb 3-1: new high-speed USB device number 101 using dummy_hcd [ 2768.744285][ T7254] usb 3-1: Using ep0 maxpacket: 16 [ 2768.784359][ T7254] usb 3-1: too many configurations: 76, using maximum allowed: 8 [ 2768.926873][ T7254] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 2768.934658][ T7254] usb 3-1: can't read configurations, error -61 [ 2769.093661][ T7254] usb 3-1: new high-speed USB device number 102 using dummy_hcd [ 2769.213909][ T7254] usb 3-1: Using ep0 maxpacket: 16 [ 2769.274513][ T7254] usb 3-1: too many configurations: 76, using maximum allowed: 8 [ 2769.413784][ T7254] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 2769.413811][ T7254] usb 3-1: can't read configurations, error -61 [ 2769.414045][ T7254] usb usb3-port1: unable to enumerate USB device 04:42:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) r1 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x81001) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r3, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010000000000000000008200000008000300", @ANYRES32=r4, @ANYBLOB="063ea8b0b8196660fc84c9c1c6755b7fedce55970d9ad22a69d1ab59725456bbadef130c39cf6b073f1aa3659cf38e32468a5370fbac3ad5cbf304c54af7"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r2, 0x100, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xffffffff}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xff}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x171b}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1c}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1685}]}, 0x5c}, 0x1, 0x0, 0x0, 0x6084}, 0x20040010) 04:42:16 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109020b0001000000b134199226b8912c058d820e000000"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) 04:42:16 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000200)={@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e22, @remote}}, {&(0x7f0000000100)=""/198, 0xc6}}, 0xa0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000040000000500000089338c55d9e18de79013f2fe921e855fa098a859958b65eee54f163a401f4de9ce82ad710e060529d0442790119971ad562a89f23ee0679aa0c7a7b6e6519fcb7132abfda726d3c60951a00ab5515519877265674dea6280f5f8"]) 04:42:16 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={r1, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f00000000c0)={0x0, 0x2}) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) 04:42:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r3, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r6, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000100)={0x1c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x2, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @void}}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x24040000) r8 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:16 executing program 1: io_getevents(0x0, 0x7, 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000080)={0x77359400}) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, &(0x7f0000000140)='logon\x00', &(0x7f0000000180)='/dev/input/event#\x00') r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000004c0)=0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0405405, &(0x7f0000000100)={{0xffffffffffffffff, 0x2, 0x10001, 0x1, 0x1f}, 0x9, 0x6, 0x8}) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) eventfd(0x4) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0)=[0x800, 0xfffff41c], 0x2, 0x0, 0x0, 0xffffffffffffffff}) bind$l2tp6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x100, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x20) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000004540)=@gcm_128={{0x303}, "f59619704e6341c9", "48d97d0bcfa28d44ab5b875990f9c078", "2d77c139", "04b2fa5760e6b181"}, 0x28) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0xf, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="03070006000000fdff001900000015000180"], 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r3, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_EEE_ENABLED={0x5}]}, 0x1c}}, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000240)) 04:42:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x2000000}, 0xc) 04:42:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0xc, &(0x7f0000000780)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) 04:42:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000040)={0x0, 0xa4, 0x7}, 0x8) ioprio_get$pid(0x2, 0x0) 04:42:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x78, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_HEADER={0x4}, @ETHTOOL_A_PAUSE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x5}, 0x20000040) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:16 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) openat$audio(0xffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4a0480, 0x0) 04:42:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x120, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0xea, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, r1, 0x41424344, 0x0, 0x0, 0x5, 0xc2, 0x0, 0x0, 0x1}, {"f669a6a44d73c77c3e53564b8582b18b3ad1afed0c016e642eacc5536cf6acf6ce0d4a3d6819bee53dcc63d4272d04e33aaf469cab37d5e2cd2e035c6267ef7acbe068bec080571a738307788ad45ed418310e2ebe67528ee43d0f1a041ca882ed588f897a0f8571129a1cc1763596aef1fae2c29176cf247d5043d787f850956f189c0a2a038b20cbd3d5bdc475df74acee32915e11d6c883ec1d62ba3250ded11664f50168f8c03052430f2c8467d771ac1e1b625853e68cbcaea89a747ae1c559684c7104f795351e6a105dedab84a727ae140620"}}}}}}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @void, @ipv4=@tcp={{0x10, 0x4, 0x2, 0x4, 0x127, 0x66, 0x0, 0x81, 0x6, 0x0, @empty, @rand_addr=0x64010100, {[@ssrr={0x89, 0x2b, 0x78, [@local, @multicast2, @local, @remote, @empty, @loopback, @broadcast, @remote, @multicast2, @dev={0xac, 0x14, 0x14, 0x1e}]}]}}, {{0x4e22, 0x4e24, 0x41424344, r1, 0x1, 0x0, 0x12, 0x80, 0x384c, 0x0, 0x3ff, {[@fastopen={0x22, 0xf, "36ca171075e81e61ee4b32e120"}, @sack_perm={0x4, 0x2}, @fastopen={0x22, 0x11, "a3947105d002db57e47fd027885e26"}, @mptcp=@synack={0x1e, 0x10, 0x4, 0x2, 0xe1, 0x8, 0x7}, @sack_perm={0x4, 0x2}]}}, {"b9b4d8c5e26c0cb06cf131164bba777f2ec27fba25d0c78fb085e9d8dba0db3dcc7b18b94433cd5e8435744b853894fcc24068c25c3e6d65de7c90a8abbbd966104bed63d3e681ea05399e5b4903dd25d6f4ac34f1ae297da2b229a004ff7b51b266ad15a552e8862a3a2f15442bf8c93efd83acaa7603ba2a762dee0c9d471b9e87765876027001962086db2bc9a8bd229b93bd3edb6237afe2965550fe43"}}}}, 0x127) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$HIDIOCAPPLICATION(r2, 0x4802, 0xfffffff9) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0x8, 0x0, 0xffff, 0x1}) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) [ 2769.783719][ T7254] usb 6-1: new low-speed USB device number 41 using dummy_hcd [ 2769.953586][ T5] usb 3-1: new high-speed USB device number 103 using dummy_hcd [ 2770.003646][ T55] usb 2-1: new high-speed USB device number 112 using dummy_hcd [ 2770.163599][ T7254] usb 6-1: config 0 has an invalid descriptor of length 52, skipping remainder of the config [ 2770.173970][ T7254] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 2770.193480][ T7254] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2770.203225][ T7254] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2770.203716][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 2770.225973][ T7254] usb 6-1: config 0 descriptor?? [ 2770.263812][ T55] usb 2-1: Using ep0 maxpacket: 8 [ 2770.354221][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2770.365211][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2770.381250][ T5] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2770.397861][ T5] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2770.411662][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2770.432700][ T55] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2770.441065][ T55] usb 2-1: config 0 has no interface number 0 [ 2770.443114][ T5] usb 3-1: config 0 descriptor?? [ 2770.459378][ T55] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2770.513907][ T55] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2770.533754][ T55] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2770.551797][ T55] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2770.565632][ T55] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2770.575393][ T55] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2770.591995][ T55] usb 2-1: config 0 descriptor?? [ 2770.618040][T11355] usb 6-1: USB disconnect, device number 41 04:42:17 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000004da2500000000000143efeb0ac8ad20f800097f0000000000000009210000000122a1cc8630810300000000007be08fc4486843e50acc0b216e50efadfb066fb1bd112ecb0e4b7e43f7d03224a00f40bee9cfc887151dabf819bd9d36259433c41f4799346456b9a5515194e909e74b929b601150e45b9081f09ed10251b5f07a8f946d3ae4cb24df915ff6f485944fd095616ffafa382f"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f00000000c0)={0x5, "a0a36abf5dca24b228cf32e6e53ce3b9829530fe578cd32bf415aa1c84b713d5", 0x7, 0x4, 0x10000, 0x8001, 0x4, 0x1, 0x7, 0x1fb}) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) r2 = fsopen(&(0x7f0000000140)='ceph\x00', 0x1) readv(r2, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/95, 0x5f}], 0x1) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYRESDEC=r1], 0x0}, 0x0) [ 2770.671338][ T55] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input165 04:42:17 executing program 3: r0 = syz_usb_connect(0x2, 0x2d, &(0x7f00000004c0)=ANY=[@ANYBLOB="124906111a37f298e254c7a96b9bf501000064cf6b401d06a0c138710000000109021b000100005388f6af55969a9323e1f8322ba7000009040000"], 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000bc0)={0x1518, 0x13, 0x20, 0x70bd26, 0x25dfdbfe, {0xf, 0x7, 0x7, 0x17, {0x4e20, 0x4e21, [0xf243, 0x6, 0x0, 0x9], [0x7fffffff, 0x10001, 0x6, 0xfffffffc], 0x0, [0x7, 0x80000000]}, 0x6, 0x1}, [@INET_DIAG_REQ_BYTECODE={0x13c, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x42, 0x1, "32617d3dd2e05a105a53c7bb434da39be9303a025137f0e332394572b4e974b398e60dac05d54783251b12c3a1afc199856bbf582c5c10fcf03487730449"}, @INET_DIAG_REQ_BYTECODE={0xdd, 0x1, "2f7d1f4dac858554478946dadbe6ebaa00f39a265bd1fcc698cdfe151be8ccd155829aa40294a78d794c6d742cc3e01f672d3485f576b373d3a33e01218b8b0c61f3c5f559ec6a4fe59c3d39f7d3a1685db3ba488784b6612940a9ef66c794bf8f04601a8f583558837e615c1791bedc67d0ebd3c4167c11e5228fe858a07e0382bef76f8020c2054c385e54d0afcaff541931009dff45c8e1d70f8dcdee82fbe486df00ad9c86de4cf718513a3c19ab44ae79ca9088bc125657804215a63eababe5cee6a6079f66bcb61e540f43e4f576fc1f6f28b002c8c6"}, @INET_DIAG_REQ_BYTECODE={0x163, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x102, 0x1, "c07883b5ed85be87e1d29a0eb32029a5253ade0039b89802a69e9a69455279af17b40142da273dc63beb358a2f172b3f7b61bacc1c5528421cd663b94901ab7ae0f2de23a87f36678be1224949390002eb9775aaa3f253370af4dea2613b539d07aeaf8000f387d72b70fb73cdfef0c1abae9438433057709f7a86d9d8818a277f4e9e3de0a7615ae2f8b34230fe434b5a875ad473a8bc92b55cd6b071a5697461eb799a345e52239ac1b186dcfe7707be7a8b57b506986abe56b2d7d614417a8fccde1ebe4986b4cf430e47ac8def54aa6c9a616582b70ef0a601ec4550a9176e7a2fc24baf0df85ad97c17db081530840004dea3283a35cb369c3339fd"}]}, 0x1518}, 0x1, 0x0, 0x0, 0x4000}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000001c0)={0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="40319d0000009d221d7f8b5ace4de20abf28190977c2665908d5f797d238b108009033350ccf7588e02618dce348cff2fedcc88510e6876033fbdbfc3db16748dcaa49a30a7e6c7075c51aa9f61576b7c9eb3bd7f66ae34937fc1e72c96be1aaf35decb4383cbfa2fe6e26ff3021f25c6ec40e4dd7b989514e5170f23dbda792aa8a93b58fcdaa89609405378cac16c1430294f5fd7b94350494"], &(0x7f00000000c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000380)={0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="00181700a6137099ba70fcda53a40615f216b8761cf01dfe66b5"], &(0x7f0000000180)={0x0, 0xa, 0x1, 0x2}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x80}, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x2, 0x7f, 0x10001, 0xe97, 0xfffd, 0x101, 0x8, 0x4, 0x3b, 0x1, 0x3, 0x2}}, &(0x7f0000000240)={0x20, 0x85, 0x4, 0x10000}, &(0x7f0000000100)={0x20, 0x83, 0x2}, &(0x7f00000002c0)={0x20, 0x87, 0x2, 0xbb2}, &(0x7f0000000340)={0x20, 0x89, 0x2, 0x1}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x10083, 0x0) r3 = dup2(0xffffffffffffffff, r2) r4 = syz_io_uring_complete(0x0) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r8 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r8, 0x0) ftruncate(r8, 0x1041) readv(r8, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$BTRFS_IOC_SCRUB(r8, 0xc400941b, &(0x7f0000002100)={0x0, 0x99, 0x33ce1165, 0x1}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000005c0)={r7, 0x6}, 0x8) getsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000000500)=""/70, &(0x7f0000000580)=0x46) 04:42:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @rand_addr, 0xe3af}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x2810, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x6}, @NL80211_ATTR_SCAN_SUPP_RATES={0x12bc, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x3c, 0x3, "7e6034ad2ce02a270cd5623af03bf5481cb97e74255af64bde23a7b6c9ea5e3c7708df810ad62867f9ccd10a2141ba26de55fa7f57036969"}, @NL80211_BAND_60GHZ={0x92, 0x2, "91cddd8a6b25c6fe2bbe65145e7a510a01ae78035eeafab2e70254f58f40435649bffdc784daaebed5984609822d0c4cb59de51c8f60ae9831ef4a8350a12877840342aae71f81ea88e4aa433e4b1a7f50ab1ea7a5cfc17753688a09ccc1f2a9c3232eec1ec03efcc5f03774ce7c1b33b8bb6d27aff0196d1a0f66f167f83201dce9f9cd81f163d450dd2791652b"}, @NL80211_BAND_5GHZ={0x20, 0x1, "b46b6a6b715bc80a3876f50c8008aa4ee8ebe8812e9908f5e1155c81"}, @NL80211_BAND_6GHZ={0x3d, 0x3, "bd499e04694596588ae73ada7002ae011f92555afbf94cbcb9c010d4f7649e00100107572cef1011818de62d1eff86ac7881bc5d3a58ef871e"}, @NL80211_BAND_2GHZ={0x1004, 0x0, "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"}, @NL80211_BAND_60GHZ={0x3a, 0x2, "840b040b65b1fd7a6c28a5d1d3f11833958adbd363b30f9636b0a8498702587719aab1733859f0e19d44fadf17724a0950be0b3ffa72"}, @NL80211_BAND_5GHZ={0x7c, 0x1, "816152f5fd244e900e30f023477c5af8c42ffdecb656e2d8ae1706b61f303d56e066a986b56148af4220218556f0d1fb95a12eb7f1cf1ba37a431455bfa9c1d81bea84db0bf2a1758858c26763e6dafcb852facdb2dfab82d699d1d80ebfb049791bc63692c664a4077c340d785c7c307d131a82b7d924ea"}, @NL80211_BAND_2GHZ={0xcc, 0x0, "87895fd5597c38bdef8ed94922cec585b34c2785b5a4aceec5cc169cf5d645c999a6c9676b2803c120ee1f248b88111ed6c28055dd7cdf3876b0b618b8d00b8ef5cc47f2c37c941f228c8f3d1edf0d4ffaee2d61432b05d31cd926d92ea271c4c5a98be76f4e4a71f38968123180a616c025776da0526b3b749f0ad6b6e495699ed36451d9f66302a1ba9605ff03221e0330f54b7e437f4f443f704ed29d83474a15fce5c24816b9efc420f889f4fbae718666687dfd89a6541574719274372e9420a4f725ea996a"}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x1}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0x1520, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xcf, 0x0, "e6cbf8178456db957a950283ba6b4caa2a3074f331da5353678e30574f6f85e890ce7e0fec5a2d4e89319ab26162beeaf2d80d5429d2428264645324392eab7b0a445ddd9e9d517b6365adea1ad0f26e0790416569d2dfc64dfe4c3e3d0cb1cf35644a0bec512ecdc3beb3e5a5c5141a97feac22b9869194915ed1adc50b6321293b3baf5152d6e0948da5d9fdf4775cacd7db98da151c8f0e8660c8cb169f3a8dd71ac6864d89c0103c51c95340e7cd2c53ffc9851cb2d0c75d93c1d974042a31bed4c7db82024f845aa9"}, @NL80211_BAND_60GHZ={0x2d, 0x2, "191e06151858d3f28d52782f8ec0a5a4f7f989bfdf96a73a1a8c6e65532fb8320eac93ee0075a8a4aa"}, @NL80211_BAND_5GHZ={0x8c, 0x1, "aff6060d75b86252e853ba2662354b7726de902715710c317752441989718b7de78010db9db88fb59c16d15079d4c675b98b64203da34cfd692cacddc6b62268accbf3f8d804dd3423daecabe7a191915506fdafd76b503026e63b46bbf2deb21e51095c2ba065a62af106c8734a850e4b66e25e266f0808f1adee1c62dd2cdca2215d817b36bf4e"}, @NL80211_BAND_6GHZ={0x98, 0x3, "d0e9d47563c164f5ffc5a661a342ced43a40f652a043040318deb0fca685545427be104f5770a3022dc236c0f26a82234c76c2f99af28d02b0d1f354ecd0dfb881542520eb360b0687d66b5d80831f103a038bd3a405756363c9c67bf665aab035d665c96f662a114ad21cda2463254ae899560672fe6de564784a5e40cc31d648428be0eb528bb938b19628c408f800b893c13b"}, @NL80211_BAND_5GHZ={0x1004, 0x1, "203c733ca27e6d39ee6ee778589a41350ab18b43e3ed0cf50ada2f5b45273cb6c928f82cbb35fca0ec57eeb65d069ea0e1194cfeafe16c785d4d1e8205b200cac62969f6b2089d09e393443a367ff3cd355b495538f83215dcca75ceb954bd91398b60507f20c81fb5af758653beb823b3d84372497b0fda2d3252015eb571632a544cbe13c14241d037b70a16e4c965dcfd3be39205245d225b5b43c1d2d0f080eaa69730963ee4746f1b54781f964130c401b2dc42d9ab9060cf3d88e1e71c6411367d78966ce7da676b7f1b92f372502744c27b49eac2ad8090f5b3b4d15b0e6ea378a40d1715ec56d0f81a1fb52cd5dd1f19403600790160a7c7d48e08bc0c401932d136c6e1ace042f08e4330795372b5a3cb62241131e8f8a658ee427c4f9720f09613a63f03b66d1e5bbbd0e1609059ca51debdab96f364636ebf5887f49b3faf33fb599257ee7533f312e3781d0a42f3683d86858af36ee1f3c53590e306acc32aff6deba141ebb372055126bee6682707a18874eaa9a84d8b31f2dcfe9f832b13db0d65e12be22a6cafe59849669a08b0f2746093da93e3aa7b8af457e2c6ae2e171370c304ba81b3c9dac19e6f0708755d73e105d2f0968a376e1b6068dfd047ac2bae21f321343287a78e7e08540551b2d662397baa70823370a36ff6ad9816a308fb1205f033f7e176081c00d9259cf083da0e87485dfacaf1a880c1adfed1c18a259aec97b2ce5c6573198cc438420c3951b551e6b854f10df7f549d85f53003989dba04e22b8a3c05f5674fa453b7facfc4576b5db03c0331a3fa05c8aa09a20498b8245ef1da671efafb9a437afec8f1bce326360907ad803b49147e472d67774f3726cc77c34fb3f416f4a90b137f478c6d09c31dbaebb1a4eb612245c044175ccd85f05542ad2d3f54a9d330c80536bb3ffade7dd6d79abc1b35d4c114efc57f4d715c9639e48bf4fa138fea6612cf03b38d373d6705b144dfebf86293d7c28907b584454435b21f3a4db294c578759e074f480e9a4ebd1e2cbc667c794f4a799f186c0544c994da1aada3f9e3b002a576e49b205c7d1f7f3c29809bbdbd5f74929dbc17c910c216d82748941ab6d1a856a2a1f94b679c985500a3ccfaff314b820d1014b47645d1f390b54a93ec3e70a6b9602d789fececdfaec9f5252949953166ecffbb9ec08f75eba9cc1a01321aa33491a7e25637d2fc8eb766d76ce3cfb1123f1a3c1f42c766a34124796e8a85dec19c5b6bfb14bd76260e0a45777f72f33eff8ecab901caba880640219afd869313ccec4adb1c76f34fad12f6613aa592833a0fac0e597b603a6c58a97d3864b62b9088f992e2cc6fc6463fd144dcd3126eb4579279719fab625c727b2b266d238c9e476471f59c077cfee0459bc6984c29e602fcf3c34377dd3775a3bf487812dd5303bde41f13067590856b2abc42f11f0fc7ce0896f66facb0d662fbcdbca3ac066f9ebac6d8a4c53bb366d5a8e0ea69e5da73b44f7d1d9555ceea6122d9062905434bcebd354ccd222f7b139d5ecfb9f8de34e921acfa71f8990d52ca3209c73689aec616dcaa55d8b5e4cc6ae0e41e61876e3997d0af3012e83a7c7838ee1c978e3b0b9e9754fca8713801fc349ab0fd168761e08c0d2a79b5f5054bd6ee40ef2b81fc6cfbd073321fe23633b5aaf205975359c6080146baabdbf81e2ddbc88c41bd3c49a28fee8189b010cc6f9b82a363d8bd9709c108c169bf28d139ece57c7f43542e5cf0cda82cb69277f3f313e1d0e491b15a45eabdc6f58c4706932aa7ccda97afee895cae5c55693e95e96f739cf849e91936866006983a3e7fd0285c66cd7f4d76e2681f44be3584d56227e15a9550ca01165759f13bdc63b0302278801920d27c397401df0e24dab1f1622e5a1ce098c7e2e0b715ef8dc904335ada555b54585dd67b0db6465cd76ccfc5df0faa60eceef3f2f9f37cb674b1939607aceefac1ecd1430d0dd76bc80a45fe215c0470ed82381a374c6d6672a2fdfaee65b6745ec02ad71faedf4eaa7d3dcb309aca528be2e77a3f4c212450d6fa4c99e7fd8b3cc296b8bd9208cfb7cf301ae2c850fff3b045d1030af83a969b3127de0f5eed7b0d2fcf0306d12eabc478ec644728451ee8e5071dd9c7b4191b07b0002cabf108a4a9f2fda4282031d989cd2a53db34031018f5a547c98ddde4c189f87d2fdb1648df8cc6414b751d40ee947feee03f1ee8e94eda9a6fd492a861f07f55dc9afcc17e1547af8cf274bfea26256573dc745a4970f9b58e56acfd9f5475ec4e2c039f3d73662230abd0ca233312985df25ac80a874170a204097b08d6257dba713981b42fa650c915a75f2b79608b613e77df723701f76efa44de235b417d1ab1b62a5f5a49b26ffac5425ce6d9234ed821593223601d01a970a4446454ef60d12f3638c03014188c1544e55bc3f811855bdc02a990e81e70f895dbd7991dc3ff9758acfe524b1cf47f315c2e4e55714f698827a985081c2cf58a055817f6439530ef5c1727000ffb79b40d0d575386720909eb649ed99c364e0da2160ee78014d692feaa7f656885fd696764edc13ac6e4e74190e6756a1caf0a266b03b3330e9c0fb6816b912ce7c895bc43c153e78de542ac2bdc3d2bd3f907da91e30ffd23cafda6f7cd4f1ebcec866d02e16e3627353a259d7a0e5c7f1ba0f27f99e0179b793d2019cbffa626d96ba2fa20bace74725fe91e20d23d3cd5d77193f979ac33baa1538406101c49bc364051a55e6db389990b06602940390ef8ad374c3477a735f7c44fe9b669d906407a1373ff504dc0232932b3acda8d4da8dafcf8b2f2e3623d1f0fb77853e67b3e940d239d9ea171cf72e43abfb19f976d2c3a83f4d9c00f945f47586456b6aa234545f2d248df7828699b63482460d263f0a6f544dec3449fc2a8f6979954058e2884ee6fe783d52c6401b577900f212e9145644caea5c414b65497c79405e117e69aa23c0851e77116c45b334535f2c055bc707d44e0229f35a9d0046d5dbd82c504e5be340033d3e34c3f86dceca1ae10557011495c7004b6ebdec57379cffa35726e7a2f2684528c0ab43bd448cf3b5c124ffd55cb45e06520bdbdd4a1ecbffda7097d56208df4124d399466b9474b8ab64de38a6152b71c7138a0c510f3223bcfdf9a36d26f308f15c08bba73540f169f913e6089df7452df938cc271dc69124b7859f16ac2e47420f7266298b4ae99d58a4e5f44dbd129bc969aaa76d1e454056dd2dcfb1941c7cf545a0dd76aee97aa3563a37805b0f899bf7bc439b5b7bfc49f16da3a9f47396381151881f9e155b1a2a25f7edc821ab64cc26c1f307d4cdf9ad58c182dfbbe3b6ca3e4899ff67ffe80e5c1494143983dc46b2ebefa0fddbd1ff6ff5dfa1df3d4737c4abb6b5fa8c3ec75d31aa3328e62b1a81cca5619130e16aae82e43b1a59d6148e22273f6554935a188bb363ad3f79bd113acee8b7f2d66278b3b0df21c416de981ddb9c741d0a70691111e24fbdf9c4851534fa44e7c24841abf9b8854968f951fe0c1e591d5afe735a01f9f5a5b1576b293df06f9475a6fb2d2e9b88273b1d0b9a8495e0d1bb5249dac1c16688a4113601ecef5003f23e7f1d8edd6e789e5d6c3a97f8f2b9039e57a02e2ed81a175ce330417d5020b9985a1739b3ee3ac4689f901d280b4b887920a3c77be46e0dbd4fb93c08dee895f4153c14e4f665565fe51f37c5ca7d0d474a59bbc8d33169fb36a8eace54c62c0d9b53961aadefb75f8dc0112faa6d2f1feca33edbcb6ea6c0cc0403993e48723c3f9b837173443da51a73df8e75e774ac550ac32fa163d54f55ec33a6a8107753df3703c5d0f3f2ae117167d3447ffaabb17adca439bec55db474f607ecc279eeb16d4f501712b666934f2f16009ce9d6de08ac45264335c030edfdb0767f05fdf1db9f29baa0e86e9cf81df3b194944a02b08c35ee940218682a65846f516991b551ba03e63921ea7dca75a59bb4e22be49549ffa58103aaaf7c6dbab4efb2a60b7e94361f3523d303187133e74934a0a0f80e7ee0e7739090bd57af4cc3d12790ccd10ebdf4e073e6db0425a6368c7ae962fa267fc0ce0107533e7d05215b3a16fcedd745c87609d8ac56d348f71d67441caea5a449e674a3281b8c2bf45f9cc39597b2720480f849eba319f4587398332c63a51cd81063660d7ab45c6f95cc6ed8ea7f12572e1397eeeb9aa5911fd367744c3d48ad3aa599001265ae157f69a1901cbce181f589086b2af0942b89d61f5ba07836422c383338b1c046e1079759c243c69ffc58c3e2582c630409d91e88a43f4d69345df9a96ae1d4e688f60cfeb38fadf904729b3643c7d9a27ac1d2a3c63309c1dffea7ffb2c5ba8d5dfd23d6de4dce480e7a55a8bb9bc6d70fee25000c7889dbd08c8efc4108e1c85cef2fcecf9497a61b057f2b1552388108161a01518e379761061775d3ca542998750c977740689f1d1e3b3c9e4b303609bfb3db442ac6f15d255a3a1a2aa6f4028f787e7ecf9de068b28604c15127d8b36d7f408a107c217fc1cfb186f481018a4d88d548105a0a7338f6839ed3453169b6df252aa1bdb07b5364bc82bc3f61d29ebb26fe8ffa2c000dc865ab2fbcd3de356b0de06ce82b8742c28e0c0468390767c871a2cc14bc73e747ab12c726a8ba8e5ca21cf1e52a744cadb015fed5737b5cb9558c690f415ce26f6b113e2553e034a787da57c96cbe62270f2c4ab49c1b68723ff3164a1c784692f72fc8c5577634db2b832373127eceab42a66c1146dd0cdf01a0363229c43f28871935ba755da6f2df5b04822ba8346daa9099c189ea9acb6bbb557471b94c83e2ea7965090bc359a1e177e6e9a3c8cdb8a9580020e9afca326f7b4afb14302972ac4d11ef28a330708dfdaf8554f942435c709eeaa9dbfe4c1199ce7102f2a8aab5ac9ab88e0536ebcf6e901ad9753f4ac11bd9668da4ccdc1301e68627852b11125605367e3ae3d7d5a433431374b0f081385bb1327bf800a592deecab808cad3126f9c1ac9f9bf5d548e9eccdd74d5426c623953d87fd358c9c043d5888e49c9bb0a466924fc42da1c9b2bd7b017c6f7d76ec3bd34ad538a497384b61486b92391ddfdf26f287cde06b4d8c49b079cba8f00ea75e0e8d9e6f4ac2706a41b0036f0a701a20fb958440ed9f6687bde99368ee1b426c69a4a56f08fe879e436ab0716a3b3b4abd3d929ec5165470604c35a7a506c3062f9a38eeafc0f464f871895370300f0f0fb0d7aaf9571a88a32d6a7b8d166ddf5871ff0425a3cb8ad324579594f2a700c3dc4fda493030771a677b750ad5332d9a9dad2b370eae3815b1dd95f251e226407f1106daf343ac81c0453bb84b08c5f6b962a773859bf599797142a8100f1fb2bb831122b45dae7b3212a2b228830e3474e3062f525d24c35aeb276cf88c4b1dad27d64a4d8090bd456658db1177054e76c2bd9cf6b3ca4467279f3a49cb713e57b5a58cc2c08d24d67796a256e647ef642a9af428c173905c8b92ce99c936bbb1aa90547437bd18f2c602447eec77d95022ee502efc49f629fad18e42fc7714f17ffc3975bde9c55397fb250657a4bcfd31a9e9e18e9b03587cfd6cfc7df7e25a1e5c62c23ec20f3b17f564b60d1cee10500ddd231b5ab02b479f36037313d238cc0487514bfff77db4f1561ddd41cc2f98a54fbbe97dfafc52f4db13e1f7873b7e251220b17706cd5b3696133a91f072ef8d50d50873d5f46c934ca873abf667475f57f8"}, @NL80211_BAND_2GHZ={0xe6, 0x0, "e093b9ea1dffcd1cdf93b7505626e7bf3c6bb68844204352964a2bd2640d1c0600d3853017f9c029bcd17405bcce57bd5e1290b2e9254b67f0df09287b35e95ffaeb7c46693efd4883796d401ad2079e90630386e2e4397283e0f598c1e48252b563d65033f03e469491cdc0a1b48d76a7ab103b3b07f2eba00daafdc566a670bdca15464c4c95163584d70554588cb5da052d492b8add9cf6762a3e14ce006d0c145b8c8480c9681fd32d807313aa22657fd608b173513dad44aad943439335bb796fddb877a7d5030eef8f6aa8ef1f2d92679a7f5ece5ebba32c4ac930a4f8fb9e"}, @NL80211_BAND_2GHZ={0x32, 0x0, "e50685a9e88f20cb66a5224942c71de8e46b5eaca13f6ffaaab988cc1df56c6c032283adb88f726ad587947dc76d"}, @NL80211_BAND_2GHZ={0xd5, 0x0, "b8d19bf2956f995126f24b7a614582418441a30f57e3f9c5b029009a1c007df5c60209100866d8876b4bccbfec8cd5a3a1ec77916f090a2f02ec501ffce127e8722c74bac6137237fac6ea68c5e105b9f3ac0cef4a42aff4fd5bc6899314228b05080d69871eb15fb1fec48ee154d8ee65ec05e0ba893b539e02f122d8f511fbdcccee2f0cc14c1cad5624d2c4b7e9ba9ba060cf06d54a163d2e101edd569045723916efa052f6b059d361a16ca98da1033d152178b7f083ce3774e04ac0f8b5e202a3152585362497b007b73f4a3e2fa2"}, @NL80211_BAND_2GHZ={0x99, 0x0, "fc6bb01c8cf023c994e50084858273c1115a92d5fa0b00c60fd7e8dfa6fd1dcd5a04eafaf3be4f227a2a6d81c987b2c960ac601228d3378d05ce0bc676057666218da4175d9b13bd880ee0773a229275ea389fb65170247452e9329556b97c11ceeeb3ab23b7c6200d7f77cf582529f4272ecf092fb2b4327d0e5aecb0257d9cb7583e1981b2f1b469c710b20dc3cf73c7eebe8483"}, @NL80211_BAND_60GHZ={0x61, 0x2, "c56b7b18d09a84fd65b56eeb7c53234e4b00cb36cfa4929c4a759b45352bcde36b7e920f482f01e6c9a8b2ba50aa9f1df21633dd267d067b75a5b0aa1731fa00afbd9bb18d32b84cbf02af16a75308a9aed2ec8efe3ccf634ea96422c6"}]}]}, 0x2810}, 0x1, 0x0, 0x0, 0x8840}, 0x24000040) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) [ 2770.803864][ T5] usbhid 3-1:0.0: can't add hid device: -71 [ 2770.810183][ T5] usbhid: probe of 3-1:0.0 failed with error -71 [ 2770.862285][ T5] usb 3-1: USB disconnect, device number 103 04:42:17 executing program 1: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0x4) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) 04:42:17 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) dup(r0) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x90000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0x4000000002344, 0x8) openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x5db251fe60e9b101, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f00000000c0)={0xa1d, {0xd, 0x7ff, 0x2, 0xe3e, 0x10000}}) 04:42:17 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) read$char_raw(0xffffffffffffffff, &(0x7f0000000400)={""/17919}, 0x4600) 04:42:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @private=0xa010101}, 0x10) [ 2770.948259][T11355] usb 2-1: USB disconnect, device number 112 [ 2770.954484][ C1] xpad 2-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 2770.975345][T11355] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 04:42:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) sendmsg$NFT_MSG_GETSETELEM(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x8f8, 0xd, 0xa, 0x4, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x8bc, 0x3, 0x0, 0x1, [{0xd8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x9f, 0x6, 0x1, 0x0, "aecc5f0ea6da61a137d7722d2c29e2bb7bfddca3c2c61dae25f2e294757a6ef7c560a80686ff2ff5fb20fa85d39530cda6f7207d05110a9c88bcd8af4b7dd52cfd627ec19f13b979a3b353a96184dcb5208f4f0064db73f1a169c60cadb3311fa2797cfad14e2d4e13daf7e170ab8b4afd42e18433e24f1769b7dc4902529f4655edfde0e636caa9ebc976cb49c09f3a0ad2ecf6500e07e1311817"}, @NFTA_SET_ELEM_KEY={0x34, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}]}, {0x84, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x58, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x54, 0x1, "83c0a0fdd44b812fd06f4e6c2d03a55d29529ff3a1ebb477d9a37a23526b17dd7503a7b16c145ceb7c82bad6666605209fa99fa36185a4f9e54d6874822ad46b149b3bce2af14fa54b0aa442fdac58de"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x100000000}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x200}]}, {0x2c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x80}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x8}]}, {0x71c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x294, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0x48, 0x1, "ae0683de4c1722f500cdd3aefcf97fccdb623380a4a7ae1b5c1404f92abde67104d99eb046c487168fddf49c96b7689afbaf03e74b0ef5f10120bce7a542875dbd2fa2ac"}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xe5, 0x1, "0a35d00588f727591151ba98cc3c682dbb11b7a9ead9e14f150daefaf7217d6cb422f62a5df50b58c6e35721501eb13a8550ed45713aa935e885f7eaf54959a24d703a28f17ab2d68549e08558b49ea7b012bd11ebb1a435c38704056eba73a302a3d8d2eab725cd74cacf79ff90d777eaf05853f32bf188126777ec5cfa2b7d7c5103f0250bf244fe84eb971b430dec506dae58bca92221c336639f13d58a0b437ca4027ff876f3afc327efce2917e1b30b4c5b1458da372c53a1796cb3772bd59721ac09372c33760b9341d97054fca377b619d306f8520996dc32fa47e486b7"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x84, 0x1, "25199f4b020b5cd4c4a773ac9f32b5cbdeeb385345a3beb86916fe36cccb98c784605e269d0c5ec19a8be29a053d144bcba47bf21d4e208bbc6f628a4e80f32a39e8a2a13861f38c6f9270113400e1a2e63e5d81f2dbf4321f6695ac5ec5c2467d7818e2c4469f57e66694457ed98bef6ee9f5e00d12129c26168c66aa20eeb7"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_USERDATA={0xdd, 0x6, 0x1, 0x0, "1815ce2dc7cee3e58efba7487dc21e1ee4c2dc0ee98f93c6f880c549a2acbda6bbaa8b4a6157b3fa76706ddf30571087eb718c15db1b5ba8c2981521d00dc2fbdbd52058e4ef85ab0ad526b53aafd86390b7778733d8d1246a1332597ca30e173e884ec11b775e1c32c8acdc126ef30e24276e5fc7f9a62fc88589850b3b1ee2723410aaa0f9ac0b4a9a3d95f251086ab1c68e8a12fd158a41152d817067b619bc657c1e05ee94bd8add16ea26acd09fd86f1119368bd95e87a482b08039dec6df8c84ac6d32f81467bac92286bb7a6f23a68b3c03939e1cf9"}, @NFTA_SET_ELEM_DATA={0x398, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa2, 0x1, "f68597e63cc9b5db71ec0b6130ac408d9a2f655d00570d60bfc14e3018d8ac303e005d347f9f06cf72169a872866728eb6bd7e4084dfce9633316ad081c88dd85866deb2c2627e7e1d4d39147226bd379222763abaaba62667f88047a8446d8216ee0966de0c80b4b5dd13a5bca5de3fe8c271c5934842552cf6e9ec9e4eec381ac3ba03d7db501de007e11da492dd41556902cc67d273750c00d92fb3e8"}, @NFTA_DATA_VALUE={0xfa, 0x1, "e9a6b067f4b800909f7cf753c731b4215613801143ed472cce8402b2954d454ceb7c7f0b1a4c66f540de741d2a11e26b1be66b93014ceb58b7247524698a2a00efc6657cd4087244005ef7652b8e8f0842f69f881359fcd8519965a776eb2efbbcfcb41b2f14b05b33f81d9cc59391f5a8d7559775772a20adfc50bb80b87d86e9bdc770eb0e42415b51c14fd2766250c0ef3277e0a6177c2a0fa5d010a8987272a446644391f72c16fe40a6bb1dac7e0aa9c813c39c27c503e10fb217a03589d6e0c1338d12196efe8e29ca92db34807c33cbc0caf326f4bf95bdf40d16893fa978d73efc7573ac0abc33ae1429ad4a979ed3d1e22a"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0xcc, 0x1, "0904581dfd6bec2c5aca3819343fdd5f5a4cc6489c92c85224a71e8eeb065914ad62e3d12c75d52f89b54d413ac5a94b4de0bc4a2c3601fe2b11473eca49b18417114cb58319e4997f89656133ad609dd7f04cd4c0cd99ee085f47446cf29b8f7b2021314dd37ee49449d557ec41032dd2f69a324b5b4dac2c118f9d8d4805fd6be8559d372b5203e948bf8539ffcffd5772446ea9e17dfe35e1e44181f5db433247abbf67cbef0fb42083033ed7657b4f5b322474b18b560e1f780f0a6f6646f57498958c15f3db"}, @NFTA_DATA_VALUE={0x22, 0x1, "1c3e1bb39882dfa943da84052689b1dc6333d975adbdeabf58170d6cd146"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}]}, {0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x9}]}]}]}, 0x8f8}, 0x1, 0x0, 0x0, 0x4094}, 0x4000000) 04:42:18 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x5, 0x90001) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) write$cgroup_devices(r1, &(0x7f0000000000)={'b', ' *:* ', 'rw\x00'}, 0x9) 04:42:18 executing program 0: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_TMR_STOP(r0, 0x5403) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2500022d) r3 = accept4$inet(r1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000000)={r0, 0x4, 0x3, 0x1ff}) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='\x00', 0x1) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = accept4$inet(r0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9, 0xffffffffffffff7f, 0x0, 0xa, 0x6, 0x4, "ba8b967d4f04da4ce69d98fdf99a6af98f2491ccdfb8ac1e1383d5cbc05619ec7f2a3840e0f3051b430303079d1c42fc5cb0ca7389134373ac43fc320beb3c73", "14918cbc3bb78978aa35b659b06890f47f2610737d18890b46643cd11122d1045b4e01e0f62983cc885067632e371447c71fb33dc0b556cd10c2c289a5fa3f3c", "d83f914b5e81c9760f5850f3245899d17bb291ec69a3adabbaa59eae29b08a9d", [0x3ff, 0x9]}) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) getpeername$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 04:42:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x1c) r1 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0x4) [ 2771.156552][ T55] usb 4-1: new full-speed USB device number 106 using dummy_hcd [ 2771.253779][ T5] usb 3-1: new high-speed USB device number 104 using dummy_hcd [ 2771.326414][ T9794] usb 6-1: new low-speed USB device number 42 using dummy_hcd [ 2771.373859][ T55] usb 4-1: device descriptor read/64, error 18 [ 2771.443580][ T5] usb 3-1: device descriptor read/64, error 18 [ 2771.663614][ T55] usb 4-1: new full-speed USB device number 107 using dummy_hcd [ 2771.714255][ T5] usb 3-1: new high-speed USB device number 105 using dummy_hcd [ 2771.744205][ T9794] usb 6-1: config 0 has an invalid descriptor of length 231, skipping remainder of the config [ 2771.754740][ T9794] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 2771.775190][ T9794] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2771.789933][ T9794] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2771.803258][ T9794] usb 6-1: config 0 descriptor?? [ 2771.863730][ T55] usb 4-1: device descriptor read/64, error 18 [ 2771.906927][ T5] usb 3-1: device descriptor read/64, error 18 [ 2771.983891][ T55] usb usb4-port1: attempt power cycle [ 2772.024957][ T5] usb usb3-port1: attempt power cycle [ 2772.063182][ T7358] usb 6-1: USB disconnect, device number 42 [ 2772.723759][ T55] usb 4-1: new full-speed USB device number 108 using dummy_hcd [ 2772.737928][ T5] usb 3-1: new high-speed USB device number 106 using dummy_hcd [ 2772.834246][ T5] usb 3-1: Invalid ep0 maxpacket: 0 [ 2772.943672][ T55] usb 4-1: device descriptor read/8, error -61 [ 2772.983628][ T5] usb 3-1: new high-speed USB device number 107 using dummy_hcd [ 2773.074193][ T5] usb 3-1: Invalid ep0 maxpacket: 0 [ 2773.079739][ T5] usb usb3-port1: unable to enumerate USB device [ 2773.213531][ T55] usb 4-1: new full-speed USB device number 109 using dummy_hcd [ 2773.383676][ T55] usb 4-1: device descriptor read/8, error -61 [ 2773.503717][ T55] usb usb4-port1: unable to enumerate USB device 04:42:20 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000018105e04da06ea0000000000090224000100000000090600000903000000092100000001222200090581035e954285f6273d6b3bd5124c03b433dd595f09704c6ec3a3c2e3b6dad200260f31fc589839cb75710b8b1fcb677a115507f237b9324a41769d730b209b3aaba267059d47c6fe20695daa4e38c89588b65fda051d8383832a313b3833fe985b5193891e31f23dd2a4f98dddc5a02aa596abdcec29c6fb02a43ba8d7833a57e7c6153604f0fb2f9bd45c4c7ffdb3c236699bc9ff2088c658d77431b6e0ceb79d8ce56a5ed2f35ff46eb4a231fa4abc6912c889bb20778076", @ANYRES32=0x0, @ANYRESOCT, @ANYRES16], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) 04:42:20 executing program 4: syz_open_pts(0xffffffffffffffff, 0x141040) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffd, 0x424800) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000002", @ANYRES16=0x0, @ANYBLOB="020027bd7000fcdbdf2510000000080008000100008008000900ffffff7f080006000300000008000800c00000000800060001000000"], 0x3c}, 0x1, 0x0, 0x0, 0x2000c000}, 0xc0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) openat$vnet(0xffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) 04:42:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = openat$pfkey(0xffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x171202, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f00000001c0)) listen(r0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x6800) sendmsg$NL80211_CMD_RELOAD_REGDB(r2, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x14}}, 0x4000841) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) sendto$inet6(r3, &(0x7f0000000000)="5f8128fdf4453f", 0x7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e20}, 0x1c) r4 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) 04:42:20 executing program 1: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) syz_usb_connect(0x5, 0x36, &(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYRESHEX, @ANYRESHEX, @ANYRESHEX=r0], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x2, 0x0) 04:42:20 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xa) read$char_usb(r0, 0x0, 0x0) 04:42:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0xc, &(0x7f0000000000)={0x0}}, 0x0) 04:42:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(0xffffffffffffffff, 0x7a5, &(0x7f0000000000)={{@my=0x0, 0x5}, 0x0, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100)={0x3b, 0x11, [], [@padn={0x1, 0x1, [0x0]}, @generic={0x6, 0x4f, "e7601c0b2d1de9270816de4a1b18e24d72ef800f24e606a5ed0e761f97fb656b53f187ce550928bc8870639cc18ba6dbecdbb51bb829a686d6ed19126ef55c647014c4891c3be3e7f2cc4fc488118d"}, @ra={0x5, 0x2, 0x200}, @hao={0xc9, 0x10, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x39}}}, @calipso={0x7, 0x18, {0x3, 0x4, 0x7, 0x5, [0x9, 0x8]}}, @jumbo={0xc2, 0x4, 0x6f7}]}, 0x98) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x110, 0x70bd2c, 0x25dfdbfb, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004880}, 0x81) 04:42:20 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x200000) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000000)) 04:42:21 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x942, 0x40000) flock(r1, 0xa) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000080)={{0x6, 0x2}, {0x2, 0x5}, 0xb7, 0x0, 0x3}) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0185649, &(0x7f0000000140)={0x9c0000, 0x0, 0xd122, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9e0907, 0x3e, [], @value=0x10000}}) bind$qrtr(r2, &(0x7f0000000040)={0x2a, 0x4}, 0xc) 04:42:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {0x1, 0x5}, [{0x2, 0x6}], {0x4, 0x7}, [{0x8, 0x1}, {}, {0x8, 0x5}, {0x8, 0x3, r1}, {0x8, 0x5}, {0x8, 0x4}], {0x10, 0x3}, {0x20, 0x4}}, 0x5c, 0x2) r2 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [{0x2, 0x6}], {0x4, 0x7}, [{0x8, 0x1}, {}, {0x8, 0x5}, {0x8, 0x3, r2}, {0x8, 0x5}, {0x8, 0x4}], {0x10, 0x3}, {0x20, 0x4}}, 0x5c, 0x2) r3 = getpid() tkill(r3, 0x800000015) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000000)={{0x1, 0x0, r1, 0xee00, r2, 0x8e, 0x1}, 0x0, 0x0, 0x806, 0x4, 0x8, 0x83, 0x7, 0x2, 0xfffb, 0x7ff, 0x0, r3}) listen(r0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x79, 0x2}, 0x7) sendto$inet6(r4, &(0x7f0000000280), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @rand_addr, 0x1}, 0x1c) r5 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r4, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="01000000000000000000a48200000008000300", @ANYRES32=r5, @ANYBLOB], 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) ftruncate(0xffffffffffffffff, 0x1041) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0xc) sendmsg$NL80211_CMD_DEAUTHENTICATE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r3, 0x0, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x9, 0x13}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x0) r7 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f00000001c0), 0x4) [ 2774.112351][ T9794] usb 6-1: new low-speed USB device number 43 using dummy_hcd [ 2774.253616][ T5] usb 3-1: new high-speed USB device number 108 using dummy_hcd [ 2774.314530][ T4807] usb 2-1: new high-speed USB device number 113 using dummy_hcd [ 2774.493593][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 2774.523601][ T9794] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2774.535610][ T5] usb 3-1: no configurations [ 2774.540231][ T5] usb 3-1: can't read configurations, error -22 [ 2774.541414][ T9794] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2774.555140][ T4807] usb 2-1: Using ep0 maxpacket: 8 [ 2774.580801][ T9794] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2774.600901][ T9794] usb 6-1: config 0 descriptor?? [ 2774.658248][T29830] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2774.677918][ T9794] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2774.689607][ T9794] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2774.697881][ T4807] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2774.706405][ T5] usb 3-1: new high-speed USB device number 109 using dummy_hcd [ 2774.732228][ T4807] usb 2-1: config 0 has no interface number 0 [ 2774.742276][ T4807] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2774.766416][ T4807] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2774.792739][ T4807] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2774.814764][ T4807] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2774.836622][ T4807] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2774.850166][ T4807] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2774.868998][ T4807] usb 2-1: config 0 descriptor?? [ 2774.897791][T11355] usb 6-1: USB disconnect, device number 43 [ 2774.929421][T11355] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2774.975279][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 2775.017477][ T5] usb 3-1: no configurations [ 2775.022143][ T5] usb 3-1: can't read configurations, error -22 [ 2775.035594][ T4807] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input166 [ 2775.063288][ T5] usb usb3-port1: attempt power cycle [ 2775.259889][ T4807] usb 2-1: USB disconnect, device number 113 [ 2775.274974][ T4807] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 2775.793535][ T5] usb 3-1: new high-speed USB device number 110 using dummy_hcd [ 2775.883676][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 2775.928969][ T5] usb 3-1: no configurations [ 2775.937810][ T5] usb 3-1: can't read configurations, error -22 [ 2776.093610][ T5] usb 3-1: new high-speed USB device number 111 using dummy_hcd [ 2776.185079][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 2776.224108][ T5] usb 3-1: no configurations [ 2776.228731][ T5] usb 3-1: can't read configurations, error -22 [ 2776.241311][ T5] usb usb3-port1: unable to enumerate USB device 04:42:23 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000018105e04da0700ed7ecc9256610b2589a6fe007c2cfdecc2eda23e240001060100000904000009030000fa0821000000012208000000000032b024d6adfe3a2333e5ff7d3d5b7bcd0800ea9c998e7c9c4730412075c8abc11fc905c9654d99917dbe0ea0bd3036df31cac81421e7d2e4e6c150f88fa21ff64aa49224c34693179224be74c7f49e"], 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) 04:42:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) ioctl$FBIOGET_FSCREENINFO(0xffffffffffffffff, 0x4602, &(0x7f0000000000)) 04:42:23 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x20a04) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x8b946) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0xe0d) copy_file_range(r1, &(0x7f0000000000)=0x2, r0, &(0x7f0000000080)=0x9, 0x7fff, 0x0) 04:42:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0xc, &(0x7f0000000780)={0x0}, 0x1, 0x0, 0x0, 0x48000}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200200) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400800d97e0a700642c25a72fe4e3b8c462356e7b11db5ecb93c45258502c639e845d5e4183d5", @ANYRES16=r2, @ANYBLOB="02001ff00000fddbdf2500000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) 04:42:23 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001060000000904000001d1bf400009058d020ef090a8464258fbb9c8c80f3b235613ab02d8292006836b22f0e4ab4789fe5fa11f119cb9a547d66251023d738e6e33fd7af9fde211beac3630ba91542e2a6c9937c698f7bc1b6645d52b8408bedf4cebe5196fee280f54978f795d0a38562ea96664a4bb24fe91916e57f87f2e15b8e3614601b9b8d00bd48a155fc8e9d1723f0fd884035c848f42cba1d64e98e863475888c009b71ec8b2b642fa288e944c1e65e52d4c342d97c6"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x240, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000100)={0xa, @raw_data="f58197c7db3708900721099ad8f840c15644b3bf39f74713aaa10782bc32b5efd745aa24e3430af95928aa69a3f8bae899d4a2084158ac25dcf0508d3518606e22fd47ab601872746afc756bad591180d8cfa52f108008ec9504e6f499a82ab604c57cb4662a2942694db6d7bd2ef9ca5b8278ed4f66410eef90865e0bc10cdbd1266f465a7e5e6c1801106a42884beb24d9e678fd6444086ea7040629142f7203a8b393f41795a7e5aa9dc826a7e5605d684f4b1e87aa7ca419c8a4c44b7bd58942f76014f12545"}) read$char_usb(r0, 0x0, 0x0) 04:42:23 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902070000000000000004410017ff5d010009053700010000000009058303"], 0x0) r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc04c560f, &(0x7f0000000100)={0x1f, 0x6, 0x4, 0x2, 0x1, {r2, r3/1000+60000}, {0x1, 0x2, 0x7f, 0x6, 0xe8, 0x49, "bdf1dc8c"}, 0xffff, 0x2, @fd=r0, 0x9, 0x0, r1}) openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4000, 0x0) sendmsg$AUDIT_SET(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x3e9, 0x20, 0x70bd28, 0x25dfdbfd, {0x5, 0x1, 0x1, 0x0, 0xd46, 0x9, 0x40, 0xff, 0x0, 0xe54}, ["", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x24000810}, 0x80) 04:42:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x70, 0x0, 0x4, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x40001) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x34048044, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) write$usbip_server(r3, &(0x7f0000000100)=@ret_unlink={{0x4, 0x7, 0x0, 0x1, 0x7}, {0x6}}, 0x30) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000000)=""/219) r4 = accept4$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c, 0x80000) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r7, &(0x7f0000000280)=0x4) 04:42:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x80000, 0x6) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22, 0x4}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x10000, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x20, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x10001, 0x1c}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x20}}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, {0xa, 0x4e21, 0x1, @remote, 0x80000081}, 0x5, [0xaa, 0x800, 0x9eaa, 0x7, 0x6, 0x94c, 0x49, 0x5]}, 0x5c) 04:42:24 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x202182) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) 04:42:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x141000) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0xc, &(0x7f0000000040)={0x0, 0x1f}}, 0x4004050) [ 2777.123842][T20639] usb 6-1: new low-speed USB device number 44 using dummy_hcd [ 2777.300048][ T7357] usb 2-1: new high-speed USB device number 114 using dummy_hcd [ 2777.307846][ T5] usb 3-1: new high-speed USB device number 112 using dummy_hcd [ 2777.509026][T20639] usb 6-1: config 6 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2777.519350][T20639] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2777.542745][T20639] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2777.563580][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 2777.568821][ T7357] usb 2-1: Using ep0 maxpacket: 8 [ 2777.584238][T29902] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2777.595252][T20639] ldusb 6-1:6.0: Interrupt out endpoint not found (using control endpoint instead) [ 2777.613766][ T5] usb 3-1: too many configurations: 86, using maximum allowed: 8 [ 2777.638630][T20639] ldusb 6-1:6.0: LD USB Device #0 now attached to major 180 minor 0 [ 2777.739095][ T5] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 2777.747020][ T7357] usb 2-1: config 0 has no interfaces? [ 2777.752505][ T7357] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2777.774189][ T5] usb 3-1: can't read configurations, error -61 [ 2777.780981][ T7357] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2777.807742][ T7357] usb 2-1: config 0 descriptor?? [ 2777.829810][ T7358] usb 6-1: USB disconnect, device number 44 [ 2777.864391][ T7358] ldusb 6-1:6.0: LD USB Device #0 now disconnected [ 2777.943583][ T5] usb 3-1: new high-speed USB device number 113 using dummy_hcd [ 2778.111478][ T7358] usb 2-1: USB disconnect, device number 114 [ 2778.183536][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 2778.223729][ T5] usb 3-1: too many configurations: 86, using maximum allowed: 8 [ 2778.343994][ T5] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 2778.351565][ T5] usb 3-1: can't read configurations, error -61 [ 2778.365054][ T5] usb usb3-port1: attempt power cycle [ 2779.073553][ T5] usb 3-1: new high-speed USB device number 114 using dummy_hcd [ 2779.163634][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 2779.203787][ T5] usb 3-1: too many configurations: 86, using maximum allowed: 8 [ 2779.323657][ T5] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 2779.331248][ T5] usb 3-1: can't read configurations, error -61 [ 2779.483674][ T5] usb 3-1: new high-speed USB device number 115 using dummy_hcd [ 2779.575029][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 2779.614548][ T5] usb 3-1: too many configurations: 86, using maximum allowed: 8 [ 2779.734151][ T5] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 2779.741744][ T5] usb 3-1: can't read configurations, error -61 [ 2779.758375][ T5] usb usb3-port1: unable to enumerate USB device 04:42:26 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000018105e04da07000000000001090009210000000122220007058103000000000000000000000000000000001bdc6db2eebf919f60a78666ce1e63e95e2c2108f1e192027e5b06e8fd47e3c74712b83bcc40402f26d274d0f7018f0ed29bc2e20ebd896576435971f6bc3ede5056264bf82306c5391e57325e569c2baa94faae61e047017e"], 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$KDDELIO(r1, 0x4b35, 0x2) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(0xffffffffffffffff, 0xc08c5114, &(0x7f00000000c0)={"e1c1767279638dfcfa0951a10a637bb5c2844d919417b4dfdbc7e970546d", 0x5, 0x0, 0x1, 0x3e32c886, 0x3, 0x42b, 0x8, 0x35bb706089c637dc, [0xfffffff8, 0x7fffffff, 0x9, 0x7ff, 0x6, 0x800, 0x101, 0x2, 0x4, 0x7fff, 0x1, 0x1f, 0x7, 0x4, 0x6, 0x0, 0x4, 0x7, 0x200]}) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) 04:42:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000000)="4cabab93af5e469eacf0c9332728397d4cc5e412b20eed0b21da30ac8f4febde80946e7c107ddca6f38511f473c71d0631b76e89ec9d762227aaf050700597ff778adacb828b184f1e7fc18a32ed502bb1ca29306cc6a2ab6bac85dc11dc13be7a4618340ab80d36e20c9088ef69a0c7f09d0d2b0cae6fe769df5a6598b03175b61260b9e9742fe6de204ef22bfc5cd381d74d06d97e5ca9400805592f2da36f712059081b03922c1ac64ccdd121348a12609a4202c24b61c085c6058dd7b66f71fa731ada49832cd099628f898077661a3980fb0812af7b", 0xd8, 0x40000, &(0x7f000031e000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfffffffc}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc04c565d, &(0x7f0000000040)={0x10000, 0xa, 0x4, 0x0, 0x4, {0x0, 0xea60}, {0x1, 0x8, 0x1f, 0x53, 0x8f, 0x6d, "09f3a95f"}, 0x2, 0x1, @fd=0xffffffffffffffff, 0x6d1, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(r2, 0x40047602, &(0x7f00000000c0)=0x3) r3 = syz_open_dev$vcsu(&(0x7f00000004c0)='/dev/vcsu#\x00', 0x7, 0x100) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setresuid(r5, 0x0, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x80000001, 0x4}, {0xfffff5eb, 0x9}], r5}, 0x18, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r3, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0xc, &(0x7f0000000780)={0x0}, 0x1, 0x0, 0x0, 0x48804}, 0x20040000) 04:42:26 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}], 0x2, 0x7, &(0x7f0000000040)={[0xfffffff7, 0x7]}, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setresuid(r2, 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x5, 0x1b7}, {0x5, 0x8}], r2}, 0x18, 0x2) r3 = openat$vcsa(0xffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x40100, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x70, r4, 0x74572ce22d687a82, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010100}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x25}, @NLBL_MGMT_A_DOMAIN={0x11, 0x1, '/dev/usbmon#\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_DOMAIN={0x11, 0x1, '/dev/usbmon#\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x70}, 0x1, 0x0, 0x0, 0x10804}, 0x4040011) 04:42:26 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e", @ANYRESDEC, @ANYRES32=0x0], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) 04:42:26 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) 04:42:26 executing program 0: unshare(0x2c020400) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r0}]}]}, 0x2c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r7 = accept4$inet(r5, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xf) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) ftruncate(r4, 0x1041) readv(r4, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x2}, 0x8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@empty, @in=@remote, 0x4e23, 0x0, 0x4e24, 0x0, 0x2, 0x20, 0x80, 0x3b, 0x0, r3}, {0x1, 0x1, 0x8000, 0xffffffff, 0x24, 0x100, 0x2}, {0x9, 0x200, 0x1, 0x80000000}, 0xfffff69f, 0x6e6bbd, 0x1, 0x1, 0x1, 0x2}, {{@in=@loopback, 0x4d3, 0x3c}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3502, 0x2, 0x1, 0x0, 0x7ff, 0x9, 0x73e}}, 0xe4) r5 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000001c0), 0x4) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) 04:42:27 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001840)=""/4113, 0x1011}], 0x1) mq_notify(r0, &(0x7f0000000000)={0x0, 0xa, 0x2, @tid=0xffffffffffffffff}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) flock(r0, 0x4) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) 04:42:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x7c, 0x464, 0x400, 0x70bd2a, 0x25dfdbfd, "c66304c44b5e3d1be0b35de47bfe2baa966e19703a19c183237d81ed32045c1dc181bc308bcca53874033f41b75aa9bea47e0b78e084dcc9c786bf2a89b211a155bcd62acafa1322dac9aa5f6ca4c2c87a9820eb9cdd05a0198c0b757dd5cd419148aabd10ecbc749ac229", ["", "", "", "", "", ""]}, 0x7c}}, 0x80) listen(r0, 0xfffffc00) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x3}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = accept4$inet(r0, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r5, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000100)={0x1c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="020008001bdd49abe8fca442eaf9b7404cd59322e4b33995d550d99e7c42ce2f4264c054911fdc46ea7010286bc910efb5bfbcb8b3d64ea7724d273d90e41863bc0c4121fcc71d786ec83f33d311a448c61ad6b12aec0a7f241b3152db74868661442d284249a42c7976", @ANYRESDEC=r0, @ANYBLOB="04002bbd7000fedbdf250700000008000100530000000c009900a7ffffff6f000000080005000600000014000400766574683000000000000000000000001400178004000400040002000400030004000200"], 0x58}, 0x1, 0x0, 0x0, 0x20060040}, 0x20000855) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:27 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000140)={0x360eb7dd, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40086439, &(0x7f0000000180)={0x3, r1}) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xffffffffffffff13, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000", @ANYRES16=0x0, @ANYBLOB="200026bd7000ffdbdf25730000000c009900040000000c0000000500ee000800ef00020000000800ef000100000000000000000000082de68e2bbd4fe55949089aab410000000000"], 0x40}, 0x1, 0x0, 0x0, 0x44814}, 0x40) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r2, 0x40044145, &(0x7f0000000040)) 04:42:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e21, 0x0, @remote}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) [ 2780.229605][ T5] usb 2-1: new high-speed USB device number 115 using dummy_hcd [ 2780.244281][ T9794] usb 6-1: new low-speed USB device number 45 using dummy_hcd [ 2780.414047][ T55] usb 3-1: new high-speed USB device number 116 using dummy_hcd [ 2780.473648][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 2780.593646][ T5] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2780.601779][ T5] usb 2-1: config 0 has no interface number 0 [ 2780.618101][ T5] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2780.632618][ T5] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2780.650613][ T5] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2780.665550][ T9794] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2780.673527][ T5] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2780.675812][ T55] usb 3-1: Using ep0 maxpacket: 16 [ 2780.696859][ T5] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2780.702068][ T9794] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2780.711391][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2780.715489][ T9794] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2780.739166][ T9794] usb 6-1: config 0 descriptor?? [ 2780.739174][ T5] usb 2-1: config 0 descriptor?? [ 2780.775202][T29961] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2780.777185][ T5] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input167 [ 2780.799972][ T9794] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2780.875345][ T55] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 2780.893797][ T9794] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2780.904297][ T55] usb 3-1: can't read configurations, error -61 [ 2781.011562][ T9794] usb 6-1: USB disconnect, device number 45 [ 2781.031999][ T9794] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2781.085456][ T55] usb 3-1: new high-speed USB device number 117 using dummy_hcd [ 2781.120161][ T7254] usb 2-1: USB disconnect, device number 115 [ 2781.133491][ C0] xpad 2-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 2781.141695][ T7254] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 2781.353557][ T55] usb 3-1: Using ep0 maxpacket: 16 [ 2781.534538][ T55] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 2781.542131][ T55] usb 3-1: can't read configurations, error -61 [ 2781.551295][ T55] usb usb3-port1: attempt power cycle [ 2782.283577][ T55] usb 3-1: new high-speed USB device number 118 using dummy_hcd [ 2782.394352][ T55] usb 3-1: Using ep0 maxpacket: 16 [ 2782.593689][ T55] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 2782.601303][ T55] usb 3-1: can't read configurations, error -61 [ 2782.773593][ T55] usb 3-1: new high-speed USB device number 119 using dummy_hcd [ 2782.863755][ T55] usb 3-1: Using ep0 maxpacket: 16 04:42:29 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 04:42:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) getrusage(0xffffffffffffffff, &(0x7f0000000000)) 04:42:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x10000000}, 0xc, &(0x7f0000000780)={0x0}}, 0x240400d0) 04:42:29 executing program 4: syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$HIDIOCGCOLLECTIONINDEX(r0, 0x40184810, &(0x7f0000000000)={0x3, 0x100, 0x60afe71, 0x81, 0x80000001, 0x5}) 04:42:29 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, 0x0, 0x10, 0x70bd28, 0x25dfdbff, {{}, {}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000080)) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0804124, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) read$char_usb(r1, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000280)='NLBL_CIPSOv4\x00') 04:42:29 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'veth1_virt_wifi\x00', {0x4}, 0xab4}) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000080)={0x11, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) 04:42:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) getsockopt$netlink(r1, 0x10e, 0x6, &(0x7f0000000080)=""/147, &(0x7f0000000140)=0x93) [ 2783.003600][ T55] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 2783.011243][ T55] usb 3-1: can't read configurations, error -71 04:42:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000080)) listen(r0, 0x0) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000000c0)={0x6, 0x2}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000040)) sendto$inet6(r3, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0), 0x4) [ 2783.051156][ T55] usb usb3-port1: unable to enumerate USB device 04:42:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @remote, 0xfffffff9}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:30 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={r3, 0x4d, 0x4, [0x5, 0x1000, 0xfff9, 0xcc6b]}, &(0x7f0000000040)=0x10) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r4, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) 04:42:30 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0xf6c800, 0x24000) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='(!,/.\x00') socket$packet(0x11, 0x2, 0x300) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) 04:42:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty, 0x8000}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) [ 2783.363593][ T9794] usb 6-1: new low-speed USB device number 46 using dummy_hcd [ 2783.413945][T21967] usb 2-1: new high-speed USB device number 116 using dummy_hcd [ 2783.464450][ T55] usb 3-1: new high-speed USB device number 120 using dummy_hcd [ 2783.673712][T21967] usb 2-1: Using ep0 maxpacket: 8 [ 2783.713709][ T55] usb 3-1: Using ep0 maxpacket: 16 [ 2783.775345][ T9794] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2783.785598][ T9794] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2783.802317][T21967] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2783.821362][ T9794] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2783.830126][T21967] usb 2-1: config 0 has no interface number 0 [ 2783.837717][T21967] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2783.849398][ T55] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2783.862196][ T9794] usb 6-1: config 0 descriptor?? [ 2783.873504][ T55] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2783.883258][ T55] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2783.903165][T21967] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2783.915726][T30032] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2783.933906][T21967] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2783.945651][ T9794] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2783.955401][ T55] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2783.969387][T21967] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2783.985687][ T9794] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2783.997017][ T55] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2784.020107][ T55] usb 3-1: config 0 descriptor?? [ 2784.025433][T21967] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2784.046065][T21967] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2784.068493][T21967] usb 2-1: config 0 descriptor?? [ 2784.148742][ T5] usb 6-1: USB disconnect, device number 46 [ 2784.161021][T21967] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input168 [ 2784.172701][ T5] ldusb 6-1:0.0: LD USB Device #0 now disconnected 04:42:31 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0xc8, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x46}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x8}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2a}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}], @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x303}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1f}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfffffffd}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x3020c52019b4539f}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xb}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2389}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x31b}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x9}]}, 0xc8}, 0x1, 0x0, 0x0, 0x24000880}, 0x4000880) 04:42:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0xff, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:31 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x2003f, 0x319202) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) bind$xdp(0xffffffffffffffff, &(0x7f0000000000)={0x2c, 0x8, 0x0, 0x3b, r0}, 0x10) 04:42:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x4, 0xaa, 0x0, 0x0, 0x4, @remote, @private2={0xfc, 0x2, [], 0x1}, 0x80, 0x7, 0x6, 0x9}}) 04:42:31 executing program 5: syz_usb_connect(0x4, 0x2d, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES32=0x0], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) [ 2784.367419][ T55] usbhid 3-1:0.0: can't add hid device: -71 [ 2784.386013][ T55] usbhid: probe of 3-1:0.0 failed with error -71 [ 2784.402135][ T55] usb 3-1: USB disconnect, device number 120 04:42:31 executing program 1: ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000180)={0x5b19, 0xa02, 0x7, 0x4, 0x9}) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0286429, &(0x7f0000000140)={0x0, 0x7, &(0x7f0000000000)=[0xfffff801, 0x3f, 0x7fffffff, 0x6, 0x1, 0x101, 0x80], &(0x7f0000000040)=[0x7ce1, 0x80000001], 0x1, 0x1, 0x2, &(0x7f0000000080)=[0xe3], &(0x7f0000000100)=[0xe9, 0xc3]}) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000001c0)=0x5, 0x4) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) 04:42:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, [], [{0x40bfcbbd, 0x2, 0x0, 0x1000, 0x10000, 0x8000}, {0x3, 0x5, 0x1f, 0x9, 0x0, 0x81}], [[]]}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r3, 0x7ac, &(0x7f0000000000)={&(0x7f0000000200)={{@local}, {@hyper, 0x1}, 0x400, "2f00ca98a5acf30aaeb3cd2962506a4941ca558489865b88d22d78653bb6003c3522581ea056466a8886a5abe9b87a4a8dad4191193e0ec7d0bb8e6f39ad17442e6acd0ff80d1988474a445c31bcba56952b26299065c627de624a2727fa804067c2fd9b249300d010e4c39ec424661fef7f5e51007388eb0f3d0db7814ab38fe44157afaeb53b4bed3a665041f2ed2a1494419a7904a9a7a754898ade25626692ef8b2452126d6ef2d8a396f165bcb5951acbc71768ae3a6300a4c19ed1adfaa1f72dd50ee4086a3fe7f6abdd3577ef2819cc0a49bcd61520c1f25eb1aa10944cbd3442cd89483d0fd9d1ce2c840e5070084b4940ef05b06c5ecdef557fede38aba7d424cdb7925f0ceda5cc1b0a03d58af1b4cba3140ae590cf516866507a3f3b0324f25cc3c7d616f990bc66048a00d2a095a995c521064e376e96c8473907268357ec89e52872d68978a1bb158893ed4788348a286cd96d428332fa49e84141d705299d87b64db4b5dd05c8048ffe0306853dd3c01c3ba73082b5ec23911e2b4a25eac4ec1785ef397074de203303fead6f1e20a549f34aa98df9acf0ceabb49bacea5453bb807392c6aef631c146369645ebd2a25f900c6422eaba9bb9842d52fff63fbaea9cdd62b656e4527c6646caeb180a9b169c1667184d1d62ca310a14e536475fe3fcaa3652e8e1bbad5fa90ecf2044f409eea092384074554e9f46a428a7f9c0c6b67fe5d0a72836658bdcc7246e967a1fea9495a825555a7c0fd479922ebeb890e413ed7bd0f5f5e0bf80bfe3b86749cd157d682d9e7c735d91e52c0f9a08ec76b4a14ff19174aaa49298594a55a0788901ded4b2fda3331888a096d1e2f3bac358164fd8b839aeee04e69a2f9d9f4614e9254b098865dbc7e22394e09aa23a7894a5f1ff2e3d90cc6bf2446bc9cbb159134ec63d0b46427329b0cf9cffffc939ce97907ca9b5525a116e1724a346c6d191a5161536470a383d7600588f2bdfb35dec465065211c9ab18a0262f73ebe6bde6db8eacaf22d40b07bc1b5c66bcf49fa328b6b376bf014038523bc7570d1ca694542d4454f0814cc485b53f0571be32778d9f14eac3fae904bf3159f22dd66f6c0cc0fcdc1f7d074feba2802bf1d2e0e5a0f537b7cc45d0daca52e3dfc200a9cf339d89671ff3abc92c4eccc4cfb1acab29a4af5df517a5e1699c00e8a63f34c917035499042e3403a6c7e180d32d795ff7490de07a718937a656284f70ea0641777a83f18b3de29080b8c8c61672c2bd2b5f77f8cffdc9a82c93e765fc330c6dc0488b76566a7f2ef5a30e5aef4243facc777f820cee65071490427186c9297012ac366e3ad939bf86340c23b0d048647821bed3ad7084b340b4e2c4f381b5a9e6efc3c98b23ac5fbafed27d346444b17ee2db8eb35313f5deaefe67bb5b284a3c08518283aabc"}, 0x418, 0x2000}) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:31 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000040)=ANY=[@ANYRESDEC=0x0], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) 04:42:31 executing program 3: clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c40)=""/91, 0x5b}, {&(0x7f0000000cc0)=""/53, 0x35}], 0x2, &(0x7f0000000100)=""/2, 0x2}, 0x6}, {{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/212, 0xd4}, {&(0x7f0000000340)=""/199, 0xc7}, {&(0x7f0000000440)=""/202, 0xca}, {&(0x7f00000002c0)=""/63, 0x3f}], 0x4, &(0x7f0000000580)=""/34, 0x22}, 0x1ff}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/71, 0x47}], 0x1, &(0x7f0000000680)=""/131, 0x83}, 0x32cbc6da}], 0x3, 0x2000, &(0x7f0000000880)={r0, r1+60000000}) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000900)='wireguard\x00') r4 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) ftruncate(r4, 0x1041) readv(r4, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r5 = syz_io_uring_setup(0x301d, &(0x7f0000000ac0)={0x0, 0xb0b, 0x1, 0x3, 0x328, 0x0, r4}, &(0x7f0000001000/0x1000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000000b40), &(0x7f0000000b80)) io_uring_setup(0x3d04, &(0x7f0000000bc0)={0x0, 0x6d3d, 0x1, 0x2, 0x3, 0x0, r5}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r4, 0xc01c64b9, &(0x7f0000000a80)={&(0x7f00000000c0)=[0x792a], &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x7, 0x12121212}) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="100025bd7000fcdbdf2501000000080005000000000014000200776731000000000000000000000000000800070080000000060006004e23000014000200776731000000000000000000000000001400020077673200000000080000000000000000060006004e2200000800050000000000"], 0x78}, 0x1, 0x0, 0x0, 0x24000010}, 0x1) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000000)={'veth0_to_bridge\x00'}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r6, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) [ 2784.468377][ T9794] usb 2-1: USB disconnect, device number 116 [ 2784.493905][ T9794] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 04:42:31 executing program 0: ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) utimensat(r3, &(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000240)={{0x77359400}, {r4, r5/1000+60000}}, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) removexattr(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)=@known='system.posix_acl_default\x00') setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000000)={0x7fff, 0xffffff5e, 0x5}, 0xc) 04:42:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x3, 0x2, {0x0, "000000000000000200"}}}, @TCA_RATE={0x6}]}, 0x50}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xbc, 0x0, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}]}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7f}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x800}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r5 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:31 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x400c9206, &(0x7f00000000c0)={&(0x7f0000000000), &(0x7f0000000040)=""/116, 0x74}) [ 2784.783687][ T55] usb 3-1: new high-speed USB device number 121 using dummy_hcd [ 2784.825016][T11355] usb 6-1: new low-speed USB device number 47 using dummy_hcd [ 2785.053653][T11355] usb 6-1: device descriptor read/64, error 18 [ 2785.060019][ T55] usb 3-1: Using ep0 maxpacket: 16 [ 2785.153744][ T9794] usb 2-1: new high-speed USB device number 117 using dummy_hcd [ 2785.194587][ T55] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2785.205803][ T55] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2785.224896][ T55] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2785.238239][ T55] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2785.247415][ T55] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2785.263408][ T55] usb 3-1: config 0 descriptor?? [ 2785.353641][T11355] usb 6-1: new low-speed USB device number 48 using dummy_hcd [ 2785.413651][ T9794] usb 2-1: Using ep0 maxpacket: 8 04:42:32 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r1, 0x80585414, &(0x7f00000000c0)) 04:42:32 executing program 0: ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x101}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="34ab0582c629b963736c574b30b4936b51af8a067f1ca8777fc8d48c46dab1b4451dd6214ee51ef6bd2f1de565160968082f8d898b8b2c7f391bfd971e21c0a6db1593f7ffffffb661091a40eedd7e0af3d019d77c98811c0e26e3140fa8c43431922c9647a7ef173165aa8201", 0x6d, 0x4000040, &(0x7f000031e000)={0xa, 0x4e26, 0xfffffffe, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:32 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x60800, 0xa3) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000007c0)={&(0x7f0000000040)={0xa, 0x2, 0x0, 0x2}, 0xc, &(0x7f0000000780)={0x0}, 0x1, 0x0, 0x0, 0x55}, 0x0) 04:42:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000001c80)={'veth0_vlan\x00', {0x2, 0x0, @multicast1}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8918, &(0x7f0000001c80)={'veth0_vlan\x00', {0x2, 0x0, @multicast1}}) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x80000) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0x94390) [ 2785.533946][ T9794] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2785.544057][T11355] usb 6-1: device descriptor read/64, error 18 [ 2785.550279][ T9794] usb 2-1: config 0 has no interface number 0 04:42:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000200)="ba4c4c51fe872b82295614f187e0c23ccf8c883181a921b82f351723eee903f7768469b2efa8c36f7f2efa23b0462b4809ca3cd7564d9a4c55ea8a9bdb6179548d3bfaba7848064436980c5537a93a52e68c3a9403c433d719c991036ae9f615ad96ba1534992f4abcec755f98a4b854c5eac0dda13476f31161fec1f84dfd063f89f93c46bd9f5aa2954b9035f449273652f0e3bd869f2e407cf3a138151d7e023bfb235d4091c4c4942bc2b18ec006b8e4196fba6c544bc5", 0xb9, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r3 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x7f800000, 0x301000) ioctl$SNDCTL_TMR_SOURCE(r3, 0xc0045406) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x10, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x404d0c4) r4 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0), 0x4) [ 2785.584086][ T9794] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2785.603762][ T55] usbhid 3-1:0.0: can't add hid device: -71 [ 2785.609868][ T55] usbhid: probe of 3-1:0.0 failed with error -71 [ 2785.625707][ T55] usb 3-1: USB disconnect, device number 121 [ 2785.649884][ T9794] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2785.663693][T11355] usb usb6-port1: attempt power cycle [ 2785.704314][ T9794] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2785.733191][ T9794] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2785.757018][ T9794] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2785.770414][ T9794] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2785.785989][ T9794] usb 2-1: config 0 descriptor?? [ 2785.830374][ T9794] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input169 [ 2786.030565][ T5] usb 2-1: USB disconnect, device number 117 [ 2786.033487][ C1] xpad 2-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 2786.044814][ T5] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 04:42:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, r0, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffd95, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x800) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:33 executing program 1: ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000380)={0x0, 0xd2, 0x7}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000780)={r0, 0x1, 0x4, 0x1}) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000000), 0x4) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) [ 2786.072523][ T55] usb 3-1: new high-speed USB device number 122 using dummy_hcd [ 2786.345155][ T55] usb 3-1: Using ep0 maxpacket: 16 [ 2786.393940][T11355] usb 6-1: new low-speed USB device number 49 using dummy_hcd [ 2786.493919][ T55] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2786.505194][ T55] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2786.516640][ T55] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2786.529869][ T55] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2786.541598][ T55] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2786.556531][ T55] usb 3-1: config 0 descriptor?? [ 2786.574615][ T5] usb 2-1: new high-speed USB device number 118 using dummy_hcd [ 2786.597449][T11355] usb 6-1: device descriptor read/8, error -61 [ 2786.823784][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 2786.883744][T11355] usb 6-1: new low-speed USB device number 50 using dummy_hcd [ 2786.903649][ T55] usbhid 3-1:0.0: can't add hid device: -71 [ 2786.909705][ T55] usbhid: probe of 3-1:0.0 failed with error -71 [ 2786.918677][ T55] usb 3-1: USB disconnect, device number 122 [ 2786.951559][ T5] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2786.960898][ T5] usb 2-1: config 0 has no interface number 0 [ 2786.967678][ T5] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2786.982299][ T5] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2786.993526][ T5] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2787.003512][ T5] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2787.016703][ T5] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2787.025885][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2787.043024][ T5] usb 2-1: config 0 descriptor?? [ 2787.074297][T11355] usb 6-1: device descriptor read/8, error -61 [ 2787.087287][ T5] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input170 [ 2787.193752][T11355] usb usb6-port1: unable to enumerate USB device [ 2787.327784][T11355] usb 2-1: USB disconnect, device number 118 [ 2787.346127][T11355] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 04:42:34 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) pidfd_send_signal(r1, 0x17, &(0x7f0000000040)={0x6, 0x6, 0x68}, 0x0) read$char_usb(r0, 0x0, 0x0) 04:42:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000000)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0xc, &(0x7f0000000780)={0x0}}, 0x0) 04:42:34 executing program 4: syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000000)={0x0, 0xff}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x89efc) 04:42:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x3f7, 0x10, 0x70bd25, 0x25dfdbff, {0x7, 0x7, './file0', './file0'}, ["", "", ""]}, 0x28}}, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) 04:42:34 executing program 2: r0 = syz_usb_connect$hid(0x2, 0x36, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x0}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, 0x6, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x81}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x2d, 'rdma'}]}, 0x6) 04:42:34 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, &(0x7f0000000000)={0x0, 0x81, 0x401}) 04:42:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000200)=""/4096) 04:42:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x7, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, 0xffffffffffffffff, 0xee00) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000000c0)=0x1, 0x4) r4 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0), 0x4) r5 = openat$sndseq(0xffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x80000) ioctl$BTRFS_IOC_TREE_SEARCH(r5, 0xd0009411, &(0x7f0000000200)={{0x0, 0x9, 0x7a, 0x5, 0xfff, 0x20, 0x7, 0x1000, 0x2, 0x6, 0x4, 0x100, 0x7, 0x3, 0x10000}}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 04:42:34 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc00c9207, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x5}) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) 04:42:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @private1={0xfc, 0x1, [], 0x1}}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:34 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0245629, &(0x7f0000000040)={0x0, 0x7, 0x7ff, [], &(0x7f0000000000)=0x2}) r1 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000001000/0x2000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000080)=""/18) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r2, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) 04:42:34 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000000)={0x0, 0xe703, 0x8d, "8c45632b174f021362e35c2025612be31bfe8d8d615c3676701a6004af2955600137e52328aab8208efc10983a4227b7324c4c231c1dd75ab93598078e29fec2d02a7469995cc252f0575846f1f1070639fa0f84d854e8399780a5325198815d1545f39ead79a097d3a6c1718e2b87334a052410d63d33148ca45ed2eda824adb50375f0e18599c260a31cd5ec"}, 0x95) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x4, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x3f, 0x5, 0xfffff83c, 0x9, 0x4], 0x5, 0x800, 0x0, 0xffffffffffffffff}) recvmsg$qrtr(r3, &(0x7f0000001a00)={&(0x7f0000000200), 0xc, &(0x7f0000001540)=[{&(0x7f0000000240)=""/58, 0x3a}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/76, 0x4c}, {&(0x7f0000001380)=""/129, 0x81}, {&(0x7f0000001440)=""/138, 0x8a}, {&(0x7f0000001500)=""/60, 0x3c}], 0x7, &(0x7f0000001580)=[{0x4c, 0x0, 0x0, ""/64}, {0x44, 0x0, 0x0, ""/54}, {0xa0, 0x0, 0x0, ""/147}, {0xdc, 0x0, 0x0, ""/208}, {0x1c, 0x0, 0x0, ""/13}, {0x20, 0x0, 0x0, ""/17}, {0x48, 0x0, 0x0, ""/57}, {0x104, 0x0, 0x0, ""/245}, {0xd0, 0x0, 0x0, ""/193}], 0x464}, 0x1c, 0x42) r4 = accept4$inet(r1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0), 0x4) [ 2787.803610][ T55] usb 3-1: new full-speed USB device number 123 using dummy_hcd [ 2787.933691][T11355] usb 2-1: new high-speed USB device number 119 using dummy_hcd [ 2787.968958][ T5] usb 6-1: new low-speed USB device number 51 using dummy_hcd [ 2788.014222][ T55] usb 3-1: device descriptor read/64, error 18 [ 2788.198733][T11355] usb 2-1: Using ep0 maxpacket: 8 [ 2788.283601][ T55] usb 3-1: new full-speed USB device number 124 using dummy_hcd [ 2788.334232][T11355] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2788.342322][T11355] usb 2-1: config 0 has no interface number 0 [ 2788.344009][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2788.363928][T11355] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2788.369165][ T5] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2788.383540][T11355] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2788.394183][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2788.404645][T11355] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2788.420206][ T5] usb 6-1: config 0 descriptor?? [ 2788.435664][T11355] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2788.450511][T30231] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2788.470547][T11355] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2788.471075][ T5] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2788.486884][T11355] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2788.503666][ T55] usb 3-1: device descriptor read/64, error 18 [ 2788.526734][T11355] usb 2-1: config 0 descriptor?? [ 2788.537765][ T5] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 04:42:35 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) exit(0x8001) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) 04:42:35 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8002, 0x84000) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) 04:42:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000080)) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) r4 = accept4$inet(r3, 0x0, 0x0, 0x800) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0), 0x4) r5 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) ftruncate(r5, 0x1041) readv(r5, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000000)={0x0, 'veth0_virt_wifi\x00', {0x1}}) 04:42:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000000280)="2aac3953429583f0b79418f1e842d34b3add25712b9ca5158935107d17a09bcfbaaf26d0558433", 0x27}, {&(0x7f0000000080)="d165ef0b8b6991b16d729fac6afce8066496e411a331c35c761c8a6e7ee4023d330dabc54b10388e4a9e3d2c60b928feaa5642b52c27913031a706ffa67a0d656658608a8427a8647cdb052d0cb0a6380c674f7830da4623aaf740bc3d0882c0eb7739482950e178715a2febbc24aadc79bfc8cb3885a5354098018b2c485d33477681b229b1d4ced935d4ba9c3a64608b6c328477e7e0a0f267b5c780458f850b2c315dd17ff85056f42725fc2baf91d6809dc8735291d7d3b9a4efb918dbaad074b6988563794ff806665568ac2159c915fe0567e9b67a76", 0xd9}, {&(0x7f0000000180)="e4e2259783c20d2669eadff0fdcfd64c7e91fa1f7e4d4f29", 0x18}, {&(0x7f00000001c0)="f30987ddf4edf9c95ba9b25dc25af0eb9e869f945dbb8bea7cae7e553b3fd26cdad571ae976860ea4971a7dbff671a94656a736c04f89c971696e37db84ab0d4178b40cf7a52687684ec9cf8bb8a0fbdfad57290d23d62c3d94d8131c60ab199b5a23f5781b8f5fe1743243a362f61c8162ef5f31cc53f1eeb", 0x79}], 0x5) [ 2788.637517][T11355] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input171 [ 2788.648354][ T55] usb usb3-port1: attempt power cycle [ 2788.695381][ T7254] usb 6-1: USB disconnect, device number 51 [ 2788.730137][ T7254] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2788.941148][ T9794] usb 2-1: USB disconnect, device number 119 [ 2788.947299][ C1] xpad 2-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 2788.974913][ T9794] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 2789.183589][ T7254] usb 6-1: new low-speed USB device number 52 using dummy_hcd [ 2789.393714][ T55] usb 3-1: new full-speed USB device number 125 using dummy_hcd [ 2789.574654][ T7254] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2789.584654][ T55] usb 3-1: device descriptor read/8, error -61 [ 2789.590842][ T7254] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2789.603287][ T7254] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2789.618800][ T7254] usb 6-1: config 0 descriptor?? [ 2789.646886][T30277] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2789.665303][ T7254] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2789.703556][ T7254] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2789.868174][ T7254] usb 6-1: USB disconnect, device number 52 [ 2789.874312][ T55] usb 3-1: new full-speed USB device number 126 using dummy_hcd [ 2789.893367][ T7254] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2790.073659][ T55] usb 3-1: device descriptor read/8, error -61 [ 2790.196389][ T55] usb usb3-port1: unable to enumerate USB device 04:42:37 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da07000000000001090224010100000000090400000009210000000122220009058103"], 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000000)=0x54) ioctl$CHAR_RAW_ROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000140)) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) 04:42:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x90, 0x0, 0x1, 0x3, 0x0, 0x0, {0x3, 0x0, 0x6}, [@CTA_PROTOINFO={0x58, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x54, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x80}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x40}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x4}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x9}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0xaf}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x20}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x81}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x7f}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x9}]}}, @CTA_LABELS={0x24, 0x16, 0x1, 0x0, [0x8, 0x8000000, 0x4, 0x7fffffff, 0x1631, 0x9, 0x9, 0x4]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8004}, 0x4) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) r3 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:37 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'unlock', ' ', 'mem'}, 0xb) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) write$P9_RLERROR(r0, &(0x7f0000000080)={0xc, 0x7, 0x1, {0x3, 'mem'}}, 0xc) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) r2 = open_tree(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x801) setsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000340), 0x4) 04:42:37 executing program 4: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xa1a, 0xa400) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) ioctl$KDSKBLED(r0, 0x4b65, 0x80) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x94390) 04:42:37 executing program 1: r0 = openat$vsock(0xffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x412880, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@local, @in6=@mcast2}}, {{@in6=@initdev}, 0x0, @in6=@private1}}, &(0x7f0000000300)=0xe4) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) 04:42:37 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2002000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x0, 0x200007c}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x24004015}, 0x20008851) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000180)=@ng={0x4, 0x9}, 0x2, 0x1) 04:42:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) 04:42:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0xc, &(0x7f0000000780)={0x0}}, 0x80000) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) getpgrp(0xffffffffffffffff) 04:42:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) r3 = openat$binder_debug(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xf0, 0x0, 0x1, 0x70bd29, 0x3, {}, [@IPVS_CMD_ATTR_SERVICE={0x14}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0xffffffffffffffa0, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x45019}, 0x800) getpeername$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:37 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x1013f7) 04:42:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1}, 0x1c) socket$inet_mptcp(0x2, 0x1, 0x106) listen(0xffffffffffffffff, 0x34a5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:37 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22, 0xfffffffb}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e24, 0x2, @loopback, 0x4}, 0x1c) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0xf0, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "abf7c3f456"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xc}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY={0x5c, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "fb1ea5c3aad8965d41f3aa2b7f"}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_SEQ={0xa, 0x4, "44a6616c6503"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "f53146c497c3b33128120a953b"}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DEFAULT={0x4}]}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY={0x48, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "734b97180d"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "915aded065"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0x14, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DEFAULT={0x4}]}, @NL80211_ATTR_KEY_SEQ={0x6, 0xa, "d3e6"}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4000000}, 0x24004000) ioctl$RAW_CHAR_CTRL_SETBIND(r1, 0xac00, &(0x7f0000000200)={0x0, 0x7, 0x0}) r2 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) ftruncate(r3, 0x1041) ioctl$SNDCTL_DSP_STEREO(r3, 0xc0045003, &(0x7f0000000140)=0x1) sendmsg$IPSET_CMD_FLUSH(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000000406010200000000000000000c00000405000100070000e667d853000900020073797a31000000000900020073797a31d80a000005000100070000003741d083764a060e7529b42f0f"], 0x3c}, 0x1, 0x0, 0x0, 0x44000}, 0x0) [ 2790.793807][ T5] usb 6-1: new low-speed USB device number 53 using dummy_hcd [ 2790.903643][T20639] usb 2-1: new high-speed USB device number 120 using dummy_hcd [ 2790.977200][ T55] usb 3-1: new high-speed USB device number 127 using dummy_hcd [ 2791.144048][T20639] usb 2-1: Using ep0 maxpacket: 8 [ 2791.164305][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2791.180881][ T5] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2791.204004][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2791.226912][ T5] usb 6-1: config 0 descriptor?? [ 2791.245168][T30321] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2791.251872][ T55] usb 3-1: Using ep0 maxpacket: 16 [ 2791.266939][ T5] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2791.277514][T20639] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2791.286583][T20639] usb 2-1: config 0 has no interface number 0 [ 2791.292732][T20639] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2791.318764][ T5] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2791.354307][T20639] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2791.375078][T20639] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2791.393896][ T55] usb 3-1: config index 0 descriptor too short (expected 292, got 36) [ 2791.404028][T20639] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2791.415836][ T55] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2791.424156][T20639] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2791.438458][ T55] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2791.448928][T20639] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2791.454488][ T55] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2791.486729][T20639] usb 2-1: config 0 descriptor?? [ 2791.495021][ T55] usb 3-1: config 0 descriptor?? [ 2791.508276][ T7254] usb 6-1: USB disconnect, device number 53 [ 2791.521292][ T7254] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2791.545146][ T55] hub 3-1:0.0: bad descriptor, ignoring hub [ 2791.551304][ T55] hub: probe of 3-1:0.0 failed with error -5 [ 2791.627488][T20639] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input172 04:42:38 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0022a63c"], 0x0}, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 04:42:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) acct(0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000000)={0xc, 0x32, 0x11, 0x1b, 0x2, 0x3, 0x0, 0xc3, 0x1}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) 04:42:38 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1000, 0x230442) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, &(0x7f0000000140)={0xcb86, 0x1, &(0x7f0000000040)=[0x7ff], &(0x7f0000000080)=[0x3, 0x6, 0x3, 0x8, 0x401, 0x4, 0x2, 0xda4b, 0x6d2e, 0x9], &(0x7f00000000c0)=[0x914, 0x9, 0x0, 0x8, 0x4, 0x7, 0x7, 0x3, 0x1ff, 0x1], &(0x7f0000000100)=[0x75, 0xff8f]}) 04:42:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0xff, 0xc000) r2 = open(&(0x7f0000000100)='./file1\x00', 0x4000, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000140)) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000240)="a3e9de2bdfcedcf7b353a1d4cfbaa02cc207a1a4e83b29c8971203c6b07dfab40288fcd8da098b8ff2f4340e68b009325953d085a4b29083c20322788d0afee3e81b4b1ab07d295ef04b576464de5624212de5de116b3c7ff428afa22fae690a9817503e63d4c00f0f792214d35969cd692edb2393cadc95bfed24ad68920e2872d7030024fd3d609148fdb2bc8286f2aae3e630762d286858ebd070c029ff878ea07afd9fbf4d6c1070c72fb6c52a736c5a05ef75c8e7e945caf2aacd2d3347e13636a299e7e644de954a122ebeb3ea02699e75983e75df9f7c2f5fef1135fb2b48d8", 0xe3, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @rand_addr, 0x4}, 0x1c) r4 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x33, @private=0xa010100, 0x4e23, 0x0, 'rr\x00', 0x3, 0x3, 0x60}, {@multicast1, 0x4e23, 0x2001, 0xcf, 0x40, 0x3}}, 0x44) ftruncate(0xffffffffffffffff, 0x1041) readv(r4, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000000)) r6 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f00000001c0), 0x4) [ 2791.853933][ T7254] usb 2-1: USB disconnect, device number 120 [ 2791.863532][ C0] xpad 2-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 2791.886862][ T7254] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 04:42:38 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000008000904000001d1bf400009058d020e"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x110, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x1041) sendto$phonet(0xffffffffffffffff, &(0x7f00000001c0)="f7e8ec5d3481aad37c9060c26d1282f0c2a0c300de1471c1a89ce9e4f13646157d47d3c3dc7006fd849719a3a30dec1652ecbfe3dee154c1c95602268a3f29cc3e1c4c6e525aaf5459c9c9b559552daf0da713d716eba1b7c819d47cf6bee07fc5634b594eb11ee177a3", 0x6a, 0x440c5, &(0x7f0000000140)={0x23, 0x3, 0x2, 0x2}, 0x10) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') ioctl(r0, 0x8, &(0x7f0000000280)="d1245a5f1ac24d3270bc887784ca974656606cafa21ff612ab4499731feaa515d4e30a6f59ac9790a568df3dc1042b479440e05a2652f6d35f037770a0f1c5881f9e5185b0e69d952c5112d21b2c7e2bb1ac210b5432fae47226f758a2c79231ce6f3cb4b49774be5ed5658d72dc68b1621693d4065d2abbfe31f7eba717a8e7ffbbbb0a5c7d0fc945cf25bf690bec62b5f61a4e5903f9fe083f481fe35bb77aeffc0faa7e28609e94") write$char_usb(r1, &(0x7f0000000040)="9f56930d88460da6462be312678880050edec0bb0e7c4a4733ce12ec75e31c22921a59d05cfe974fae0badf4d5f02bf2426b731159c9f5156d652f5d0d127128bec7758db303a47bf97c664974bdf7077f500dbf18d6fe18d62dab0ec3c9ef068b202d42380dd7d6a7ff0e61eba62cf4987de936a9b36474345bf81fd9a8d9c025f40fa68aa7ab548f413f16897065f860e4c8815fa8df10b2fdc884759ce4f0a4d324e59f12a0728b064e1856410ba38d3b742364a5af45227f520a89020c45addc472c4a9d0d1ed0924054b1449a42bdb18244559fea49697285d2bfb38e812c3cdf485cecab38eab3bd3dcf7dd52406159bd9d2d0", 0xf6) read$char_usb(r0, 0x0, 0x0) 04:42:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x100000) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) pipe2$9p(&(0x7f0000000540), 0x4000) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r5, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000100)={0x1c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c030000", @ANYRES16=r4, @ANYBLOB="000425bd7000ffdbdf25390000000b000a428dc2f50300", @ANYRES32=0x0, @ANYBLOB="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"], 0x32c}, 0x1, 0x0, 0x0, 0x8005}, 0x20040811) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x1, 'virt_wifi0\x00', {}, 0xff}) prctl$PR_GET_CHILD_SUBREAPER(0x25) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:38 executing program 1: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x280000b, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) syz_usb_connect(0x1, 0x36, &(0x7f0000000080)=ANY=[@ANYRESHEX=0x0], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x200, 0x210040) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) 04:42:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1ff}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x29, 0xff, 0x5, 0x6, 0x4b, @local, @remote, 0x8000, 0x8000, 0x2, 0x80}}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x8}, 0xc, &(0x7f0000000780)={0x0}}, 0x0) 04:42:39 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000000)=""/20) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) [ 2792.013810][T20639] usb 3-1: reset high-speed USB device number 127 using dummy_hcd 04:42:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000000)={0x80}, 0x1) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:39 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000100)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0], 0x7, 0x5, 0x4, 0x0, 0x7}) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) [ 2792.273627][T20639] usb 3-1: Using ep0 maxpacket: 16 [ 2792.313960][ T7358] usb 6-1: new low-speed USB device number 54 using dummy_hcd [ 2792.353808][T20639] usb 3-1: device firmware changed [ 2792.359483][T20639] usb 3-1: USB disconnect, device number 127 [ 2792.673841][ T7358] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2792.683860][ T7358] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2792.692933][ T7358] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2792.711586][ T7358] usb 6-1: config 0 descriptor?? [ 2792.723756][T20639] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 2792.765073][T30403] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2792.785505][ T7358] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2792.796421][ T7358] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2792.963725][T20639] usb 3-1: Using ep0 maxpacket: 16 [ 2792.987332][ T7254] usb 6-1: USB disconnect, device number 54 [ 2793.013069][ T7254] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2793.083704][T20639] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2793.095244][T20639] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2793.107715][T20639] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2793.123837][T20639] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2793.133853][T20639] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2793.148447][T20639] usb 3-1: config 0 descriptor?? 04:42:40 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63cf3776b8d44cec267d89609b3a46cf526cb9fe657b26b73f9f441"], 0x0}, 0x0) 04:42:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @rand_addr, 0x1000000}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)=0x2000) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:40 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12130000140904410017ff5d010009050f1f01006ebe0b0000830302ba45bafd32313728299135cf582d938c31e1def7bb66fcc230dcaf8863f6ff4ae5520f1cdbf8d02db0215b48585031ce984531229687f258b9c30c352376"], 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa4, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x5073}, @NL80211_ATTR_IE={0x4a, 0x2a, [@prep={0x83, 0x1f, @not_ext={{}, 0x3a, 0x0, @device_a, 0xa, "", 0x8001, 0x1ff, @broadcast, 0x48000000}}, @erp={0x2a, 0x1, {0x1, 0x0, 0x1}}, @chsw_timing={0x68, 0x4, {0x723, 0x1}}, @ht={0x2d, 0x1a, {0x40, 0x0, 0x0, 0x0, {0x7, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1}, 0x300, 0x7, 0x8}}]}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x24}, @NL80211_ATTR_MAC={0xa, 0x6, @random="5b53e541b561"}, @NL80211_ATTR_REASON_CODE={0x6}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40081}, 0x4880) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) 04:42:40 executing program 3: ptrace$setregset(0x4205, 0x0, 0x200, &(0x7f0000000140)={&(0x7f0000000080)="d5826f4ee054b20c6fd9bd6f7703224e0c7ec4b87276daf63ef16e60334cb38da28353b54bfdf7e63c04b5c4593139535e8cb21ad6e94ef58bea5d4ee9184b335faef01a63c83055d0064f9c498c30062c4ffb50fddbad9e87afe94e994337f62a2cc2291b59e27fe11bd321319434d8220396601595008c4aaa088fb3b3ac7f459ad4812d7d4a80b0da196f47f78d09", 0x90}) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x30) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000180)=ANY=[@ANYBLOB="0700000000000000030000000000000001000000010000000700000000000000070000000000000014fa092000000000000000000000000000000000000000000000000000000000000000000000000009000000000000007f0f00000000000004000000000000003f20094a00000000000000000000000000000000000000000000000000000000000000000000000006002100000000000600000000000000fffffffffeffffff003f1800"/208]) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0xc, &(0x7f0000000780)={0x0}, 0x1, 0x0, 0x0, 0x20000c4}, 0x0) 04:42:40 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x602001) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x80000000) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)) 04:42:40 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000080)=ANY=[], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) sendmsg$IPSET_CMD_HEADER(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, 0xc, 0x6, 0x401, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x20004000) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000800)=""/182, 0xfffffef7}, {&(0x7f00000002c0)=""/213, 0xd5}, {&(0x7f00000003c0)=""/172, 0xac}, {&(0x7f0000000740)=""/49, 0x3a}, {&(0x7f00000004c0)=""/44, 0x2c}, {&(0x7f0000000500)=""/102, 0x66}, {&(0x7f0000000780)=""/89, 0x58}, {&(0x7f0000000600)=""/220, 0xdc}], 0x8) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x800002, 0x4011, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r4 = openat$nvram(0xffffff9c, &(0x7f0000000580)='/dev/nvram\x00', 0x100, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000000c0)=0x14) connect$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x1f, @private2, 0x0, 0x1}, 0x20) read$char_usb(r0, 0x0, 0x0) 04:42:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @private0, 0xffffffff}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000044, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r4, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x10, &(0x7f0000001540)={&(0x7f0000000540)=""/4096, 0x1000}}, 0x10) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r3, 0x1, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x5, 0x38}}}}, [@NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x90) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r7 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r7, 0x0) ftruncate(r7, 0x1041) readv(r7, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r7, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x1406, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x10}, 0x1, 0x0, 0x0, 0x40008c5}, 0x4000000) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="bc0000009d6e49a160e09c96aa4b57b1fcda2d0e4b0dcb9bcd69b124b6866f62a046e4b5c120ad5da16be18658cef6445a38cef6d101b221d15cb21dfabc82dd42cf606284f98a4aca343597c25191e2c659ec7e313a5dcdefffac38effe46fa50868241ec889ea49023daf6717c1b07e17a075a0e31dcdf885c433eb64606e64462d5cc3eb651915e33f119c429f12eb2ed5786daffc1ae930938812feb0a6ccbc74ad0139bc4735e47bbd2", @ANYRES16=r6, @ANYBLOB="04002abd7000fddbdf251d0000000c0099000400000054000000080001005d000000140023800600120001800000060004006b0000000c00990005000000530000000c009900030000006e0000000c00990004000000560000004c00238008001700bea10000060001003700000005000e0001000000050013000100000006001b000300000005000f002000000008001a000300000006001200050000000800140039ffffff"], 0xac}, 0x1, 0x0, 0x0, 0xc0}, 0x20040880) [ 2793.493750][T20639] usbhid 3-1:0.0: can't add hid device: -71 [ 2793.499919][T20639] usbhid: probe of 3-1:0.0 failed with error -71 [ 2793.533373][T20639] usb 3-1: USB disconnect, device number 2 04:42:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000140)="f87cd31467077f5f378002b97c21b393011065928568f0c99e040ea17b0d15abc4ca78f4427f00000000000000", 0x2d, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x64010102}}}, 0x84) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000200)={0x7, 0x1, 0x4, 0x2, 0x4, {0x77359400}, {0x5, 0x5, 0x20, 0x4, 0x20, 0x40, "3b54bf86"}, 0x7, 0x0, @offset=0x1, 0x401, 0x0, 0xffffffffffffffff}) flock(r2, 0x2) r3 = accept4$inet(r0, 0x0, 0x0, 0x0) r4 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r4, 0x541c, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:40 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, &(0x7f0000000000)) 04:42:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x40800, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x2, 0x0, @pic={0x1, 0x9, 0x4, 0x3, 0x1f, 0x81, 0x3, 0x7, 0x3b, 0x2, 0xad, 0x5, 0x0, 0x5, 0x40, 0x3f}}) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000000)="f6827db1a727f9dfdfad5383da0145c79dd092cac29b91942a0bbc10799331ce4c3a15dea0cd72f6340561a6d70ecef8622c7c3b06b38d4010a00189c94fb34455a56b30fe2bc1e8770e6895d41f8de3524e695295375777714bdf7387a0e0973142f9f6b31be61d2e43dcf6c883a58aa298603ea6", 0x75, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') recvfrom$inet(r1, &(0x7f0000000040)=""/208, 0xd0, 0x40000001, 0x0, 0x0) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @loopback}, 0x10) r3 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) [ 2793.714548][ T7358] usb 6-1: new low-speed USB device number 55 using dummy_hcd [ 2793.883604][ T7357] usb 2-1: new high-speed USB device number 121 using dummy_hcd [ 2793.913584][T20639] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 2793.921250][ T7358] usb 6-1: device descriptor read/64, error 18 [ 2794.073589][ T7357] usb 2-1: device descriptor read/64, error 18 [ 2794.163678][T20639] usb 3-1: Using ep0 maxpacket: 16 [ 2794.193621][ T7358] usb 6-1: new low-speed USB device number 56 using dummy_hcd [ 2794.284145][T20639] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2794.295230][T20639] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2794.311929][T20639] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2794.328696][T20639] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2794.342689][T20639] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2794.354653][ T7357] usb 2-1: new high-speed USB device number 122 using dummy_hcd [ 2794.369598][T20639] usb 3-1: config 0 descriptor?? [ 2794.393791][ T7358] usb 6-1: device descriptor read/64, error 18 [ 2794.515548][ T7358] usb usb6-port1: attempt power cycle [ 2794.543551][ T7357] usb 2-1: device descriptor read/64, error 18 04:42:41 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)="7380c7d131ce7c97d9ee71200fc96b9a02b53f3d7b8f0dddd662b927e5539e0b2664c22111e6d7349d81a15faa6104ada79d1e9c107e2b67b4808383a9eb141471ec31ee7c83cc521ec3d0bf9e3a08c1535ce80c143d660f0a351164d90883158eef56755c31d813fd99a6b978c4399f049891a72e2485717ced3afe0b939b9180337092a6efb74da3618a915069d6beddf74775dfb8b81afd6f7dc488794c991ce56197370486972f151b975541b2f229764afbb6521642a0779861bb2901060d59dfca468e513d6db670113321490e58253131fbab4f23d2f7c90d6c138eb644", 0xe1}, 0x64) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) 04:42:41 executing program 2: r0 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) [ 2794.663744][ T7357] usb usb2-port1: attempt power cycle [ 2794.733619][T20639] usbhid 3-1:0.0: can't add hid device: -71 [ 2794.740011][T20639] usbhid: probe of 3-1:0.0 failed with error -71 [ 2794.775808][T20639] usb 3-1: USB disconnect, device number 3 [ 2795.143584][T20639] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 2795.223539][ T7358] usb 6-1: new low-speed USB device number 57 using dummy_hcd [ 2795.334024][T20639] usb 3-1: device descriptor read/64, error 18 [ 2795.375181][ T7357] usb 2-1: new high-speed USB device number 123 using dummy_hcd [ 2795.393869][ T7358] usb 6-1: device descriptor read/8, error -61 [ 2795.543629][ T7357] usb 2-1: device descriptor read/8, error -61 [ 2795.603837][T20639] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 2795.663656][ T7358] usb 6-1: new low-speed USB device number 58 using dummy_hcd [ 2795.794339][T20639] usb 3-1: device descriptor read/64, error 18 [ 2795.815867][ T7357] usb 2-1: new high-speed USB device number 124 using dummy_hcd [ 2795.839582][ T7358] usb 6-1: device descriptor read/8, error -61 [ 2795.913988][T20639] usb usb3-port1: attempt power cycle [ 2795.964523][ T7358] usb usb6-port1: unable to enumerate USB device [ 2795.993654][ T7357] usb 2-1: device descriptor read/8, error -61 [ 2796.113806][ T7357] usb usb2-port1: unable to enumerate USB device 04:42:43 executing program 1: syz_usb_connect(0x5, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000054da2108aaa064d8eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303027bd44fd44facf9f6c444cbe1de985360387aeb19236f342fbabcf3b2c85db248228766d09e4fe524d113f3c4193c7023d585c52d8c90ac9699c6c31a475637dfa09eab3bafa75ad239063b649fff3124ac8404406d0db06cdd89cf861e38b4c157057fecf5367ca0d473805e5bad2718c17ac1cd4a7a178beea59c88b450c0a8d71191b9970dec"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x180) 04:42:43 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4380, 0x0) setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000040)=0x9a9, 0x4) 04:42:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r1 = accept4$inet(r0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1041) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r3 = openat$dlm_plock(0xffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x20a402, 0x0) r4 = open_tree(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x1001) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x94, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100000001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9cde}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}, {0x8}, {0x8, 0x1, r3}, {0x8, 0x1, r4}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000054}, 0x4010) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0x4) r5 = inotify_init1(0x80800) ioctl$INOTIFY_IOC_SETNEXTWD(r5, 0x40044900, 0xb307) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x89, "57cac4025fc2b512c1357749a214b93287f67e72b6ac8804c532840b5f500f93e223a676cc13cfe98c8f8e3538ac13719704937f637bb4372115f1b7ffbc3be5285e21d8a0b362b48bc0bb38387824cbd8e096b3a3e84a15025b59e0dd62fd78b352bef25bb1b8e6e617b12c5d733e6817fa704a10f0140603af2341c7df9e9c1142c3e0423bd9b5f1"}, &(0x7f00000000c0)=0xad) 04:42:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0xf1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r3 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={[0x40, 0x1ff]}, 0x8, 0x80000) sendmsg$ETHTOOL_MSG_WOL_SET(r3, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x23c, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_WOL_SOPASS={0x100, 0x3, "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"}, @ETHTOOL_A_WOL_SOPASS={0xef, 0x3, "ddddf5fcd926698ca0aa13e168bad9c82331c412e21d41e8016d73ff920198daa0c282b024cf6650172c3987d66aa24d4750f3a7d577ef0b833d03c5564ca68076f28f26e41354adfe7a757f3b9f74acfb501dce34dc7429119265447077fe8beef03da91c4857b7fe26a182efb32595c55d6c7be0ea667fde06c90db5a26305e56ae21fe34d1c6c4c80d78377f4303ab7518f611e7672353b214609dbeca670776e0417ba7d4cdaab10ff503bf7f04a5dacbd9ba07737cc20a0abae8221ef9b34e27457a2cdeb28ee14d20edaaf719111d17a5f527cc26bfe13e2a2d251dce92f18844ef3b3ba55c420af"}, @ETHTOOL_A_WOL_SOPASS={0x35, 0x3, "b8a73b52af5d4b0fa2c1a296ca9d2e47962e2c8dd6ba54e52183d372a13196e0307e68bdfafd8854752d3ed6b4e930f0f6"}]}, 0x23c}, 0x1, 0x0, 0x0, 0x48000}, 0x4040001) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r4, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r2, 0x200, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x0, 0x53}}}}, [@NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x31}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0xd}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x48010) r6 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x20) getsockopt$SO_TIMESTAMP(r6, 0x1, 0x3f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:42:43 executing program 5: ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058c020e"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) 04:42:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x1041) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7f}, &(0x7f0000000240)=0x8) r3 = socket$inet(0x2, 0x80001, 0x84) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0x5}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x24004) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in6={0xa, 0x4e21, 0xdd, @remote, 0x400}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="1c000000840000000200000006000c020600000000000000", @ANYRES32=r2, @ANYBLOB="100000008400000007000000e000000214000000840000000500000010000000000100001400b152000001000100000000000000060000001c0000008400000008000000000000000000000000000000010000001400000084000000050000002000000009000000cfffffff8400000001000000010007000202000001040000080000000700000003000000da910000", @ANYRES32=0x0, @ANYBLOB="1000000084000000070000007f0000011400000084000000000000000180b224020003002c00000084000000010000009b050700000000007807000006000000040000000800000006000000", @ANYRES32=r5], 0x100, 0x1}, 0x400c000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000080)={0x9e0000, 0x7, 0x0, r1, 0x0, &(0x7f0000000040)={0x9f0901, 0x8001, [], @string=&(0x7f0000000000)=0x40}}) listen(r0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r7 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:43 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0xf9600) mq_timedreceive(r0, &(0x7f0000000000)=""/179, 0xb3, 0x3f, &(0x7f00000000c0)={0x0, 0x3938700}) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) [ 2796.634872][T20639] usb 3-1: new high-speed USB device number 6 using dummy_hcd 04:42:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2000}, 0xc, &(0x7f0000000780)={0x0}}, 0x200080c0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000080)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000800)=""/4096, &(0x7f0000000000)=0x1000) 04:42:43 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x6f4641) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000000)={0x1ffe00000, 0xdaf, 0x3, 0xffff, 0x3, [0x0, 0x7, 0xff]}) 04:42:43 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x404241) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) [ 2796.804366][T20639] usb 3-1: device descriptor read/8, error -61 [ 2796.839127][ T7254] usb 6-1: new low-speed USB device number 59 using dummy_hcd 04:42:43 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) shmctl$IPC_RMID(0x0, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$MON_IOCX_GET(r1, 0x400c9206, &(0x7f0000000140)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000040)=""/196, 0xc4}) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) [ 2796.940282][ T9794] usb 2-1: new high-speed USB device number 125 using dummy_hcd [ 2797.078851][T20639] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 2797.193497][ T9794] usb 2-1: Using ep0 maxpacket: 8 [ 2797.228307][ T7254] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8C is Bulk; changing to Interrupt [ 2797.250468][ T7254] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2797.253639][T20639] usb 3-1: device descriptor read/8, error -61 [ 2797.291106][ T7254] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2797.338375][ T7254] usb 6-1: config 0 descriptor?? [ 2797.375147][T30509] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2797.393898][T20639] usb usb3-port1: unable to enumerate USB device [ 2797.415111][ T7254] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2797.472675][ T7254] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2797.620698][T21967] usb 6-1: USB disconnect, device number 59 [ 2797.633677][ T9794] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2797.641780][ T9794] usb 2-1: config 0 has no interface number 0 [ 2797.668072][T21967] ldusb 6-1:0.0: LD USB Device #0 now disconnected 04:42:44 executing program 5: read$char_usb(0xffffffffffffffff, 0x0, 0x0) [ 2797.725811][ T9794] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2797.781159][ T9794] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 212, changing to 11 [ 2797.815882][ T9794] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2797.834136][ T9794] usb 2-1: New USB device found, idVendor=a0aa, idProduct=d864, bcdDevice=1e.eb [ 2797.843196][ T9794] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2797.864120][ T9794] usb 2-1: config 0 descriptor?? 04:42:45 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r2, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r1, 0x4, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x23}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x16}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x27}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000000}, 0x8000) 04:42:45 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x555080) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$MON_IOCQ_RING_SIZE(r1, 0x9205) 04:42:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write$ppp(0xffffffffffffffff, &(0x7f0000000200)="4af20abcc044d83e0a9d4874ae8e19adfd717aaeb1c10d2f0fcc07eb8b0af42838746c92ddb6c9d910d9e9baf9aa2bd064079d99cb749b871d", 0x39) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xc4, 0x0, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x90, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x89, 0x4, "ffe0c8bc40f159d5e9bff8060ac0d078cb58f10cf4976e9d0e21e34cd87ee4b8abb29133a88ef48e1e4940d7e743fce05995de8e7460c1cbb1ad4df6aef13e0780628c0dee4d1b586bc70df8158c660c3cb4198b5e469000355c8f7236db225fb22138b4a6982ebcd7f660cf41641b1d102a1e8704f300097d8f929b6f615677f0f9d89bf3"}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4000}, 0x20000002) 04:42:45 executing program 5: r0 = open(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) syz_usb_connect(0x5, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="06010000d286e3ffcae5acffff3210ac0509021b000100000000750904000001d1bf400009", @ANYRESDEC, @ANYRESDEC=r0, @ANYBLOB="131e0dac9cd867c78caca8f572ddee3d997481960a7cf0b42750c4bdc44aaa5478de997aaee28bef69daf616b2e2404b7606c0ddb5ff35d12fa5f3405dbd44331a26b530d40730cefa4f9a5db61f7d7e6ced9a2f27b4a34ae21c38eaa902b97f11381d1829a6cc5507aeff0553bb859e5df77fc000"/131], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000000)={0xffffffffffffffff, 0x6, 0x100000000, 0x639a}) ftruncate(r2, 0x80000000) 04:42:45 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r1 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0x4) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000000)={0x7f, 0x8, 0x7, {0x400, 0x40}, 0x3, 0xffffb4fc}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x3, 0x2, {0x0, "000000000000000200"}}}, @TCA_RATE={0x6}]}, 0x50}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000000800)={'ip6gre0\x00', &(0x7f0000000780)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0xff, 0x2, 0x42, @mcast1, @private0={0xfc, 0x0, [], 0x1}, 0x40, 0x8000, 0x6, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000980)={'syztnl2\x00', &(0x7f0000000900)={'ip6tnl0\x00', 0x0, 0x29, 0x80, 0x89, 0x0, 0x48, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x700, 0x8, 0x3ae, 0xfffffff8}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000000a40)={'syztnl0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x4, 0x80, 0xfd, 0x6, 0x2c, @ipv4={[], [], @multicast2}, @empty, 0x40, 0x1, 0x4, 0x2}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800080}, 0xc, &(0x7f0000000d00)={&(0x7f0000000a80)={0x24c, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [{{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r8}}}]}}]}, 0x24c}, 0x1, 0x0, 0x0, 0x4061}, 0x20) 04:42:45 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) r1 = openat$zero(0xffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x2840, 0x0) r2 = openat$pfkey(0xffffff9c, &(0x7f00000008c0)='/proc/self/net/pfkey\x00', 0xc0, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000940)='NLBL_UNLBL\x00') openat$cgroup_ro(r2, &(0x7f0000000400)='freezer.state\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)={0x80, r3, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x2e}}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:inetd_child_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x80}, 0x1, 0x0, 0x0, 0x40c0}, 0x91) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x94, r3, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010102}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:audit_spool_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macsec0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x94}, 0x1, 0x0, 0x0, 0x801}, 0x40001) r4 = openat$null(0xffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x8000, 0x0) mlockall(0x4) sendmsg$IPSET_CMD_TEST(r4, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x8c, 0xb, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x100}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x4}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xe76}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xcd8f}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x28}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8004}, 0x8000) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB=', \x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000000000000008000c0000000000060002000000000008000a0000000000"], 0x2c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r6, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4008000) [ 2798.347804][ T55] usb 2-1: USB disconnect, device number 125 04:42:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x0, 0x10, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x13}}}}, [@NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x1}, @NL80211_ATTR_PMKID={0x14, 0x55, "ef6a5bfabbcbec01494f76e268355a18"}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 04:42:45 executing program 5: r0 = syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000100)={0xc, &(0x7f0000000040)={0x40, 0x31, 0x44, {0x44, 0x7, "7e2f0d1118317bd17eb9e7bf2aebbfe22d789b43b2b471cde2828ecb1aa6cc34c66a2b4c4f8aebff4017c1f9870104bf4f7bac53fae89d749af09366af352341916e"}}, &(0x7f00000000c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000400)={0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="000fd90000002725f80686c42a8bd045dd94a0a50474f56ef503b8336239a964dda59cda26e8a9852f455ad00da46ddc3139103e446dd822b46f17ebcbdffeff56b56dcdcc27f5cba834273d268b70db30b106bd60d6da5bbb08b47022790100000074617853cb09175d7e9b4285a5818585f87ef0e6dd91df67f94bf1ada46c0fcda3911fa642fa1ba1be0b8d1d564a8db41d43828a1460cf5868e2aba2e7d66f88801c032452568565b5a3453c15df53520b3312c2d90c557be895bc33135b15f9d10623e794a4ae0cd77b0fda17657f8f0bdb5b02237818499c0993f06b"], &(0x7f0000000240)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x8e}, &(0x7f00000002c0)={0x20, 0x80, 0x1c, {0x2, 0x1, 0x1ff, 0x4, 0xa6, 0x5, 0x3, 0x7, 0x2, 0x0, 0x3, 0x3f}}, &(0x7f0000000300)={0x20, 0x85, 0x4, 0x3800}, &(0x7f0000000340)={0x20, 0x83, 0x2}, &(0x7f0000000380)={0x20, 0x87, 0x2, 0x3ff}, &(0x7f00000003c0)={0x20, 0x89, 0x2, 0x1}}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000480)={0x3}) 04:42:45 executing program 0: ioprio_get$uid(0x3, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) accept4(r0, 0x0, &(0x7f00000000c0), 0x3c10e753cc50e0ff) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) fstatfs(r1, &(0x7f0000000000)=""/154) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) fchdir(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x106040ea, &(0x7f0000000780)={0x0}}, 0x0) 04:42:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local, 0xffff}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) [ 2798.729953][ T9794] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 2798.748038][T21967] usb 6-1: new low-speed USB device number 60 using dummy_hcd [ 2798.953850][ T55] usb 2-1: new high-speed USB device number 126 using dummy_hcd [ 2798.984620][ T9794] usb 3-1: Using ep0 maxpacket: 16 [ 2799.104376][ T9794] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2799.115347][ T9794] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2799.131695][ T9794] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2799.148112][T21967] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2799.158215][ T9794] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2799.173763][T21967] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2799.182820][T21967] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2799.196982][ T9794] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2799.209747][ T55] usb 2-1: Using ep0 maxpacket: 8 [ 2799.216673][ T9794] usb 3-1: config 0 descriptor?? [ 2799.243046][T21967] usb 6-1: config 0 descriptor?? [ 2799.285675][T30578] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2799.305470][T21967] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2799.317043][T21967] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2799.374028][ T55] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2799.382149][ T55] usb 2-1: config 0 has no interface number 0 [ 2799.398797][ T55] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2799.414641][ T55] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2799.431266][ T55] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2799.445010][ T55] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2799.472258][ T55] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2799.487360][ T55] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2799.514525][T21967] usb 6-1: USB disconnect, device number 60 [ 2799.538390][ T55] usb 2-1: config 0 descriptor?? [ 2799.559683][T21967] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2799.573686][ T9794] usbhid 3-1:0.0: can't add hid device: -71 [ 2799.582832][ T9794] usbhid: probe of 3-1:0.0 failed with error -71 [ 2799.610259][ T9794] usb 3-1: USB disconnect, device number 8 [ 2799.657603][ T55] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input173 04:42:46 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010009058303000000"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) openat$sndtimer(0xffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0xc2802) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x961, 0x32, 0x8, 0x8, 0x1, 0x401], 0x6, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, &(0x7f0000000080)={0x20, 0x0, 0x200, 0x100, 0x4}) 04:42:46 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$MON_IOCX_MFETCH(r1, 0xc00c9207, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3}) 04:42:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e2a}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000200)="e5f4d3608c2671ca692807de1448805020efe4e2da6f60d597c46f1e58bc18c823949e466bafd2a33a6553455326c92b59c45ea4a2ceb411ffb71db5589be5454c79d6aaf6299d75320342ba37252559b0a7957fd8c8fd03bfc3ee7c7b9d6c941f67970966bb82f55302e55bf314b56d5609d3fe72c46a1a7eecc5014b2bb6ccf5bb14d1c42d4807902bc69edca95eb5781d8f5108c98a7fa23ce7d919c94cb6fff238e1fa635cd6b7bc34a12a59becd869f5e4018e35a66dbff429174ed538eb5070875b0b82576f6195a85881e34f30dc36316d88c3bdec75c3bf1652e6baa86781da339a67d286ec78a4dc87a8f63c87b871498da1a3b9f310464dc050000b41b8e93a2542a8919a43bdff061bd7534f4bc193d37b71511c598d14ad34a58341a81f8c658dc29e4904120c19211826193fa051839bb5c9f1323f0a7312608e176cedd65ca77ed6bf5ba5102017a9d3cc784890fb9721adbc93e06b0c376513b13e42b9eced38a320c8eec18ea16556bdb73c8af27bf16f9e75075202105980feec8d04d222b71ee189827134e90af26b79ade96a1b87050cf802cc68f38886bc51c055b408fc8092396aaf144ea3d8213d67d1881d3d3e154aa0c11773dcf8a83803498ba0000", 0x1c8, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:46 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x4}, 0x8) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000040)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0xc, &(0x7f0000000780)={0x0}}, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) fsync(r1) 04:42:46 executing program 2: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value, &(0x7f0000000400)=0x8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r1 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)=ANY=[@ANYRES64=0x0, @ANYRES64, @ANYRES16=r0, @ANYRESHEX], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="002222000000972335062807d06c0000002aa63c"], 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@delqdisc={0x1c0, 0x25, 0x1, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0xffff, 0x8}, {0x6, 0xfffd}, {0x10, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x3}}, @TCA_STAB={0x4}, @TCA_STAB={0x190, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x40, 0x9, 0x200, 0x0, 0x1, 0x0, 0x2, 0x8}}, {0x14, 0x2, [0x101, 0x2, 0xff, 0xfff9, 0x0, 0x6, 0x1, 0x0]}}, {{0x1c, 0x1, {0x40, 0x7, 0xff, 0x4, 0x1, 0xb, 0x9f2f, 0x2}}, {0x8, 0x2, [0x8, 0x6]}}, {{0x1c, 0x1, {0xf9, 0x80, 0x0, 0x7fff, 0x2, 0x7fff, 0x3, 0x3}}, {0xa, 0x2, [0x3f, 0x100, 0x4]}}, {{0x1c, 0x1, {0x69, 0x3, 0x101, 0x5, 0x0, 0x3, 0x8, 0x2}}, {0x8, 0x2, [0x8001, 0x8]}}, {{0x1c, 0x1, {0x3d, 0x0, 0x7ff, 0x400, 0x2, 0x4, 0x10000, 0x2}}, {0x8, 0x2, [0x3b73, 0x3]}}, {{0x1c, 0x1, {0x4, 0x40, 0x9, 0x7, 0x2, 0x400, 0x0, 0x4}}, {0xfffffffffffffe01, 0x2, [0x3ff, 0x3, 0x2, 0x0]}}, {{0x1c, 0x1, {0x4, 0x81, 0x8, 0x7, 0x1, 0x2, 0x2, 0x4}}, {0xc, 0x2, [0x2, 0xfbff, 0x8, 0xfffd]}}, {{0x1c, 0x1, {0x8, 0x80, 0x401, 0x200, 0x0, 0x2, 0x4, 0x1}}, {0x6, 0x2, [0x7fff]}}, {{0x1c, 0x1, {0x84, 0x4, 0x6, 0x20, 0x0, 0xffffffff, 0x433, 0x6}}, {0x10, 0x2, [0x1, 0xa36, 0x5, 0x8, 0x3, 0x0]}}, {{0x1c, 0x1, {0x0, 0x7, 0xffff, 0x5, 0x1, 0x9, 0x1, 0x4}}, {0xc, 0x2, [0x0, 0x81, 0x0, 0xff]}}]}]}, 0x1c0}}, 0x800) 04:42:46 executing program 5: r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x3c0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x3d7, 0x2, 0x40, 0x7, 0x80000000}, &(0x7f00000000c0)=0x14) syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [], 0xa, "7c40edaacfcf8d1f24e096f07ead31e6360a2e765151e377cd7028f2fd23a3103faa33f59e8d5460b398fa86e05af36cbd43a4bb29999e11f999054c023dcd8a8b686ff4b35e180a3598dbc73f51905867053a69f0dc1b370e36f22c7aae64d3fdd9ba6a8dcb0c4c5b45161c7203af0d7afb8a763260303d2c4a3ccbd30b6fe2c1fb57101e974a5ce0db34fabc2ce184253a94e75b78ab"}, 0xa2) [ 2799.868030][T20639] usb 2-1: USB disconnect, device number 126 [ 2799.873551][ C1] xpad 2-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 2799.882259][T20639] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 04:42:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000300)) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000001818105e04daeb10c8aeb77fa6b6f0db926c0a3c07000000000001091224000100000000090400000903000000092100000001222200090581030643272783215d4faab3199d8aa2f22a2badd2ff070000000000"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0022220000002a6c18"], 0x0}, 0x0) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) setsockopt$SO_J1939_FILTER(r2, 0x6b, 0x1, &(0x7f0000000200)=[{0x2, 0x1, {0x1, 0x0, 0x4}, {0x0, 0x1}, 0x2}, {0x3, 0x1, {0x0, 0xff, 0x2}, {0x2, 0x0, 0x4}, 0x1, 0x2}, {0x3, 0x1, {0x2, 0xff, 0x1}, {0x1, 0x1}, 0xff, 0xfd}, {0x3, 0x0, {0x2, 0xf0, 0x1}, {0x2, 0xf0}, 0xff, 0x1}, {0x1, 0x1, {0x0, 0x1, 0x3}, {0x1, 0x0, 0x2}, 0x1, 0xff}, {0x2, 0x3, {0x0, 0x0, 0x4}, {0x0, 0x1, 0x1}, 0x2, 0x1}, {0x2, 0x2, {0x0, 0xff, 0x2}, {0x1, 0x0, 0x3}, 0x1, 0xff}, {0x3, 0x1, {0x2, 0xff}, {0x2, 0xf0, 0x4}, 0x2, 0x2}], 0xe0) membarrier(0x2, 0x0) 04:42:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x141) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0xffffff3e) r3 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x4000, 0x0) fchdir(r2) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) capget(&(0x7f0000000000)={0x20080522, 0xffffffffffffffff}, &(0x7f0000000040)={0x1, 0xfffffff7, 0x6, 0x1, 0x6, 0x7fff}) r3 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) 04:42:47 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x40000) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, &(0x7f0000000000)=0x101, 0x4) 04:42:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x1100, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040)=0x40, 0x4) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) 04:42:47 executing program 0: r0 = open_tree(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101100) mq_timedsend(r0, &(0x7f0000000200)="68f3e32cce4282f0aba784813b1188993e56562b4b17d3a301f65a546e8656781dc6ebaaebef4310db614592e00b0c17dc354b4fc216bbc37f0aca9b609193f8ed7f892ea3a32c3ea5335d48264b7ffc8d6bd75f920961de1f817db82a673917d50df2e81bd89a70a88024d11cba63781c1a8beb896beba8ac12c89931e73c19aec4c49a34bf9ba06c982e0d2147e45b7522778b2f2fb00eb78d4d12076e6b3bf0071bdbffd4539426ff351d90129464da005d6ef299759c409a575f87cf8f3c9e914803d4fc1a73640c7af5a7fe6c3e37887f450b19421d1ce1c979258bb8c4a7fc54", 0xe3, 0x2f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000100), &(0x7f0000000040)=0xffffffffffffffa9) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r5 = accept4$inet(r1, 0x0, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000001c0), 0x4) socket$inet_icmp(0x2, 0x2, 0x1) [ 2800.223614][ T7358] usb 6-1: new low-speed USB device number 61 using dummy_hcd [ 2800.275337][ T7357] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 2800.463602][T20639] usb 2-1: new high-speed USB device number 127 using dummy_hcd [ 2800.543726][ T7357] usb 3-1: Using ep0 maxpacket: 16 [ 2800.594508][ T7357] usb 3-1: too many configurations: 166, using maximum allowed: 8 [ 2800.616478][ T7358] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2800.626474][ T7358] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2800.642561][ T7358] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2800.654051][ T7358] usb 6-1: config 0 descriptor?? [ 2800.675099][T30641] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2800.696374][ T7358] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2800.715546][T20639] usb 2-1: Using ep0 maxpacket: 8 [ 2800.722504][ T7358] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2800.731855][ T7357] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 2800.753811][ T7357] usb 3-1: can't read configurations, error -61 [ 2800.864917][T20639] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2800.873110][T20639] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2800.891821][T20639] usb 2-1: config 0 has no interface number 0 [ 2800.902393][T20639] usb 2-1: config 0 interface 65 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 23 [ 2800.919486][T20639] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2800.925306][ T9794] usb 6-1: USB disconnect, device number 61 [ 2800.946329][T20639] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2800.954547][ T7357] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 2800.967954][ T9794] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2801.014394][T20639] usb 2-1: config 0 descriptor?? [ 2801.223641][ T7357] usb 3-1: Using ep0 maxpacket: 16 04:42:48 executing program 1: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x4c483, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r1, 0x80044dfb, &(0x7f0000000100)) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)={0x5, 0x1, 0xa72e}) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_SYNC(0xffffffffffffffff, 0x5101) ioctl$SNDCTL_TMR_STOP(r0, 0x5403) 04:42:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$TIOCSTI(r1, 0x5412, 0x876) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r4, 0x2b}}, 0x18) sendto$inet6(r2, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r5 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000001c0), 0x4) faccessat2(r1, &(0x7f0000000200)='./file1\x00', 0x8, 0x1300) 04:42:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x800, 0x10003) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000040)={0x4, 0x0, 0x5, 0x204}) 04:42:48 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x1, 0x152, 0x8}, 0x18) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f00000000c0)={r0, 0x8, 0x8, 0xff}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000140)={{0x6, 0x4, 0x59a6, 0x8001, 'syz1\x00', 0x7}, 0x2, 0x10, 0x3, 0x0, 0x5, 0x3, 'syz1\x00', &(0x7f0000000100)=['+\x00', '-:\x00', '\x00', '/dev/usbmon#\x00', '\x00'], 0x14, [], [0x0, 0xa974, 0x1000, 0xbf]}) 04:42:48 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, &(0x7f0000000040)) read$char_usb(r0, 0x0, 0x0) 04:42:48 executing program 0 (fault-call:4 fault-nth:0): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 2801.280749][ T9794] usb 2-1: USB disconnect, device number 127 [ 2801.283615][ T7357] usb 3-1: too many configurations: 166, using maximum allowed: 8 [ 2801.394818][T30714] FAULT_INJECTION: forcing a failure. [ 2801.394818][T30714] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2801.413927][T30714] CPU: 1 PID: 30714 Comm: syz-executor.0 Not tainted 5.10.0-rc6-syzkaller #0 [ 2801.422742][T30714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2801.432836][T30714] Call Trace: [ 2801.436146][T30714] dump_stack+0x107/0x163 [ 2801.440508][T30714] should_fail.cold+0x5/0xa [ 2801.445042][T30714] _copy_from_user+0x2c/0x180 [ 2801.449743][T30714] __get_compat_msghdr+0x93/0x470 [ 2801.454792][T30714] ? __do_compat_sys_socketcall+0x660/0x660 [ 2801.460707][T30714] ? lock_chain_count+0x20/0x20 [ 2801.465579][T30714] ? __lock_acquire+0x16b7/0x5500 [ 2801.470627][T30714] ? lock_chain_count+0x20/0x20 [ 2801.475506][T30714] get_compat_msghdr+0x87/0x120 [ 2801.480360][T30714] ? __get_compat_msghdr+0x470/0x470 [ 2801.485640][T30714] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 2801.491669][T30714] ? __lock_acquire+0xbd6/0x5500 [ 2801.496611][T30714] sendmsg_copy_msghdr+0x150/0x160 [ 2801.501710][T30714] ? do_recvmmsg+0x6c0/0x6c0 [ 2801.506469][T30714] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 2801.512446][T30714] ? _parse_integer+0x132/0x180 [ 2801.517290][T30714] ___sys_sendmsg+0xc6/0x170 [ 2801.521884][T30714] ? sendmsg_copy_msghdr+0x160/0x160 [ 2801.527161][T30714] ? __fget_files+0x272/0x400 [ 2801.531839][T30714] ? lock_downgrade+0x6d0/0x6d0 [ 2801.536677][T30714] ? find_held_lock+0x2d/0x110 [ 2801.541433][T30714] ? __fget_files+0x294/0x400 [ 2801.546097][T30714] ? __fget_light+0xea/0x280 [ 2801.550674][T30714] __sys_sendmsg+0xe5/0x1b0 [ 2801.555160][T30714] ? __sys_sendmsg_sock+0xb0/0xb0 [ 2801.560185][T30714] ? fput_many+0x2f/0x1a0 [ 2801.564504][T30714] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 2801.571074][T30714] __do_fast_syscall_32+0x56/0x80 [ 2801.576093][T30714] do_fast_syscall_32+0x2f/0x70 [ 2801.580941][T30714] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2801.587256][T30714] RIP: 0023:0xf7f70549 [ 2801.591351][T30714] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2801.610939][T30714] RSP: 002b:00000000f556a0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 2801.619364][T30714] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000480 [ 2801.627327][T30714] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2801.635280][T30714] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2801.643257][T30714] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2801.651223][T30714] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2801.715434][ T7357] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 2801.738892][ T7357] usb 3-1: can't read configurations, error -61 [ 2801.752679][ T7357] usb usb3-port1: attempt power cycle [ 2801.813730][T21967] usb 6-1: new low-speed USB device number 62 using dummy_hcd [ 2802.173682][T21967] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2802.183820][T21967] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2802.192937][T21967] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2802.207976][T21967] usb 6-1: config 0 descriptor?? [ 2802.237008][T30709] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2802.275376][T21967] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2802.286191][T21967] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2802.483618][ T7357] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 2802.497425][T20639] usb 6-1: USB disconnect, device number 62 [ 2802.523601][T20639] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2802.594287][ T7357] usb 3-1: Using ep0 maxpacket: 16 [ 2802.635255][ T7357] usb 3-1: too many configurations: 166, using maximum allowed: 8 [ 2802.794459][ T7357] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 2802.802153][ T7357] usb 3-1: can't read configurations, error -61 04:42:49 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x3, 0x5]}, 0x8, 0x81400) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000200)=""/4096, 0x1c000, 0x1800, 0x5, 0x1}, 0x1c) 04:42:49 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x801, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x8000}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@context={'context', 0x3d, 'root'}}, {@context={'context', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_lt={'euid<'}}, {@context={'context', 0x3d, 'staff_u'}}]}}) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x40c081, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f00000003c0)={0x7fff, 0x14, [0x5, 0x2, 0x0, 0x1ff, 0xfff]}) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xa8, 0x1, 0x7, 0x5, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x3ab2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}]}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5b23}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x80a}]}, @NFACCT_BYTES={0xc}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xc53}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xa8}, 0x1, 0x0, 0x0, 0x94}, 0x20000000) 04:42:49 executing program 3: ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) 04:42:49 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009ed0e1f010000000009058303c0a2cbb9ace04f1be4cb581fa5da9db601cb904fdba5a469184af9493b3cd4"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x3, 0x0, 0x5000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7f) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000100)=""/223) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x4) 04:42:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 04:42:49 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_PRIORITY={0x8, 0x6, 0x700000}]}, 0x24}}, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, 0x0, 0x0) [ 2802.968343][ T7357] usb 3-1: new high-speed USB device number 12 using dummy_hcd 04:42:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mlockall(0x2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getpid() getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000001000050700a93b3a2d94438f00000000", @ANYRES32=0x0, @ANYBLOB="25ee285400000000140012800b0001006970766c616e0000040002800a000500040000000000000008000a00", @ANYRES32=r2, @ANYBLOB], 0x48}}, 0x0) [ 2803.089071][T30752] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 04:42:50 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)={0x86, 0x7, 0x1, {{0x79, '/Vev/usbmon#\x00\xd1G\x83\x9c/\xf7\xa2\xc9\x15\xfd\x8962\x0f\xf6\xde\xa8^w\xdd\x06\x8aPB\xd9\xab\x19\x88\x04.\x03\xf9\xc0z\x16\x94\xe7P?\"\xa9\xad6p\x81\x99|\xf4\x0f\xf4\"\x8c\x0f5U^_\x10\x1fz\x13CEj\f~\xe5\xa6\xdd\xc5O2_x\xf2\xfdm\xed\xe9\xf1\t\x00\x00\x00\xd8\xeeRj\x9e\xc1\\\xbd\xd79%\xa5\xa9z\x85\x870\x907T\xc1!\xa3z'}, 0x203}}, 0x86) 04:42:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) [ 2803.213509][ T7357] usb 3-1: device not accepting address 12, error -71 [ 2803.222906][ T7357] usb usb3-port1: unable to enumerate USB device [ 2803.303794][T20639] usb 6-1: new low-speed USB device number 63 using dummy_hcd 04:42:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x1, 0x70bd2b, 0x25dfdbfc}, 0x14}}, 0x14000) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x30) [ 2803.453965][T21967] usb 2-1: new high-speed USB device number 2 using dummy_hcd 04:42:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000000c0)=@generic={0x1, 0xffff, 0xfff}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 04:42:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) unlink(&(0x7f0000000100)='./file0\x00') ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000140)=""/42) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0xc, &(0x7f0000000780)={0x0}}, 0x20000000) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000000c0)=0x3, 0x4) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x48800) socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'macvlan0\x00'}) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x0, 0x20840) sysfs$2(0x2, 0x9, &(0x7f0000000000)=""/44) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000), 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000240)=0xffff) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000280)={'syzkaller0\x00'}) r3 = openat2(0xffffffffffffffff, &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={0x4080, 0x20, 0x10}, 0x18) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r3, 0xc0fc4111, &(0x7f0000000340)={0x0, [0x3, 0x5, 0x10], [{0x3, 0x8}, {0x8000, 0x9c8e, 0x1, 0x1, 0x1}, {0x7, 0xffff, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x4, 0x0, 0x1, 0x0, 0x1}, {0x3ff, 0x6, 0x0, 0x0, 0x0, 0x1}, {0xff, 0x0, 0x0, 0x0, 0x1, 0x1}, {0xeb8, 0x5}, {0xd9e8, 0x1, 0x1, 0x1, 0x1, 0x1}, {0xc, 0x6, 0x1, 0x1, 0x1}, {0x4, 0x8000, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x200, 0x1, 0x0, 0x1, 0x1}, {0xff, 0x0, 0x0, 0x1, 0x1}], 0x2}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000080)=0x2) [ 2803.608164][ T7357] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 2803.674547][T20639] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2803.685095][T20639] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2803.702310][T20639] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2803.713608][T21967] usb 2-1: Using ep0 maxpacket: 8 [ 2803.732983][T20639] usb 6-1: config 0 descriptor?? [ 2803.765231][T30743] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2803.785440][T20639] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2803.821069][T20639] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2803.863699][ T7357] usb 3-1: Using ep0 maxpacket: 16 [ 2803.913664][T21967] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2803.921946][T21967] usb 2-1: config 0 has no interface number 0 [ 2803.948141][T21967] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 203, changing to 11 [ 2803.977618][T21967] usb 2-1: config 0 interface 65 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 23 [ 2804.015537][T21967] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2804.034294][ T7357] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2804.049160][T21967] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2804.055551][ T7357] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2804.088728][ T7357] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2804.097329][T21967] usb 2-1: config 0 descriptor?? [ 2804.136296][ T9794] usb 6-1: USB disconnect, device number 63 [ 2804.154176][ T7357] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2804.166221][ T9794] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2804.188495][ T7357] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2804.244549][ T7357] usb 3-1: config 0 descriptor?? 04:42:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f0000000000)={0x3, 0x1, @start={0x2, 0x1}}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) 04:42:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="25ee285400000000140012800b0001006970766c616e0000040002800a000500040000000000000008000a00", @ANYRES32=r2, @ANYBLOB="d8437ccc8aec1b77d4803985502c48ae649ca7e81cf40931f6a40b2198852fcadc2dc9378020daaffd4ee0864761df253b9d3d549de07701f9762d146e1dcd1d9e5ae2994eaa9e968eb444c0ca2cc88bba1eefd48723"], 0x48}}, 0x0) 04:42:51 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000040)={0xb, {0x5, 0x7, 0x101, 0x3}, {0x6, 0x401, 0x401, 0x101}, {0x80000001, 0x7ff}}) bpf$ENABLE_STATS(0x20, &(0x7f0000000100), 0x4) r1 = syz_io_uring_complete(0x0) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) ioctl$DRM_IOCTL_MODE_ADDFB2(r1, 0xc06464b8, &(0x7f0000000080)={0x5, 0x80000000, 0x8, 0x3, 0x7, [0x4, 0xf44, 0xfffffffa, 0x400], [0x3, 0x173, 0x4, 0x6], [0x6, 0x100, 0x5, 0x3f], [0x7f, 0x2, 0x2, 0x5]}) read$char_usb(r0, 0x0, 0x0) [ 2804.566366][T30806] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 2804.608101][ T7357] usbhid 3-1:0.0: can't add hid device: -71 [ 2804.617912][ T7357] usbhid: probe of 3-1:0.0 failed with error -71 [ 2804.651010][ T7357] usb 3-1: USB disconnect, device number 13 04:42:51 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000014da2108ab12a190cf45696de9bdd5eb1e00000001090204410017ff5d010009050f1f010027690dd24b1f3f703c24bb640dc8310e540a0840b0a8fc23ed2b4289ff333fd0685fef4365cedb537628f48b9f845c5ff176aa97d267c6ef68c316bfad09da8f024de44391b5c2d6f666bb87180c18888c6a71ac87f9367b73e886288c00efe43e9c237a2755cc43"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) 04:42:51 executing program 2: r0 = syz_usb_connect$hid(0x5, 0x36, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c000200080006"], 0x3c}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0xffffffed, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x0}, 0x0) 04:42:51 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) r1 = dup3(r0, r0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000100)=[0xa1, 0x80, 0x2, 0x5, 0x21, 0xfffffc00, 0xfff, 0x800000, 0x69], 0x9, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x313) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000500)={0x2, 0x1800a, 0x7e5, 0x5}, &(0x7f0000000540)=0x10) r4 = open(&(0x7f0000000140)='./file1\x00', 0x141042, 0x25) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) ftruncate(r4, 0x1041) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000400)={0x1, 0x3, 0x1000, 0xe5, &(0x7f00000001c0)="ee659822eff69e762e4e438628b5e182a88da05a3e192c9e9860f0d2ba1027af40614927ab569c31d3987c44b719ffa43cef26bf28a3d1824d3dbcc5d9c9aba1ba397da7b7d160f028b2c808378ceaeb67b716ba1dd1d0c5c592032e5aab7cef06a44c7896ca0cd70ba4f75b5dceb0dd4a5d626da57273368bc5b8a44ec7de3d902a8d304a1758333e0c5e512cb3e3ac05bd72f47e27ce2d152cf9c15747be879625c3f6e9e4ca0257356cb8099d95f1540ed8151dab220d1f8f1fc009b791c21c568098fb0d31536b3ac336c72e8361eb9337477796356dab360be2058baf78c08102d053", 0x64, 0x0, &(0x7f0000000380)="297cba6ade4388e024f16e05db3c513018254100c29914f1728ca765f8ab91531a14c03b8b16cc9d7913a3a9c8804eb8f9525a4f3703a181f6de1ed7dd0d05e7696d6a6dd68ac476e7645f098be8bed4a3563f4e3f2e1a06fa5b34d5f34f83b3c04723a6"}) readv(r4, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="040029bd7000ffdbdf250400000008120c0000000000070001007dcf0000080002000700000006000b0001000000080002000700000097547f80e8d7c3b9914646fe5379bb4d6256ec4c3374ee0ee6e8df5f3f91bc0328e53e94f8d46306996cc65ec79b6093c057ae31af688f4e0476e7246819dc4f"], 0x3c}}, 0x20042010) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x400, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8804) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000580)=r1, 0x4) r5 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x71) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800000, 0x11, r5, 0x0) ftruncate(r5, 0x1041) readv(r5, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000480), &(0x7f00000002c0)=0x60) 04:42:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={@local, @empty, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl2\x00', r2, 0x4, 0x80, 0x2, 0x5, 0x64, @loopback, @private0, 0x0, 0x10, 0x0, 0x8}}) [ 2804.767521][T20639] usb 2-1: USB disconnect, device number 2 [ 2804.823727][T21967] usb 6-1: new low-speed USB device number 64 using dummy_hcd 04:42:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={r3, @in={{0x2, 0x4e23, @multicast1}}, 0x8001, 0x7ff}, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000000c0)={0x2, 0x9, 0x9, 0x4, 0x8}) 04:42:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000240)={0x0, "66f46873dbdd97caa617ea53e576e061ae92ed3a5deb5a6a10718c986452d972e1347d76e56553f36393c51d86d3082408800c370b279a5f9083d410b72b8e42", 0x2e}, 0x48, 0xfffffffffffffff9) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001001050700"/20, @ANYRES32=0x0, @ANYBLOB="25ee285400000000140012800b0001006970766c616e0000040002800a000500040000000000000008000a00", @ANYRES32=r2, @ANYBLOB="6c11d1fe16ca207272fb2182f9823e673d089e1f3a4fdb1f81238fbc47e1fd386dcf4d1be853cbebe4"], 0x48}}, 0x0) 04:42:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x4, 0x1, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000040)) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000000)) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) rt_sigaction(0x2a, &(0x7f0000000140)={&(0x7f0000000280)="c4e1881479730fba6c156df2c4c37d0464b68471157e74ffff2e2ef2a6d9ca26dcf72ef2a73ed3556cc4c3d579f20c", 0x80000001, &(0x7f00000000c0)="670f6a7102f22ed0d00f455a00f36dc4c3714aada5008020870f0f842800000000a6d8e9c4e2fd1eabce6a0000f30fa7e0660f3a2172fee6ae", {[0x2, 0x9c]}}, &(0x7f0000000200)={&(0x7f0000000100)="f0800e52c4c1b9d9b20a000000f33e140804ddcbcb961c000000660f59aa06c4c12454260f50f1660f3a21aacf710000f42e26660f672cd0d18e00000000", 0x0, &(0x7f00000001c0)="0f119a8f320000c4c23d39c9c4c185d20ac4e389205a00b4c4c37d04da0ec4e17b5cab63000000660f100a0f168437000000000fb033f26d"}, 0x8, &(0x7f0000000240)) getsockname$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000400)=0x1c) 04:42:51 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000400)={0x2a, 0x1}, 0xc) socket$l2tp(0x2, 0x2, 0x73) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1}]) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000000)=0x4) 04:42:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB], 0x48}}, 0x0) 04:42:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000340)={[0x1000, 0x4, 0x1, 0x2], 0x6c97, 0x0, 0x8}) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYRES32=r6, @ANYBLOB="6d0000003eab112360b9b5d2ef37105389a4dc93a1d216b129585f5dfbb3880a81635bc6d2c782e3256e290ecec7c0360f708fadb4cf71260dbbec3ad6ff53f178bcfaed40926d59c90fb5effc811c9d4e1d95fa77eaa74aadd7d5a26b79fe64042e8a491a63a4b517f3de9890da5dc4417b420999"], &(0x7f0000000140)=0x75) r7 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x80, 0x0) sendmsg$TIPC_NL_BEARER_GET(r7, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2200}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0x2ec, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6cb}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @private1={0xfc, 0x1, [], 0x1}, 0x80000000}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x34}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x585}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x20}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x101}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4b4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80000001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1f63}]}, @TIPC_NLA_NODE={0x120, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "1247b47d928ab1f3723f2bde05bc463ab9313be298864f0a6e64b041762e08f3"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4c6}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "a0b1e839b7d5832874133e25c2bbab3321f6051110bb24e8bca56eb668463e55f7f44fd6"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ID={0x78, 0x3, "20e1b3fe4dba29751af9181c0a087dc9cfc3fa6d825be11908d2c9a5886e167b4277dad3405282ff61be8a3b49896dffe1f3c21ddf161db20a2ab8ec71b625bf21a3ed510e2f73d2e61899bd3ac593b619104143e4caaad238e5546a3d0866e042befde7590ef42b06a895ef921362f9ec6d46ad"}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x101}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8e6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xd88}]}]}, 0x2ec}, 0x1, 0x0, 0x0, 0x800}, 0x20000005) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 04:42:52 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000000)=0x9) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) [ 2805.052108][T30841] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 2805.188685][T21967] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2805.202613][T21967] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2805.203753][ T7357] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 2805.232027][T21967] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2805.251238][T21967] usb 6-1: config 0 descriptor?? [ 2805.295130][T30805] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2805.303147][T20639] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 2805.315037][T21967] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2805.345875][T21967] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2805.413677][ T7357] usb 3-1: device descriptor read/64, error 18 04:42:52 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) read$char_usb(r0, 0x0, 0x0) [ 2805.519209][ T5] usb 6-1: USB disconnect, device number 64 [ 2805.545043][ T5] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2805.584597][T20639] usb 2-1: Using ep0 maxpacket: 8 [ 2805.623726][T20639] usb 2-1: too many configurations: 189, using maximum allowed: 8 [ 2805.693726][ T7357] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 2805.753810][T20639] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 2805.761575][T20639] usb 2-1: can't read configurations, error -61 [ 2805.893652][ T7357] usb 3-1: device descriptor read/64, error 18 [ 2805.924272][T20639] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 2805.973760][ T5] usb 6-1: new low-speed USB device number 65 using dummy_hcd [ 2806.014834][ T7357] usb usb3-port1: attempt power cycle [ 2806.163559][T20639] usb 2-1: Using ep0 maxpacket: 8 [ 2806.203757][T20639] usb 2-1: too many configurations: 189, using maximum allowed: 8 [ 2806.328629][T20639] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 2806.336555][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2806.350683][T20639] usb 2-1: can't read configurations, error -61 [ 2806.364199][ T5] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2806.373234][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2806.381749][T20639] usb usb2-port1: attempt power cycle [ 2806.395889][ T5] usb 6-1: config 0 descriptor?? [ 2806.415310][T30871] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2806.436374][ T5] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2806.456759][ T5] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2806.662620][T11355] usb 6-1: USB disconnect, device number 65 [ 2806.673173][T11355] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2806.733843][ T7357] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 2806.904221][ T7357] usb 3-1: device descriptor read/8, error -61 [ 2807.093593][T20639] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 2807.174339][ T7357] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 2807.186231][T20639] usb 2-1: Using ep0 maxpacket: 8 [ 2807.223713][T20639] usb 2-1: too many configurations: 189, using maximum allowed: 8 [ 2807.343749][ T7357] usb 3-1: device descriptor read/8, error -61 [ 2807.350138][T20639] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 2807.366213][T20639] usb 2-1: can't read configurations, error -61 [ 2807.463851][ T7357] usb usb3-port1: unable to enumerate USB device [ 2807.513573][T20639] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 2807.603743][T20639] usb 2-1: Using ep0 maxpacket: 8 [ 2807.643748][T20639] usb 2-1: too many configurations: 189, using maximum allowed: 8 04:42:54 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa4, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x91a0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x8000}, 0x20000040) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) [ 2807.763656][T20639] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 2807.771264][T20639] usb 2-1: can't read configurations, error -61 [ 2807.785090][T20639] usb usb2-port1: unable to enumerate USB device 04:42:55 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="1211000014da2108ab02a190010001ffe2000000000000000000000904410017ff5d010009eb0eca058303b7be60f57917acf6d5747e37010000804882c56633b325081b"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x141080, 0x44) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x134, r1, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8159}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5d}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xf}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x81}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xa0}]}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8b8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffe01}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6c92}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x4000}, 0x0) openat$uhid(0xffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x802, 0x0) 04:42:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 04:42:55 executing program 4: r0 = open(&(0x7f0000000180)='./file1\x00', 0x20a100, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) write$P9_RLERRORu(r0, &(0x7f0000000080)={0xd, 0x7, 0x1, {{}, 0x7fffffff}}, 0xd) r1 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x4, 0x0) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) openat$vimc0(0xffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x94390) 04:42:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000000)={0x1, 0x0, {0x1, 0x1f, 0x2011, 0x2, 0xc, 0x0, 0x1, 0x6}}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) 04:42:55 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d2864c08110f3210ac050000000109021b0001000000000904000001d1bf400009058d020e"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000040)={r0, 0x9, 0x3, 0x800}) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000080)) [ 2808.048105][T30903] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 04:42:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="0100000a10000500000044a9000000000000", @ANYRES32=0x0, @ANYBLOB="25ee285400000000140012800b0001006970766c616e0000040002800a000500040000000000000008000a00", @ANYRES32=r2, @ANYBLOB="a2d68c8d4718e35194d1be46c4339194f79621b636bcf1734060a6e096c59368e5920f2ca44bcb14af04794e8c0dcb7968fe65f7d2f7678793a8c7f210d784e23b5fbb67ff280bc5766ee0b8e90c1c9b0f90b62d47cb3d662ed08fe9a52c0f5ebad856fb89b2234c44c7258986bf03dcea33506bb94d0d14867deb33bb885f22ccb65254888532dd620ad55b591313998075e05b2f"], 0x48}}, 0x0) 04:42:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x1}, 0xc, &(0x7f0000000780)={0x0}}, 0x4004000) openat2$dir(0xffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000040)={0xc0, 0x0, 0x1e}, 0x18) r1 = fanotify_init(0x10, 0x1000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)=0x0) process_vm_readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000340)=""/233, 0xe9}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000000440)=""/254, 0xfe}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x4, &(0x7f0000000700)=[{&(0x7f0000000540)=""/171, 0xab}, {&(0x7f0000000600)=""/110, 0x6e}, {&(0x7f0000000680)=""/76, 0x4c}], 0x3, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r4, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000002880)={&(0x7f0000000740), 0xc, &(0x7f0000002840)={&(0x7f0000002800)={0x28, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0xff0b, 0x3a}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) 04:42:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0xa) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="25ee285400000000140012800b0001006970766c616e0000040002800a000540040000000000000008000a00", @ANYRES32=r3, @ANYBLOB="62a590f98909b10dbedef12f8ac10f95179dc8d967cc262fbae6d8e70dd99f7da3d8d8ab0c70c9a7ae8477ca65002827ec05a7f9fd978c17541dfc30dadcf93ca85fe1d4f47f14a7c271701cfae9937b15eadb47c891a3b651028f8160264e858f9418a9a5be37bc7d1cfd68b49dff54553148bd088b005f753d9320ca"], 0x48}}, 0x0) 04:42:55 executing program 0: openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x20200, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x2800006, 0x8010, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1041) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) bpf$LINK_DETACH(0x22, &(0x7f00000000c0), 0x4) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$UI_DEV_DESTROY(r2, 0x5502) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) ftruncate(r4, 0x1041) readv(r4, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) fremovexattr(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="4808000400000007000000000000e4ffffff0000", @ANYRES32=0x0, @ANYBLOB="25ee285400000000140012800b0001006970766c616e0000040002800a000500040000000000000008000a00", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) 04:42:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x6, 0x400, 0x9, 0x3}, 0x8) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 04:42:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="54000000040a01030000030000000000010000050c00048008000140000000000900030073797a30000000001c0008800c00024000000000000000020c000240000000000000cc750900010073797a3100000000"], 0x54}, 0x1, 0x0, 0x0, 0x408c001}, 0x4008091) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x3f) poll(&(0x7f0000000340)=[{0xffffffffffffffff, 0x8000}], 0x1, 0x1) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) [ 2808.274180][T20639] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 2808.334656][ T5] usb 6-1: new low-speed USB device number 66 using dummy_hcd [ 2808.513655][T20639] usb 3-1: Using ep0 maxpacket: 16 [ 2808.634328][T20639] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2808.645326][ T7357] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 2808.652870][T20639] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2808.664082][T20639] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2808.678413][T20639] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2808.690696][T20639] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2808.700491][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D is Bulk; changing to Interrupt [ 2808.719447][T20639] usb 3-1: config 0 descriptor?? [ 2808.725412][ T5] usb 6-1: New USB device found, idVendor=0f11, idProduct=1032, bcdDevice= 5.ac [ 2808.744253][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2808.769990][ T5] usb 6-1: config 0 descriptor?? [ 2808.795126][T30906] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2808.815323][ T5] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2808.833644][ T7357] usb 2-1: device descriptor read/64, error 18 [ 2808.840487][ T5] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 04:42:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$FIGETBSZ(r1, 0x2, &(0x7f00000000c0)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) [ 2809.042320][ T9794] usb 6-1: USB disconnect, device number 66 [ 2809.078188][ T9794] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 2809.083627][T20639] usbhid 3-1:0.0: can't add hid device: -71 [ 2809.090765][T20639] usbhid: probe of 3-1:0.0 failed with error -71 [ 2809.103741][ T7357] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 2809.129671][T20639] usb 3-1: USB disconnect, device number 18 [ 2809.294857][ T7357] usb 2-1: device descriptor read/64, error 18 [ 2809.414462][ T7357] usb usb2-port1: attempt power cycle [ 2810.123548][ T7357] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 2810.313982][ T7357] usb 2-1: device descriptor read/8, error -61 [ 2810.583555][ T7357] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 2810.784961][ T7357] usb 2-1: device descriptor read/8, error -61 [ 2810.904304][ T7357] usb usb2-port1: unable to enumerate USB device 04:42:58 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07010000002aa63c"], 0x0}, 0x0) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x200) r2 = openat$binder_debug(0xffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000200)={0xfb}) 04:42:58 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYRES16, @ANYBLOB="e269228e50d15e2fc2df43cf237a2af01152e1c4842158529f27e31d34709d90e42087582d304554a7618d5b12f415c4bce247212d8bf7ad16486f5095e5d457b7a90534f2a4acb5acf15f3e7c159b466b1f576a08d7ed85b3543945e5b3942e5c9a2ae40bc83ef81338685b0f2b9b0dd690517e7a5a5803a0bba8a6151c0bcf01b157e374f6161f9d6255c26d6b76f0fd53fb8251cd819d88fcbc3048eea9c05bee70cdff8e7f5baf54ff946f5acfbb1d8c36d84c3105474c91ed471f9aba1856d969925e0d255440f807251b63a7f2e0d97386943c2f650bc7a78adb826f00562e"], 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000080)={0x8057, 0x2}) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x800001) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000180)=0x8) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x100, 0x0) r2 = accept4$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0xfffffffffffffde1, 0x80800) fchown(r2, 0xee00, 0x0) 04:42:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r2, 0x7a5, &(0x7f0000000040)={{@my=0x0, 0x10000}, 0x1, 0x0, 0xfffffff9}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@private2={0xfc, 0x2, [], 0x1}, 0x3, 0x1, 0xa7dfb1fa7920ce7d, 0xd, 0x6, 0x2}, 0x20) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x40}, 0xc, &(0x7f0000000780)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 04:42:58 executing program 4: ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000040)={0x0, 0xfff}) r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) io_setup(0xfffffffa, &(0x7f0000000000)) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) r1 = dup(r0) r2 = inotify_init() r3 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00007a8000)) r4 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, r4) inotify_rm_watch(r1, r4) r5 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) ftruncate(r5, 0x1041) readv(r5, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$RTC_VL_READ(r5, 0x80047013, &(0x7f0000000080)) 04:42:58 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x2}, @IFLA_PHYS_PORT_ID={0x24, 0x22, "05422391af8619b644d6c39daf54bb52a98d55499526b7f8247610710ff090a9"}]}, 0x60}}, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0xae32, 0x4, "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", 0x6, 0xf5, 0x4, 0x1, 0xf8, 0x5, 0x3f}}}, 0x120) 04:42:58 executing program 5 (fault-call:4 fault-nth:0): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 04:42:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25, 0xb000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @dev={[], 0x1f}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 2811.176131][T30968] FAULT_INJECTION: forcing a failure. [ 2811.176131][T30968] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2811.203623][T30968] CPU: 1 PID: 30968 Comm: syz-executor.5 Not tainted 5.10.0-rc6-syzkaller #0 [ 2811.212405][T30968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2811.222475][T30968] Call Trace: [ 2811.225789][T30968] dump_stack+0x107/0x163 [ 2811.230231][T30968] should_fail.cold+0x5/0xa [ 2811.234815][T30968] _copy_from_user+0x2c/0x180 [ 2811.239538][T30968] __get_compat_msghdr+0x93/0x470 [ 2811.244580][T30968] ? __do_compat_sys_socketcall+0x660/0x660 [ 2811.250492][T30968] ? lock_chain_count+0x20/0x20 [ 2811.255363][T30968] ? __lock_acquire+0x16b7/0x5500 [ 2811.260416][T30968] ? lock_chain_count+0x20/0x20 [ 2811.265291][T30968] get_compat_msghdr+0x87/0x120 [ 2811.270253][T30968] ? __get_compat_msghdr+0x470/0x470 [ 2811.275566][T30968] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 2811.275760][T30974] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 2811.281589][T30968] ? __lock_acquire+0xbd6/0x5500 [ 2811.281616][T30968] sendmsg_copy_msghdr+0x150/0x160 [ 2811.281641][T30968] ? do_recvmmsg+0x6c0/0x6c0 [ 2811.305720][T30968] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 2811.311711][T30968] ? _parse_integer+0x132/0x180 [ 2811.317361][T30968] ___sys_sendmsg+0xc6/0x170 [ 2811.321983][T30968] ? sendmsg_copy_msghdr+0x160/0x160 [ 2811.327291][T30968] ? __fget_files+0x272/0x400 [ 2811.333063][T30968] ? lock_downgrade+0x6d0/0x6d0 [ 2811.339132][T30968] ? find_held_lock+0x2d/0x110 [ 2811.343930][T30968] ? __fget_files+0x294/0x400 [ 2811.349641][T30968] ? __fget_light+0xea/0x280 [ 2811.354910][T30968] __sys_sendmsg+0xe5/0x1b0 [ 2811.360124][T30968] ? __sys_sendmsg_sock+0xb0/0xb0 [ 2811.366259][T30968] ? fput_many+0x2f/0x1a0 [ 2811.370682][T30968] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 2811.377287][T30968] __do_fast_syscall_32+0x56/0x80 [ 2811.383324][T30968] do_fast_syscall_32+0x2f/0x70 [ 2811.389220][T30968] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2811.395938][T30968] RIP: 0023:0xf7fd2549 [ 2811.400960][T30968] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 04:42:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f00000000c0)={0x1, 0x0, 0x4}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0012800b0001006918b6bc1d6e0000040002800a000500040000000000000008000a00", @ANYRES32=r2, @ANYBLOB], 0x48}}, 0x0) 04:42:58 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) openat$6lowpan_enable(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x80000000, 0x5a1242) 04:42:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x80, 0x4, 0xb68, 0x2, @dev={0xfe, 0x80, [], 0x16}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20, 0x7, 0x9, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl1\x00', r2, 0x2f, 0x0, 0x40, 0x6, 0x16, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8, 0x8000, 0x0, 0x1}}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) ioctl$CHAR_RAW_GETSIZE(r1, 0x1260, &(0x7f00000001c0)) [ 2811.420756][T30968] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 2811.429522][T30968] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000480 [ 2811.438153][T30968] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2811.446778][T30968] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2811.455192][T30968] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2811.463774][T30968] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 04:42:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 04:42:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="25ee285400000000140012800b0001006970766c616e0000040002800a000500040000000000000008000a00", @ANYRES32=r2, @ANYBLOB="bcf18c3133583c3b349c5c7f686a09"], 0x48}}, 0x0) [ 2811.526364][T30978] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2811.616290][T30985] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 2811.646445][ T4807] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 2811.863690][T20639] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 2811.924971][ T4807] usb 3-1: Using ep0 maxpacket: 16 [ 2812.043757][ T4807] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2812.054803][ T4807] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2812.065802][ T4807] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2812.080675][T20639] usb 2-1: device descriptor read/64, error 18 [ 2812.087391][ T4807] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2812.096979][ T4807] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2812.113086][ T4807] usb 3-1: config 0 descriptor?? 04:42:59 executing program 2 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) [ 2812.373586][T20639] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 2812.473660][ T4807] usbhid 3-1:0.0: can't add hid device: -71 [ 2812.479754][ T4807] usbhid: probe of 3-1:0.0 failed with error -71 [ 2812.502517][ T4807] usb 3-1: USB disconnect, device number 19 [ 2812.573594][T20639] usb 2-1: device descriptor read/64, error 18 [ 2812.703946][T20639] usb usb2-port1: attempt power cycle [ 2813.434060][T20639] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 2813.623545][T20639] usb 2-1: device descriptor read/8, error -61 [ 2813.904094][T20639] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 2814.094324][T20639] usb 2-1: device descriptor read/8, error -61 [ 2814.230016][T20639] usb usb2-port1: unable to enumerate USB device 04:43:01 executing program 1: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYRES64], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000000)) 04:43:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="25ee285400000000140012800b0001006970766c616e0000040002800a000500040000000000000008000a00", @ANYRES32=r2, @ANYBLOB="649b0f5e85ed4a711ba30275670d48ff8275c682f88c1579d6aaf4ed75c65ebf765bbe311f00000000acca69e9afad993e63956808"], 0x48}}, 0x0) r3 = openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x10100, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f0000000100)={@remote, @remote}, 0x8) 04:43:01 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x104) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000640)=""/4102, 0x1006}], 0x1) r2 = open(&(0x7f0000000180)='./file1\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80010, r1, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xc345) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x108) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10010, r3, 0x0) r4 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x1800002, 0x11, r0, 0xfb2c6000) ftruncate(r4, 0x1041) readv(r4, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) pwritev2(r4, &(0x7f0000000100)=[{&(0x7f0000000080)="91b84c2fb2bc8cc18445ac724e9bedaeb1f588162375abfb472cca02b1abcd86b9c2d7cda86124de8f0036928f0d28b5f78f1057ae5ad60c22ff87cb482a7ee28f7b9acfcade63df818f66aa44", 0x4d}], 0x1, 0x9, 0xfffffff9, 0x2) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)=0x1) 04:43:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000280)={0xa, 0x2, 0x0, 0x2}, 0x12c7a5ea, &(0x7f0000000780)={0x0}}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x38}}}, 0x4, 0x7, 0x8001, 0xe8, 0x4, 0x101, 0x8}, &(0x7f0000000480)=0x9c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000340)={r3, 0x7ff, 0x0, 0xfff}, &(0x7f0000000380)=0x18) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000004c0)=@assoc_value={r4, 0x8}, &(0x7f0000000300)=0x8) r8 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r8, 0x0) ftruncate(r8, 0x1041) readv(r8, &(0x7f0000000140)=[{&(0x7f0000001800)=""/4104, 0x1008}, {&(0x7f00000001c0)=""/191, 0xbf}, {&(0x7f00000000c0)=""/124, 0x7c}], 0x3) setsockopt$XDP_RX_RING(r8, 0x11b, 0x2, &(0x7f0000000080)=0x3250, 0x4) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000000)={0xffffffc3, "5c726eed583856693b0c18f456d5af719a2066a8bf24a0ef262e79fa2bea17e4", 0x4, 0x3ff, 0x8, 0x4, 0x2}) 04:43:01 executing program 0: openat$uhid(0xffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000001000050600"/20, @ANYRES32=0x0, @ANYBLOB="25ee285400000000140012800b0001006970766c616e0000040002800a000500040000000000000008000a00", @ANYRES32=r2, @ANYBLOB], 0x48}}, 0x0) 04:43:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 04:43:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x9c, 0x1, 0x7, 0x5, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7f}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x89}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x8}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x881a}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x9}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x70}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x6}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xf0}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x801) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 04:43:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0xf0) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000001e00)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d00)={0x8c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x788}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x38}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xeebd}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x8c}, 0x1, 0x0, 0x0, 0x810}, 0x800) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)={0x470, 0x0, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x11c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "007e92968a18f93c5cdec7fac699fb581d0466f2ba54c9d162b05886f74e1500"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xbd, 0x3, "dabe191ed3f5387a469e27c7a34be8c75dc8085d73b9f4df09c4395171bdc8a2a4ba34450d40f4c9d88b68526d7af45740174ad43fb48f05b81d9a66d8b0e74eb8881afed5335e07e9b8d3253d297fdc09fb705bc0e7683a5aaaf356646ff94f257a0b81839a6dc1e8be8ecaa578b1c339fc2e91a665afb697928cf1ff7800c2153de55caf15186cdcc52f39615b2e8f9e5b8431f16ad3c2be0eecd49f63201e51018b23d943ec4ced54d11be9b9699cbca179e76638e580c3"}]}, @TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7fff, @private2, 0xba68}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x64010101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK={0xcc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3c01}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x85}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf49}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x70, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xf8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x64010100}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7533}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x36}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8, @remote, 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}]}, @TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'wg2\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x470}, 0x1, 0x0, 0x0, 0x2000c000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) [ 2814.583872][T31011] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 04:43:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x6}) r2 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x604200, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0x80}, 0x4000004) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 04:43:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x50, 0x1411, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x24000000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 04:43:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x3000, 0x2000, 0x9, 0x4, 0x4a}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r3 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x1ff, 0x44040) sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x800, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x2000c015) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setresuid(r6, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@rand_addr=' \x01\x00', @in=@remote, 0x4e24, 0x0, 0x4e24, 0x0, 0x2, 0x0, 0xa0, 0x2c, 0x0, r6}, {0x8, 0x0, 0x8, 0x3, 0x8000, 0x40, 0xff, 0xffff}, {0x9, 0x6, 0x8, 0x135}, 0x4, 0x6e6bb3, 0x2, 0x1, 0x2, 0x1}, {{@in6=@mcast2, 0x4d3, 0x2b}, 0x2, @in6=@private0, 0x0, 0x3, 0x1, 0x7f, 0x2, 0x3, 0x8}}, 0xe4) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r4, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x300, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008090}, 0x4800) 04:43:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$ipvs(0xffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000500), 0x8) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000040)={0x4000, 0x2, 0x8, 0x98, 0x2}) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050774c120b80000000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) 04:43:01 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0x401, 0xd18, 0xfae, 0x1ff}) 04:43:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$vga_arbiter(0xffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2000, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ea23}, [@IFLA_OPERSTATE={0x5, 0x10, 0x9}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x2}]}, 0x3c}}, 0x0) 04:43:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@newlink={0x78, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25, 0x60000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_VF_PORTS={0x3c, 0x18, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "e6109ac890db57d4cf5672f75d149eb8"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "25a279557c056779ea81a9aead88a9d4"}, @IFLA_PORT_PROFILE={0xb, 0x2, 'ipvlan\x00'}]}]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x78}}, 0x0) 04:43:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$BTRFS_IOC_RM_DEV(r2, 0x5000940b, &(0x7f00000000c0)={{r0}, "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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 04:43:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000000180)) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0xf4, "a57210ce0fbee2aeefb8d237b30dd757f55674fa2de20a1f7fd4e09192ac5360dae00d93046a3f741eee0be1e454482e9dd2bbb40fd55435a7751d5a08f60e47e1cbcabdcc43a564af19ef746d2cfbcaf18401a9de34108c3a3064df9f62f9a12ad7879b979a6991866b957845b738143662fd55174f1a4a1528651fab35036cb2f7ca133cb0eb61fac6576131e7cdac1505d39c7bea312cb72b79bb8dc024050d10e61ecf1bae7ebaa2b093a05d66a96f97e4c04b1b3a9f7e1ac8c0ece9d34a4fc725a12cc0e2014bd8eb11a76d41057ae2d865e01345ef2e81198007e364a34e36d8b64f69f6915b650ab2eda8e2cef54a93db"}, &(0x7f0000000140)=0x118) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}}]}, 0x64}, 0x1, 0x0, 0x0, 0x24004080}, 0x4000010) 04:43:02 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file1\x00', 0x1a0) write$6lowpan_control(r1, &(0x7f0000000140)='connect aa:aa:aa:aa:aa:10 2', 0x1b) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) ioctl$MON_IOCX_MFETCH(r2, 0xc00c9207, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x70a5}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$SNDRV_PCM_IOCTL_XRUN(r2, 0x4148, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) 04:43:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) openat2$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0xa8632143133a1037, 0x10, 0x8}, 0x18) 04:43:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) write$proc_mixer(r3, &(0x7f0000000240)=[{'MIC', @void}, {'TREBLE', @val={' \'', 'Synth Capture Switch', '\' '}}, {'RADIO', @void}, {'PHONEOUT', @val={' \'', 'Master Capture Switch', '\' '}}, {'MONITOR', @val={' \'', 'Synth Capture', '\' '}}, {'LINE', @void}, {'PHONEOUT', @void}], 0xae) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 04:43:02 executing program 2: getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x204, 0x2, 0x1000, 0x2000, &(0x7f0000001000/0x2000)=nil}) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0xd5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r3, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'macsec0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r3, 0x200, 0x70bd26, 0x7, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8010}, 0x40845) munmap(&(0x7f0000000000/0x3000)=nil, 0x3000) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 04:43:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@ipmr_newroute={0x58, 0x18, 0x800, 0x70bd2a, 0x25dfdbfe, {0x80, 0x10, 0x84, 0x20, 0x0, 0x0, 0xfe, 0x9, 0x2000}, [@RTA_IIF={0x8, 0x3, r2}, @RTA_DST={0x8, 0x1, @private=0xa010102}, @RTA_METRICS={0x16, 0x8, 0x0, 0x1, "b8bb0843f04c484ddab9f08b7766409ee798"}, @RTA_DST={0x8, 0x1, @local}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x9b667c639c732051, 0x7, r2}}]}, 0x58}}, 0x0) 04:43:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x1) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 04:43:02 executing program 4: setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @broadcast, @broadcast}, 0xc) r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000000)={0x2, 0x2, 0xda, 0x8, 0x7fffffff, 0x100}) [ 2815.180819][T31055] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 2815.214298][ T7358] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 2815.463572][ T7358] usb 2-1: Using ep0 maxpacket: 8 [ 2815.490910][T31062] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 2815.583790][ T7358] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2815.591916][ T7358] usb 2-1: config 0 has no interface number 0 [ 2815.613043][ T7358] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2815.624990][ T7358] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2815.637091][ T7358] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2815.648774][ T7358] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2815.662292][ T7358] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2815.672201][ T7358] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2815.689157][ T7358] usb 2-1: config 0 descriptor?? [ 2815.747504][ T7358] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input174 04:43:03 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYRESDEC, @ANYRESDEC=0x0, @ANYRESDEC, @ANYRESHEX, @ANYRES32, @ANYRESDEC=0x0, @ANYRESHEX=0x0], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) 04:43:03 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2180, 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000280)=[{&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/167, 0xa7}], 0x2) openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x10000, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x2e5, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 04:43:03 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x0, 0x80010, r0, 0xaa821000) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)={0x0, @reserved}) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="0080000000000000f4c05933e030f87902d370f80f570265746447696d06000000000000000000005a00004580f7c1d3d1a87bac9537893b51c982aeecc9dfb95b2d43ba9a332277dd0ecb0ceb6f37c6be023ea3b22f42712608e248eb03f7fe0fdbb3a43ec69b3f1ae9fe0652e1531f7b4df13ba92dc9f4b1940b37fed3055ee3aaf222d104b535f9817fa63a66d29dc80089fd4ea6cccbfbebb55dd2ffe93a0418ee78d4fff36137f38bebac1347d488bce8772e3f3de995701ab94ef1b17fcbc0ec5c957b122099cd669b8f1a4f312000a4f94206a6429aaf2b6dae285473b56397f7bd3969f02d1d06fb2e4b6720e565afa6ca08bc235d304044eaf1799bdac32df459ea60d95190a5b7379c09081fc19d18612c58e9e89e96171cec8e231af89b5e41d6581eea938483a63e02825577abac4c1b37e5a1d39e0b683bacceaf2775489bb7ca58be298163d238fd7fc1627350008d0d37a633b5d9d2334c0b4dd3fa1f301cf492908f723ce9102b18d5000000000000000000000000000000faa245d69bf50cd533f1ab47d123823ae16a3ee9d6dd8be28f883034bd0b30e42979abfff78156c25c1149f2eacd246da61b417b60528eaabf61513130708a543c"], 0x44}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)={0x1c4, r3, 0x200, 0x70bd27, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x40}, {0x6, 0x11, 0xff}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xfff}, {0x6, 0x11, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0xfffffffc}, {0x6, 0x11, 0x8001}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x20}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x11, 0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7f}, {0x6, 0x11, 0x5}}]}, 0x1c4}}, 0x10) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r4, &(0x7f0000000000)={&(0x7f0000000300)={0xa, 0x2}, 0xc, &(0x7f0000000780)={0x0}}, 0x20) fcntl$getflags(r4, 0xb) 04:43:03 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x1, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r2 = open(&(0x7f0000000080)='./file1\x00', 0x40, 0x44) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f00000000c0)={@fixed={[], 0x10}, 0x9, 0x0, 0x9, 0x3, 0x3a7, "77732bba2dc346fff8d1a43070aa9c439d81fac7149c7e869f6eba19b8399543301f8df4c6e798eab946053fe193f04e683d182c5b259610d2f53b638e5506ee5f23a828b4959c42318206d7c06584b840b7560ac3f74a2125afce951c24f90040e82f845d6ece560d8c2797f0c508e2b379790824fe5ac64d75b7368e7926d8"}) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000000)) 04:43:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000000c0)={'veth1_macvtap\x00', {0x2, 0x0, @multicast1}}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = openat$dlm_control(0xffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x240140, 0x0) name_to_handle_at(r5, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)={0x8, 0x1}, &(0x7f0000000380), 0x2400) r6 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x301000, 0x0) getsockopt$inet_int(r6, 0x0, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) ftruncate(r4, 0x1041) readv(r4, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) mkdirat(r4, &(0x7f0000000100)='./file1\x00', 0x9f) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 04:43:03 executing program 2: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x200, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000180)=""/187, &(0x7f0000000240)=0xbb) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002bc0)=@bpf_tracing={0x1a, 0xa, &(0x7f0000002a80)=@raw=[@map={0x18, 0xb, 0x1, 0x0, r0}, @map={0x18, 0x6, 0x1, 0x0, r0}, @exit, @jmp={0x5, 0x0, 0x5, 0x0, 0x9, 0x18, 0xfffffffffffffffc}, @ldst={0x3, 0x3, 0x0, 0x3, 0x4, 0x30, 0x10}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000002b00)='GPL\x00', 0x61, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x17, r0, 0x8, &(0x7f0000002b40)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000002b80)={0x2, 0x2, 0x7ff, 0x7}, 0x10, 0x1451a}, 0x74) r4 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) ftruncate(r4, 0x1041) readv(r4, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r5 = syz_open_dev$ndb(&(0x7f0000002c40)='/dev/nbd#\x00', 0x0, 0x400182) r6 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) ftruncate(r6, 0x1041) readv(r6, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)={0x1030, 0x30, 0x1, 0x70bd2a, 0x25dfdbfd, "", [@generic="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", @typed={0x8, 0x60, 0x0, 0x0, @u32=0x6}, @typed={0xd, 0x3e, 0x0, 0x0, @str='-%-*,!^}\x00'}, @typed={0x8, 0x10, 0x0, 0x0, @uid=0xee00}]}, 0x1030}, {&(0x7f00000012c0)={0x12b0, 0x41, 0x100, 0x70bd2b, 0x25dfdbfd, "", [@nested={0x121b, 0x18, 0x0, 0x1, [@typed={0xf4, 0x13, 0x0, 0x0, @binary="c5189e2e16e839e0f1e4b79b38ca29ff178bc6cc0df376ec71d89182b85e2fbce8a4e73f02d86094cd86b231c524b0005b3ecd5eebe874a377739e48cb06a5bd9fb75fed9993f89d693e7bc31e6ffd3bfb23a53666aef9dd61d8d4922f877ab9902739e94b409cfed4faf338e0256a3114dda5d1f4d1bc8a86e64ac90c00692cbba3f58602fb667bfbe14a8ce53429669c9c6548023427fc73f578dee3eb72ab4ff0ee25605bd0718d2d136a17a560d8696dd5cb24b11203796463a12cd0a70969c6b461e8f216710c58b711448b77947fd6c22b764aa5e9b433100c79e79e3462468125f625f28512ddb107c428039b"}, @generic="52b3fd1047bb2139aa29abd8d673f208f7b5b824f01c9ee152d53e70e6ffb51216b7146e8951923ae55dc125564f74eabb544af27f4bdfb5b5e61063df617e8ed5e7f300d982f2382f5a41da9032d5d5d2ae0252106a2c3df9994d90dfa4a2c34fa7ab50f818786645b291dc178f6c7a791a967f993e4a30b46229b2", @generic="0d230a94ef0dd778357472da4a027dcfe12a752aea5432a13479c404aeed93fd39f786276d347c2e21832eb6a856110270bcb297f10d2bd03ae443d75b4fa9a547ba2eb6ebebdb7fb2e42fd3f6c8c7f8ffa63d0854aa05ca9aaebe146323431c5ed40b5831ea53929f892ab22a8fbfcbfc1f5b2ce452db76f51066b62c561226237f83c1570c81", @generic="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", @typed={0xa, 0x81, 0x0, 0x0, @str='@/\\+,\x00'}, @typed={0x14, 0x80, 0x0, 0x0, @ipv6=@local}]}, @generic="839a11b5f8968496d7c142f536ea418a68935a79c62c0f6a8d6a4169f9dcdd328c71c487967213adefa97626d8cfa6c31e04f99ac4e6303d0f19ff4f4f6512930eaa327d78605dc9cf33052e1b7a649e7b387f53caf5bea689925cbb9045b0d8614fa84af85495784093267f490caa922f4090f84b259cec5d9b683cfacf9b1815"]}, 0x12b0}, {&(0x7f0000002580)={0x470, 0x1c, 0x300, 0x70bd2c, 0x25dfdbfe, "", [@generic="10f850539b64eecf7199ee9e27fe5c5b4db9e8e284556e0d325af63b0c5a86cf894a63e13e6c3e70edb03e4cae68c67c9b1f5222db72ca91191d6ee75a7804e9604b8af375836c1d25a81e9c56cef8d159a04e99499bafc131d6efe25de2a0160ae2b938436a550bcfb78f5779571131efc340b81277074b3a9ac1f2df2ba07ee0be5936beed7807c35940ba9b72b605735a81c2b3800798c754f363429502e58c2bf504bbb25cfc087dad15a849753d568c65c7c054d7eed9e1e4ce4ca596f3dcbd8811359b6f236594aaf406af947246220002fd297b7f394ec8bee7c3fe39e54707e1bd", @nested={0x1c6, 0x4c, 0x0, 0x1, [@generic="a57cb770cb4160540c0883f395e9fce99a61ba017e74adaa91558c6bc2a470f090f23d673d02c22ba6e779f6c1e19bcc4faae97488d635eedc301bda36ae1a0bf4d7e6878f1f02164791533752896dbf82e5bc2bffaf3709a5ddc3347149fae2a703b81828bd9a0d2b356dbefa50123f0dbf6b38793841232310284f1da525be691b16c61ca885c18b1f8e1f636abbc4a04d962957", @generic="2c4411deb162b20ede54f180f87a51072a207473e01cf9342e1f9661a71994174c2e40f2aefb0dd6e814e1f4acb0065c5f7e5b905c2acd0f4f0b84fb4b562b9831cf18ce10d60e294d5583b421a029d964ce8e87d2383b0637cdb87216ab1824f560279765abe10233800ced11fb775d1ce4da1593b8b1d5c823f517cd9410945a3b23fd5734653568ed2cb0c024fe3f074de5d21b9b06bf98dbeb92fdb5435552253085a15310db5c47f60e117534d057182aeb764fc35a05355f5ff1fa8ce3c4662daca368e2aecf4f9d66", @generic="4bb40c4994af832e0adaf757537d168c0ba61ad494bd56ab60f9f5a1ef8de745737e1a4b35a9a474ae09cdfd55325a197271c96b3c8829e656e4f370729c22ce55e99b2c6b56b54b125969486703659776af48bcca41d9ed53d57db9e0fd56dbc6"]}, @generic, @typed={0x8, 0x51, 0x0, 0x0, @ipv4=@remote}, @nested={0x1a6, 0x12, 0x0, 0x1, [@generic="6632f2c1f8f9b154eee8a68c42a299a7ec33a5892af9883eaf60b9906bf21d44e079e8c3692d68906e2d2884c8a06ef87fdbc9f9835f08f508612deab56ba583e9753e096fa3ee2741f2f0ff624b2f4763d4b242eb81b00d4ce198dee9bb78357ca41ae417489f8df6236328b3775591c95c079a4f8da1e469d6bca52aa1524f98ec4859c396a0517c0f89511cda6b2bf2a141780c392073bffd185f94563f4233f3", @typed={0xc, 0x76, 0x0, 0x0, @u64=0x8}, @generic="82e4c4af6986f0548c7535716104c501bec5f6e9683ca01e7021d42b7333add09db55197f216128270259e72c3ab1d07b61b5418fb1240b532183f7affd7178a2f42f90e7b33d06969cce3c247f5a20e393fa332fd0b69b91bd3af20ceab44d0735aabbf3343da2785bcf3a0d20ca7186a46f3bd6dcff71a37858735900fb9db72653a3e79820f1c3078a6cb57fe365956ad2d184414e628360c963eb4b88e0c1a46b218759776a520027509ac3262391424bdb6451a9a0bf495d49c2bddcbb249c32aa1c0762f503aafeeb3adae361d2d073f76ac8ccbd473beb1e6a9d31045b1f7fbd5b96a3c3a1240d8ab3340871394a73fe0"]}]}, 0x470}], 0x3, &(0x7f0000002c80)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3, r4, r5, r6, 0xffffffffffffffff, r1, r0]}}, @rights={{0x14, 0x1, 0x1, [r7, r1]}}, @rights={{0x24, 0x1, 0x1, [r2, r2, r0, r1, r2, r2]}}], 0x68, 0x24048080}, 0x8000) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000000000)={0x0, 0x1, @start={0xfffffc00}}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) [ 2816.047147][ T9794] usb 2-1: USB disconnect, device number 15 [ 2816.053502][ C0] xpad 2-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 2816.074795][ T9794] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 04:43:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = dup(r0) r4 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) ftruncate(r4, 0x1041) readv(r4, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r5 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) ftruncate(r5, 0x1041) readv(r5, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="640000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="25ee2854000000003000128008000100677470002400028008000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=r4, @ANYBLOB, @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB="0a000500040000000000000008000a00", @ANYRES32=r2, @ANYBLOB], 0x64}}, 0x0) 04:43:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) read$qrtrtun(r1, &(0x7f00000000c0)=""/140, 0x8c) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = getpid() tkill(r3, 0x800000015) sched_setparam(r3, &(0x7f0000000000)=0x8000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 04:43:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$ubi_ctrl(0xffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x2200, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair(0x4, 0x3, 0x101, &(0x7f00000004c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000500)={0x2, 'ip6erspan0\x00', {0x362}, 0x1}) getsockname$packet(r5, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x3, 0x2, {0x0, "000000000000000200"}}}, @TCA_RATE={0x6}]}, 0x50}}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x3, 0x2, {0x0, "000000000000000200"}}}, @TCA_RATE={0x6}]}, 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x150, r4, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@HEADER={0xa8, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x40004) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 04:43:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffff7, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 04:43:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc04c565d, &(0x7f0000000000)={0x2, 0x3, 0x4, 0x100, 0x80000001, {0x0, 0xea60}, {0x2, 0xc, 0x9, 0x6, 0x4, 0x0, "0c08d878"}, 0x727, 0x3, @offset=0x80000001, 0x10000, 0x0, r3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 04:43:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000006c0)={0x0, @initdev, @dev}, &(0x7f0000000700)=0xc) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x78, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x5428ee25}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x2}, @IFLA_GRE_LOCAL={0x8, 0x6, @rand_addr=0x64010102}, @IFLA_GRE_OKEY={0x8, 0x5, 0x8}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x100}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_IGNORE_DF={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x78}}, 0x0) r4 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) ftruncate(r4, 0x1041) readv(r4, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000240)={r7, @in6={{0xa, 0x4e23, 0x0, @loopback}}, [0x10000, 0x1, 0xffffffffffff1e0a, 0x4ff, 0x0, 0x9, 0x80, 0x7f, 0x400, 0x7, 0x7ff, 0x3, 0x3, 0x800, 0x7f7]}, &(0x7f00000000c0)=0xfc) r8 = syz_open_dev$hidraw(&(0x7f0000000080)='/dev/hidraw#\x00', 0x81, 0x200) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r8, 0xf502, 0x0) [ 2816.398641][T31118] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 2816.833595][T20639] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 2817.033634][T20639] usb 2-1: device descriptor read/64, error 18 [ 2817.333573][T20639] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 2817.553600][T20639] usb 2-1: device descriptor read/64, error 18 [ 2817.674150][T20639] usb usb2-port1: attempt power cycle [ 2818.393580][T20639] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 2818.583671][T20639] usb 2-1: device descriptor read/8, error -61 [ 2818.863632][T20639] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 2819.053558][T20639] usb 2-1: device descriptor read/8, error -61 [ 2819.174151][T20639] usb usb2-port1: unable to enumerate USB device 04:43:06 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) 04:43:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x4a0082, 0x0) r2 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x101500, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 04:43:06 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x200) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000080)={0x3, 0x8, 0x8}) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_SEQ_RESETSAMPLES(r2, 0x40045109, &(0x7f0000000000)=0x87e0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) mmap$usbmon(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x8, 0x50, r1, 0xffffffff) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) 04:43:06 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000040)={0xa, 0x2, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x20040010) 04:43:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x300, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 04:43:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$pfkey(0xffffff9c, &(0x7f00000008c0)='/proc/self/net/pfkey\x00', 0xc0, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000940)='NLBL_UNLBL\x00') r5 = openat$cgroup_ro(r3, &(0x7f0000000400)='freezer.state\x00', 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x3, 0x2, {0x0, "000000000000000200"}}}, @TCA_RATE={0x6}]}, 0x50}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f00000003c0)={'gretap0\x00', &(0x7f00000004c0)={'syztnl0\x00', r2, 0x7, 0x20, 0xccc, 0x2, {{0xa, 0x4, 0x0, 0x38, 0x28, 0x64, 0x0, 0x0, 0x2f, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x2c}, {[@timestamp_prespec={0x44, 0x14, 0xfd, 0x3, 0x9, [{@loopback, 0x2}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1f}]}]}}}}}) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x3, 0x2, {0x0, "000000000000000200"}}}, @TCA_RATE={0x6}]}, 0x50}}, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000a00)={0x0, @broadcast, @initdev}, &(0x7f0000000e00)=0xc) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000001080)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001040)={&(0x7f0000000e40)={0x1d8, 0x0, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x810}, 0x20000810) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)={0x80, r4, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x2e}}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:inetd_child_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x80}, 0x1, 0x0, 0x0, 0x40c0}, 0x91) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x4c, r4, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'netdevsim0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wlan0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x200040c0}, 0x20000044) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 04:43:06 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x1ff, 0x0, 0x767f778a20e3a2c2, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000200)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[{}], 0x5, 0x0, [], 0x8, 0x1}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x10004, 0x1, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) 04:43:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="25ee285400000000140012800b0001006970766c616e0000040002800a000500040000000000000008000a00", @ANYRES32, @ANYBLOB="c890ff006965a241b68b7da7abc3243d4923fb6fce769f7a4d0092cf21660c43bd682e7294c0b23a24b4744a0500000000000000d000fcd033a960658ff841d63e887d3c67e32692c0922f1469362a7f460000000000000000"], 0x48}}, 0x0) 04:43:06 executing program 5: ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0xfffffffb) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 04:43:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000000)={0x8, 0x0, 0x2}) [ 2819.422412][T31139] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 04:43:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r3 = shmget$private(0x0, 0x1000, 0x100, &(0x7f0000004000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x1405, 0xb7d37a8a558aa9cd, 0x70bd29, 0x25dfdbfd, "", [{{0x8}, {0x8, 0x3, 0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x8002}, 0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) [ 2819.467152][T31139] bond2: (slave ipvlan6): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2819.481354][T31139] bond2: (slave ipvlan6): slave is up - this may be due to an out of date ifenslave 04:43:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x6a0040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) [ 2819.812761][T31141] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 2819.853688][ T9794] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 2820.103681][ T9794] usb 2-1: Using ep0 maxpacket: 8 [ 2820.223722][ T9794] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2820.231828][ T9794] usb 2-1: config 0 has no interface number 0 [ 2820.240636][ T9794] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2820.251744][ T9794] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2820.268695][ T9794] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2820.281716][ T9794] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2820.297870][ T9794] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2820.311748][ T9794] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2820.328404][ T9794] usb 2-1: config 0 descriptor?? [ 2820.377280][ T9794] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input175 04:43:07 executing program 4: syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) 04:43:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r2 = openat$binder_debug(0xffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000000000)) r4 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 04:43:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = open(&(0x7f00000000c0)='\x00', 0x1cb140, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x1ffffe}, 0xc, &(0x7f0000000780)={0x0}, 0x1, 0x0, 0x0, 0x4020050}, 0x4000000) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)=0x800) 04:43:07 executing program 0: ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x400, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 04:43:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x25, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="25ee285400000000140012800b0001006970766c616e0000e8ff02800a000500040000000000000008000a00", @ANYRES32=r2, @ANYBLOB], 0x48}}, 0x0) 04:43:07 executing program 1: sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x1404, 0x8, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x8800}, 0x20040040) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) syz_usb_connect(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303", @ANYRESDEC=r0], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f00000001c0)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000140)={0x9, 0x6, 0xfffff177, 0x0, 0x7ff, 0x9, 0x39e}) [ 2820.577410][ T9794] usb 2-1: USB disconnect, device number 20 [ 2820.593520][ C1] xpad 2-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 04:43:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x18, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="25ee285400000000140012800b0001006970030000000000040002800a000500040000000000000008000a00", @ANYRES32=r2, @ANYBLOB="4f7ef36087b6018bf931ed3d3828620654de861b919c23e71e28f2c9a14913bc483aad3711d01e738dc68d1afa0c48105809dd7be28c816060e8362c4c6c57ac8ba4121e4ef3fe20c29873bdb89d1b1dc02e7f9fb3c433c0eaa54ae876894efa86f24f8675fa23cfa59b5eb1ffd7c13e4116e105a70f94f0a436b53d63baa5c6ff1ec7cb8bd4f8e44b68a16651c7dffbfedd82e85e0c2c3a8eade16309ac03e11c8b7d71916176e15234e74a8173be6de50df81bcc2ef904866a98c82b10e556ffccc35cfbe8ded4c5bc"], 0x48}}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f00000004c0)={{0x6, 0x2, 0x3a, 0x0, '\x00', 0x7f}, 0x0, 0x1, 0x200, 0xffffffffffffffff, 0x1, 0xfffffffe, 'syz0\x00', &(0x7f0000000040)=['\x00'], 0x1, [], [0xa1, 0x0, 0x3f, 0x9]}) 04:43:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r3 = socket$tipc(0x1e, 0x2, 0x0) copy_file_range(r2, &(0x7f0000000000)=0xed6f, r3, &(0x7f0000000040)=0x9, 0xfffffffd, 0x0) [ 2820.620171][ T9794] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 2820.625426][T31183] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 2820.648696][T31183] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:43:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$capi20(0xffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x80600, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$rds(0x15, 0x5, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012cbd7000fcdb64657673696d0000000f3c02006e6574646573696d3000001c008200736f757263655f6d61635f69735f6d757f74696361737400"/74], 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x20048091) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'veth0_macvtap\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x6000, 0x2000, &(0x7f0000002000/0x2000)=nil}) 04:43:07 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@int=0x200000, 0x4) syz_usbip_server_init(0x3) 04:43:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0xf4, 0x0, 0x300, 0x70bd26, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0xf4}, 0x1, 0x0, 0x0, 0x40020}, 0x1000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 04:43:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, &(0x7f0000000040), &(0x7f00000001c0)=0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create1(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) openat$thread_pidfd(0xffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x2c01, 0x0) write$P9_RREAD(r0, &(0x7f0000000100)={0x91, 0x75, 0x2, {0x86, "d6810074dfd5e3cfee178ce9f58b7a75549188bd701a651d87ee2dca236e71cc747083fb7381660512df0ebb179a6312c814eac2e3c0430389b2133b841e473399bfaa4e9a7a3fa8a542f8724ac9c11e6bbba2a83de127a5782fa0eea7195a1fcff95231bd4b2e396a8567976d2ba84fb623b60637b147c291054878a55b81d20cf3aa3580fa"}}, 0x91) 04:43:08 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) syz_open_dev$ptys(0xc, 0x3, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004090}, 0x804) r2 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSIG(r2, 0x40045436, 0x2b) 04:43:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="73536375726974872e2e2c00"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 04:43:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @remote}, 0x100, 0x0, 0x0, 0x0, 0xa3, &(0x7f0000000040)='tunl0\x00', 0x401, 0xffffffff, 0x7}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000000)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2000}, 0xc, &(0x7f0000000780)={0x0}, 0x1, 0x0, 0x0, 0x2000040}, 0x20044001) 04:43:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3a9402, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x10004, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x8105, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 04:43:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) mincore(&(0x7f0000001000/0x1000)=nil, 0x1000, &(0x7f00000004c0)=""/133) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe4) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'erspan0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="00010700000000070000ec83424e0048ff83077dffffffffacfb143200000000e0001601ac14140dac1414bb64010102ac1414aa440cff81e0000001ffffff8000e34a49c36086b3676c385f6065106715364aea8ddf9b3b45fc7b2d700c9e461923efab28776f3d0c558f6ce3631d3695ecab6db7be73ba54b6615d76abc59b50ad8063faf4e718e2859c984e6cc13e5078841581a096a01bb9d2510b17208b11c61be793f8dbafe31586a50fa45600"/187]}) r4 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) ftruncate(r4, 0x1041) readv(r4, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000040)={0x0, 0xfbff, 0x2, [0x0, 0x6]}, 0xc) r5 = getpid() tkill(r5, 0x800000015) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@setlink={0x50, 0x13, 0x100, 0x70bd27, 0x25dfdbf9, {0x0, 0x0, 0x0, r3, 0x1021, 0x40001}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'xfrm0\x00'}, @IFLA_BROADCAST={0xa, 0x2, @local}, @IFLA_PROMISCUITY={0x8, 0x1e, 0xff}, @IFLA_NET_NS_PID={0x8, 0x13, r5}]}, 0x50}}, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x9}, &(0x7f0000000140)=0x8) 04:43:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 2821.209264][T31196] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 04:43:08 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x800491c1) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000000)="fbd13f68a760fdb181dd9e0ccb2d33bcd4b83ecdd59d6717b4bdf82441bc68890f7148b196810ce1", 0x28, 0x800, &(0x7f0000000040)={0xa, 0x0, 0x4, @empty, 0x81, 0x2}, 0x20) r1 = creat(&(0x7f0000000080)='./file0\x00', 0xa8) r2 = openat$ubi_ctrl(0xffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x6000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000000140)={0x29, &(0x7f0000000100)=[{}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4008641c, &(0x7f0000000180)={0x0, &(0x7f0000000640)=""/4096}) 04:43:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f00000000c0)=""/53, &(0x7f0000000100)=0x35) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="25ee285400000000140012800b0001006970766c616e00000a0002800000000000000a000000000000000000", @ANYRES32=r2, @ANYBLOB], 0x48}}, 0x0) 04:43:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000002c0)='batadv_slave_0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RSTAT(r2, &(0x7f0000000000)={0x70, 0x7d, 0x1, {0x0, 0x69, 0xf000, 0x0, {0x80, 0x2, 0x2}, 0x80000, 0xe9, 0x80000001, 0x1, 0xf, 'batadv_slave_0\x00', 0x9, '/dev/kvm\x00', 0xf, 'batadv_slave_0\x00', 0xf, 'batadv_slave_0\x00'}}, 0x70) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) [ 2821.311627][ T9794] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 2821.372096][T31236] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2821.383648][T31236] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2821.393129][T31231] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 2821.563621][ T9794] usb 2-1: Using ep0 maxpacket: 8 [ 2821.695068][ T9794] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2821.703220][ T9794] usb 2-1: config 0 has no interface number 0 [ 2821.718114][ T9794] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2821.734793][ T9794] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2821.750410][ T9794] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2821.763221][ T9794] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2821.779372][ T9794] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2821.793766][ T9794] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2821.803139][ T9794] usb 2-1: config 0 descriptor?? [ 2821.867434][ T9794] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input176 04:43:09 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x80000, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x929d, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x5, 0x7, 0x400, 0x1, 0x100}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e20, 0xffffffff, @mcast1}}, 0xfd7, 0x2, 0xffffffff, 0x5, 0x7}, &(0x7f0000000080)=0x98) 04:43:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800, 0xd6) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4042080}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x238, 0x10, 0x705, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25, 0x40}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}, @IFLA_IPVLAN_MODE={0x6, 0x1, 0x3}]}}}, @IFLA_VFINFO_LIST={0x1dc, 0x16, 0x0, 0x1, [{0x6c, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x9, 0x11}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x8, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x2, 0x4, 0x27}}, @IFLA_VF_RATE={0x10, 0x6, {0x8, 0x1000, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x10, 0xa, {0x1, 0x3}}, @IFLA_VF_VLAN={0x10, 0x2, {0x0, 0xd43, 0x800}}, @IFLA_VF_IB_PORT_GUID={0x10, 0xb, {0x80000000, 0x7}}]}, {0x74, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x4, 0x7}}, @IFLA_VF_TRUST={0xc, 0x9, {0x0, 0x7}}, @IFLA_VF_VLAN_LIST={0x40, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x2, 0x61f, 0xe000000, 0x88a8}}, {0x14, 0x1, {0x100, 0x99a, 0x0, 0x8100}}, {0x14, 0x1, {0xffffffe1, 0xfd4, 0x100, 0x8100}}]}, @IFLA_VF_TRUST={0xc, 0x9, {0xfffffffd, 0x40}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xffffffff, 0x81}}]}, {0x8c, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0xa21d, 0x8}}, @IFLA_VF_RATE={0x10, 0x6, {0x40, 0x0, 0xc692}}, @IFLA_VF_IB_PORT_GUID={0x10, 0xb, {0xffff0001, 0x5}}, @IFLA_VF_TRUST={0xc, 0x9, {0xe9e, 0x5}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x6, 0x5}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x101, 0x8001}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x8, 0x1}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x7, 0x4}}, @IFLA_VF_VLAN={0x10, 0x2, {0x6, 0x696, 0x4}}, @IFLA_VF_TRUST={0xc, 0x9, {0x6, 0x1f}}]}, {0x40, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0xfc25, 0x5}}, @IFLA_VF_VLAN={0x10, 0x2, {0x9, 0x380, 0x1000}}, @IFLA_VF_RATE={0x10, 0x6, {0x80000001, 0x25, 0x4}}, @IFLA_VF_IB_PORT_GUID={0x10, 0xb, {0x2, 0x278a}}]}, {0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0x5, 0x6}}, @IFLA_VF_RATE={0x10, 0x6, {0x8b, 0x0, 0x5}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0xfffffff8}}]}]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x238}}, 0x0) 04:43:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r3, 0x7a5, &(0x7f0000000000)={{@my=0x1, 0x997e}, 0x1, 0x2}) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$BTRFS_IOC_BALANCE_CTL(r2, 0x40049421, 0x1) 04:43:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000000)={0xa, 0x2, 0x0, 0x2}, 0xc, &(0x7f0000000780)={0x0}}, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 04:43:09 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) recvfrom(r0, &(0x7f0000000000)=""/248, 0xf8, 0x20, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x3, 0x1, 0x1, 0x3}}, 0x80) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x80000, 0x0) r3 = openat$full(0xffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x181001, 0x0) ioctl$SNDCTL_FM_LOAD_INSTR(r3, 0x40285107) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r6, @in={{0x2, 0x4e24, @remote}}, 0x97c00000, 0x5, 0x100, 0x4, 0x1d0, 0x1, 0x3}, &(0x7f00000002c0)=0x9c) r7 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r7, 0x9204, 0x94390) 04:43:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="25ee2854006c239298f305b4000012800b0001006970766c616e0000040002800a0005000400000000563a555dc02dbb4098b7e4e88ae5b0a0f6bd39b1ce99632c5cd5661d341235e76b80e9160b83f3e2e582ac6ea637debc63e2987731fbfde7f31d6cd54f66833a437b40d6cc60680681f83fb14535f8cf102b41c39c247c65ec6ae14513e708af4b0fa1a6caad0cd27ab13a13889a50301ab6360226da310445a4a39fc76e0afaa46e6967911348f5fcdd7b6ad27c00010000fc0c328ce58de5cdb32b864203c713ddbcad284395f37313b49cfd7249ee08f86b3d4e06d16ca07f28daf0de5c91a4f32cfeec64c57b66e43e5738588b4ea55b66d15a9ec382f5f054f4548dbd37e677f4ac02e025cd4076c27cf76f20c4ee94331e6e58c15d0ea1970c7d0f724c3b7f6df1eb72e0513bed453625e013f45b3a1c7ee5cba131def056e9ba5ea87ed0df47efdfc436bb88595c99edc155f5fd1e7ada7d4de31f7d51078a994a80fde08ef57ffe41bb38466f19d791e433144089c482f70b9558916f3ef78ef9dcc339955bce0563776fc4ef7c8487cac64e62f32f3f9ad95735c10ac4756f496a837989", @ANYRES32=r2, @ANYBLOB], 0x48}}, 0x0) r3 = openat$pidfd(0xffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x10000, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8010, r3, 0xf217d000) [ 2822.069653][T20639] usb 2-1: USB disconnect, device number 21 [ 2822.087404][T20639] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 04:43:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x254) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 04:43:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) io_uring_setup(0x7fde, &(0x7f0000000100)={0x0, 0xbee, 0x8, 0x0, 0x23, 0x0, r2}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="25ee285400000000140012800b0001006970766c616e0000040002800a0005000420185e34b7000008000a00", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) openat$thread_pidfd(0xffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x100, 0x0) 04:43:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x3, 0x2, {0x0, "000000000000000200"}}}, @TCA_RATE={0x6}]}, 0x50}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'ip6_vti0\x00', 0x0, 0x2f, 0x4, 0x7, 0x0, 0x21, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private2, 0x0, 0x40, 0x1000, 0x47}}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) bind$xdp(0xffffffffffffffff, &(0x7f0000000000)={0x2c, 0xb, 0x0, 0xf, r1}, 0x10) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r3, &(0x7f0000000100)=0x4, 0x3) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) ftruncate(r5, 0x1041) readv(r5, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r5, 0x8982, &(0x7f0000000280)={0x6, 'syz_tun\x00', {}, 0x98}) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000001c0)=""/172, &(0x7f0000000140)=0xac) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) [ 2822.143139][T31264] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 04:43:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x2710, 0x1, 0xd000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 04:43:09 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)={0x4}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x280001, 0x80) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000040)) 04:43:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x3, 0x100) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x8, 0x4, {"c89a6709c57edfa86f5a194caf9c870e"}, 0x7, 0x100000001, 0x5}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r4, 0x1}}, 0x10) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x3, 0x2, {0x0, "000000000000000200"}}}, @TCA_RATE={0x6}]}, 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x70bd29, 0x25dfdbfb, {0x2, 0x10, 0x31, 0x0, r6}, [@IFA_ADDRESS={0x8, 0x1, @rand_addr=0x64010100}, @IFA_BROADCAST={0x8, 0x4, @multicast2}]}, 0x28}}, 0x0) [ 2822.613556][T11355] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 2822.853550][T11355] usb 2-1: Using ep0 maxpacket: 8 [ 2822.974443][T11355] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2822.982528][T11355] usb 2-1: config 0 has no interface number 0 [ 2822.991766][T11355] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2823.003894][T11355] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2823.017190][T11355] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2823.027586][T11355] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2823.040967][T11355] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2823.051529][T11355] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2823.069727][T11355] usb 2-1: config 0 descriptor?? [ 2823.127511][T11355] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input177 04:43:10 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303"], 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) 04:43:10 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') setns(r0, 0x7ffffff) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000040)=""/1, 0x1) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_generic(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000001580)=ANY=[@ANYBLOB="1c1000003e00080006000000fbdbdf250a00000008004d00304f6527269432d4c59bab1205b69215bb3560edd683f3e947a07f6df7a21f038b58ccc015cf51cf06e8cb4ef01286e0d034f128736ed9d158a1c6b2d8d5f906d9f7b64149696aa0b6eddcbc90b1972c857e0ec79b48617ae6b5ee4f27824fff2c8dc014875adc27", @ANYRES32=0x0, @ANYBLOB="f26669c5a22ca651fe9fb403768c0492eaeca0cf057916e13c8bc8ffc6a9f863afc2a9b2466fdc7740805e694435417eb99deb51f71c075eb9f922fc55a8e7e555d9ad5fae4c0acb95b3d34776574901f02be9c9fb2f7c0ef471adba3769e2ca3f00023e2a7a21c232d457502e92c1d892154aa35ff8ea5373e2a72da1b3a2237b1a9e153b77223ecdfaf69f77b2619a11a1da44f05ea0a3863d7694c98c05acd6d512315ae4ac54cc2488f58ecc8c710dee4306883d01a515eb5faa1e85986a1efe231d27a4227f6b31ad8559b8ed047dc50665d74941947c8baefb70942acb51f2946e141351926fab544ec274876c39054256c00236fdc3bdf00074d1482bb1fe7538676a659baa064f9bb25dd927a2dc63b2e0557a78379a34f82d8e68f1c742c0261011d0662ee7e77049371401a66afab71cf77ec57f6e214621bbbd6a698a28bdb27336583ea99ecfe622124fee789397e4f5fe98d6fdaaf5d642bb5dc4f0bb49e68e49bd588c93662e7459f3460d658219637cc9d19139eac5a0535181d584f9d1665487b67d7af0d89bcdc94a06a8491b9b149b764315474e2291d336ec970d8cb1869500a514e787b6bdba3b8ffdb90d46c03826ed26a2be08c0a55988f606deb01f5bceffe66d2c597c082709bc90e0496a711b7cdd35d6495c8cde4a2f411d9ea0f805b573241dd3142e9c77b865a71ebb7da536521be94a3d800a5a5581c0df7a193c38ad3902b5b7300b4f723aaa9456b0903f8939edae2373fc00c990f1b1cc936703eb53e1a5136b5a0aacc1fba0b52945e7e21f3ad6d5891279df0c5f0e1e425edec0a7bd55f471a3d2faad003cc301a5b7c7f3e099f504b5583d35c48a46fc378a002182dad4a54a65c0c1c2fd708549218c591027d708b5efc0abf2f6dabc492ffa7e20061f0cee6d267b15d8c50d81d879cf99bf8023a2f76656952666aa4e4a8b8c9e982381fe20b6933c09c07b06ad5f4c506980fcbb3dcd28342f09f20d7d3e543480e152bba32b55fec804933d752c8821cf7df722c61ef7070287376c121c55e738e36e2db88f209fbe4227367c493cb12380ea03aea9124a547388a12d2ce0e775bb4b6f4d60debfc2858f049ce2ccbf9a20d52f2e6d99decd13c1e13dc5e2f1dbb2a0390266a0da3346491f16ff5be70c71645eef79c0d44d3224d49a35a593c2420e8f55cfa00e950be2ff4fdf35780581a570190a611866d86d08f5527a50bac097e1190b1d8b3e037e976b832eafeacc9ce80a8bd0d293639e6d3091d69124297e72afa6dda270bb5a2a6b761c39dd718897172bd8ee4c3103b620a760f2ab0e6f9b368f4a4c94be3da8f93f61cf59f5e772ba699c2186c719079a148ec1a95dc60a20c0e78cb1f8da84466803f587d162273f9cfdbc5250ba10b8650523ef98c7feca0f3a931b9dfe7b82596b77790b1a5ac5c61cd2265342cc4b63d1f26fddbb790068b6590a8d9a76c7cfebe8a71a15d366543f8fdf1d538feb0a0f263ca347dfebbf4de3483f2f3ebf729b2b4e6791eb6843833f7a2c4bfe923a1c2ffc3a0ddb165421df90cad85b27b51eefd1424d69e5d7907f89ae481aad89e2ea2f368df5e253b4f56e1668ad912f4028732dbc98aaa9fcce57d16b8182be65d4c25626a794cb877088bca8864f50ccac66ae3cf752bc06ebc1b21a39eb1333722e4f145b91c52b15b14dd7bb7e1388f9e7afc4c7d86c53d59291f6c7a91ac23ca4ff404d327b2c99910b103a93f324b698b212b6cbcbb2dd666d42097fc4880a1594c0d04ebab2d68160d1928a87fec4a3123bbf6521a560f9c6ec48060ff8039afb0a3a1058032592a15af02c97b33a736c98f847299de562fd9a17b41c036bc9fad6b8ffbb520893725bc9bc732cdea334c50efde2c6506b80ab415b145ad40fbd94497b89e34281a262c748ceec3fafe63dbc84299e7553196b0687079c94ab1cb29bcac496520418b3e4fc79487d0b0566bc627c32820830f8a67273211bda1466bffe4b843015a1f08181dea6714527b5162054a0d4a3ac9142bbf5e48eef753e91c7f2cb9cf7a3b26a19208b39f3d4bf2d65f2dd91ed1f55cd0ef86342ba7f90ded2f6f791d81128614bd7caad0941e74ad8024ebffd307941cc6a8549df1725c25da86d2399c198ad7f9bfe667b9e2cd8fc27a8fe088417f239eb7aaad312ae714eaf6d391f366ee58868de51f9826dc4a4ad7989ecaba9f404bb585d983a76b9b92eb54ede3c81e07fb7128b3d2c221555fd78a5594d83142ec1961b776a328f1d3875e1ee69fb2d9bc68bd4df29175a0f975b0995c46eae2b19c15b1d6a603e253b82a902ed8f33d572f044afc0ef19ef0953757058a89fef0c9f842052e4517bb05f7bc1386fb8190d9e70826bffcf03828aff5c61a082bc9e0da2ab5202cc6a4134309e7c07b8f8dae5b5d13cde23695772544b3fbd5ff3fb0bbb7081c9a2811ae74ca855cce6fc4e20d76f77173b88cfc54f634493aa20b0ac8d0330e97b165f73d67ca5b6c8919816ebf71b0f777e63942fd6b3fa84c0b20e2cb590f9bd9d273c5a4ce03f9505c1e4615a98da87dea28500ca15fe17004aa5835139cfa03fd1470b95fce63de82871f110aaf042846b0c1cbc204501a507c22720fefd70cf08d4f9052be00d9b2d863a2db32a97b1c3996fa8dab1023c93ca26cfe96428b213bceeabefb59b45df5435c7b663a867c221e4a69d044450d9deba3f8579efd44112e7e8cc2164121beb42b9e560e2344100cafb6c7acacc73e1ae2d17b57a59e7c40ca1bf28e851a8debc89e90f86f609b787490a828fc0956e90d184d8a8e700a9766dfe24bad83c7816c0d63d2c1eb49cf07da1fb3e5a1d6afbebd63716870cffdaf053c51489c721f1b4b94609d0b63417830de872be7527066136add66a49ff8bd2881e14a54cec010075be5eb07bb92979a2ad4d8e69049fe0eb76ac7dd5335e11f27749efcbf7aec43884a8a38e91443c0e3eb2a76d725008356c4deaf28ea5dd55cec59da46d3dc54cd6f9977706dc7e1c1d19f815d7594ddc2578471efdb8a617c0396b1be5c4a83dad09d62c9ca99954e4b9569e3cec6f3e6f1cd71d11ff21287d84fc62651ce7619acfec4de76b356be05025a93662adeb757e1aaa23ef34f79a15915747c1d84571c511b5f05ad0106d54021303fc27e92834c279b2ba75d93e5802b1d91e51c19dc7b23b761acf159d14c678c19969a527b8dc7e2f5e29ed59144cf98eed67eaa63b99120b5b3b90d682b39669cd44b686b04b05e6d3948ac6e04da32af8423f59162ddc9e4acb8fe8110fb0075c83ca173f7997c7627f4589a99cae407416f826fe7b422496a2a49d97fa9c58fbdeadb49a0817650deaf3d7cf4bbe59696c18adebb17f216559d8d98f78abd023cdbf0a7421d4d253bcbdb222dbdd7732f22763031bcc1fc8cda42ec183109e36fe78ddedda1e3831a68092cce2c78f4d976080f388e339cd1f662a238cbe8a861ae4d269d7c046ec9615797c7dabe36416d7832742b419cbcae5f9d7a95c7d17ab3c6e24d8cea39c4a86abb2335649cbb28a9290f7e35d5957791e8e31e06b19a3cbb17209c4225ee6f079b02fb2ba7a7eca875bf9dd492bcba3b725882ea7bb041d65ff225e1eac1b6479282a9253f3b7543d7cba038d30de16198776bc34fc7d1be74117d7530b49f04ac14e88c7c832c0f636f4168845037a84e3c706aa2b4a4e0fad0a7b1c15ea68b9265f1b8d0cb424b785503c2fe81bd266954472c4baa019ee1735b10af3ed77ec7fdb64add1988c1ebaefdafd4bf5690b408bdf7d581d69d3e0d84f2b30bb44ee1e8c7bbe626f8220807c6b627440e432393a5418988203ae6be617891623ee2cc7c8fafb50d3f1de6ae1dd9dc408b32f7291550531403b50cb453f6cc0e28b1f64f28e2126545846445175773df12e3f02506f43b90922a769ad08e27f82d5fe1af197fc537a3d9a9dbff03058c9c6409f5966156866f449a2061dcd7d2265b8497dd0f07f0076e276b413b8efbc88b87b3b2e8e7bdddf88fff56cbd020a1c6e1b384fda86be1ae29a7d8df22221e70410390f21316d5a78d3b52474b1325c8fd0dd55f31116f189a8c016d758a6c0ea6cbdc9e9d2c33bd5028a3710c373e2b3b3396f6b07fafa301cf4d3fcd683d689fc30e3c0309cb0cc9752b73d7c907f13a7efcb53945043674f22fde6cdd558dce8bae5769c10231d2998e1794d6817b37ef893be85b030ef60ea077ce2effd7da472991dc90fdd65ff3eb3315982bad60a500987f858a33e6b9865083a65114ca37490c41f9e3146206289a61dbd83fb22c9e0bcda1989162f4de6d602e6acf98ad87b1d17374ca7715e06ddc66d4343be4b3dca2b40ea1b8b561fe997631c3c62a6fbe79bbc6e9bbb4458af0275673aebd284f941066f6f80e353c6157c28aaa0fca4697d516f8dec5e9febd8139a9733c2f48aa0fcf5b572b1fe4f3f54ea8217ff8410f82e7bf1ab06dec2f2bc1fe815ff10bca02601b78f051768eed98c69296f6e6ce922e23b48f447df45c6cd97d784f8acf3f092e7c0aedbfd40f71562dbae99f79ee25ff172ca3f12d0368e7f3c0448f12bc0c7a86e66c7c9951fceadf8f0bc4e5e9e9f472411f5fb6a5adc7c5809206ab6552e9855da3bfe27c38efb61eacd61a4612c8417bac395c37f5330d91e32f334a2bfb2c28cc5fee601f0bd3577e2783fdec8f5fc46d6fdf9f01273c184d4ccf00815b6884ffbcbe67a9cb5d513506e0b6690b561cbc3e0cb2282802ef0c7223bf302b3ec30bc95a031b5698b5b153d0363add81d88c5d248ea7a429c37f9f7e3baeb0d4cdd8ef7b59f533af19ad85cf0944597bb8f7e7b72a50d34ffe7ef03116f11f2a5bfbfcd7e7a749b24448e8c9980af01acfcc319730a48a8a17949f42b03057cb8d5e66a002ccbded0e7a6291a4d69669ce4228d2f9d86e54030a2ab0d906b07b188a197b99121fb3c05ee1bb56696ca32a5768a3d77d381e6675cc34858cfbb3cf80dcb7f40e3d8ac3cca50066721c5ea0c17b88fa6d736ea2d3e61b1e8c97ba614a0906a1b5c3cebbe95cf0357bfe94aa4061266feb56eb5c93667296fcd28df04c2b9edf66eb7e65aa29edcce6d15f53c80554da150a705de9b49c7aea5fc4dc6d3fd45dd6f25f5bfb5e7c06d3a231576d7d953242dd7336c18f0578d79dc25045fc8b8f4e3051b1755102f30625c6c52ba5565f9e212852f64039cdbafd1eedb7816de8ee170dafbcf8ac0800acc37fe6ec143e6b5606ea93ecf9208f030e4ffc2d8959bb5e8a546e2c7459b90f1da58c1be7d9bc4fea1c47146250f03dc189a3362e1191f9ee5c4419bda8881170e904b9354d97a37fa4dc18f42b71e25d04a0e6463c9e0fdf154d445e62a9417af83d752924dd8bb5da4e8bd41994ee273c60957afa409b2e58325dd4311da3c46e62771c7f99b984134b0c090caff2e4f116d9b3235abad5f72179506c8b7f13ad4002c13c972c6c007c559f30a66c3ef303ba719dc9cb291d33f40aaf332bdb7105b977c980d484428b3e989801ffcafdb75bedb43e1634f16e558ce1f827623fb0158b8ca68a58aefe4451945e7eaab681da0d001aeb725d69e6f6a2d90109db1bb4438610f1060a21d0a7ec233f7fdf3930ff3f85041bb84e741333fe10eb9aad20ac310de511f9e3ec68230a9ddcf6950775ed1d5b699792162da6aa7bf6c9616a608ef4e1f86d4c8530aeb7a27d6cd5eca0dc9749e7b89d95a10f1b8ca219363816fac7282773b48ff49eba64d"], 0x101c}, 0x1, 0x0, 0x0, 0x20048045}, 0xafbb9ae798915e55) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25, 0x40c1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x58}}, 0x0) 04:43:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet(0x2, 0x3, 0x87) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r4}, 0x8) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="d0000000", @ANYRES16=0x0, @ANYRES64=r4], 0xd0}, 0x1, 0x0, 0x0, 0x8004}, 0x8005) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000380)={0x0, {}, 0x0, {}, 0x4401, 0x12, 0x1d, 0x8, "7eaa7e604cde9d575712ee3358819c572b84722b5b3ab36ec5c7a18f1686acfa0ee598fabcd5cc64f1121fbec0a44e1b42c30f2feb1c747de47f3d786e9e35b9", "95456feb44833b1a2db55f17e322d6eb344247f800", [0x8, 0x8]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 04:43:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000000)={0xa, 0x2, 0x0, 0x2}, 0xc, &(0x7f0000000780)={0x0}}, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) 04:43:10 executing program 0: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000240)={0xe49c56d0f52793e0, 0x40, 0x7fff, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x980900, 0xfffffffd, [], @p_u32=&(0x7f0000000100)=0x80}}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000000c0)) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="25ee285400000000140012c00b00016f07e8f7ee00782361ee130a74c06c616e0000040002800a0005000400e2e4e4b5bbea25da6c8e31a0ed8e43a005edbff3749a92c66a6fe302ee3256ab7331b4b2ffec65031d00f7fd20c7c0af4c1095736f846c39ffeba65cc5822de4d72cb66c879cbb0caba659c9ae0dd8594f0e10b2f7a9da416ba1b1d8", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) 04:43:10 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) 04:43:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x10001, 0x0, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000040)=0x10000) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000080)=0x1) openat$ubi_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8000, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000001c0)={0x3c, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x1, 'wrr\x00', 0x20, 0xffffffff, 0x45}, 0x2c) r4 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$BTRFS_IOC_INO_PATHS(r4, 0xc0389423, &(0x7f0000000140)={0x3f, 0x48, [0x10001, 0x600, 0x144, 0x5], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 2823.335270][ T55] usb 2-1: USB disconnect, device number 22 [ 2823.357977][ T55] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 04:43:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x140f, 0x100, 0x70bd2a, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x400c0}, 0x40080) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="25ee285400000000140012ae0b0001006970766c616e0200040002800a000700000000000000000008000200", @ANYRES32=r2, @ANYBLOB], 0x48}}, 0x0) 04:43:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f00000000c0)={0x2, '\x00\"'}, 0x3) 04:43:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xf0, 0xff, 0x1, 0x9, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x1, @perf_config_ext={0x9, 0x3f}, 0x104, 0x8000, 0x8, 0x1, 0xc90, 0x5, 0x139}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) ftruncate(r2, 0x1041) r4 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) ftruncate(r4, 0x1041) readv(r4, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) mmap$fb(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000003, 0x13, r4, 0x84000) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$SNDRV_PCM_IOCTL_PREPARE(r2, 0x4140, 0x0) 04:43:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4014f50b, &(0x7f0000000300)={0x1, 0x101, 0x9}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r5, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000100)={0x1c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x7c, r4, 0x800, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0xc8b0}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_STA_VLAN={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r7}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x4}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x1ae}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x4}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x11, 0xac, "3444f958046342f1ed69550c43"}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x1}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) 04:43:10 executing program 2: ioctl$vim2m_VIDIOC_G_FMT(0xffffffffffffffff, 0xc0cc5604, &(0x7f00000000c0)={0x0, @sliced={0x4, [0x13, 0x3, 0x8, 0x6, 0x6, 0x8, 0x9, 0x3d, 0xfffd, 0x0, 0x8b, 0xff80, 0x1, 0x3, 0x6, 0x7fff, 0x800, 0x44, 0x9, 0x0, 0x100, 0x5, 0x20, 0x200, 0x19, 0x0, 0x9, 0xff, 0x200, 0x13, 0x0, 0x8, 0x9, 0x5, 0x20, 0x3, 0x200, 0x5, 0x0, 0x9, 0x0, 0x1, 0x7, 0x1000, 0x8001, 0xff, 0x3, 0xfff], 0x9a8}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x27e38e0023bc63e7}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x2, 0x8, 0x100, 0x0, 0x0, {0xc, 0x0, 0x9}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8884}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000054}, 0x8001) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc25c4110, &(0x7f0000000240)={0x80, [[0x285, 0x8001, 0x7, 0x9, 0x800, 0x4, 0x2, 0xcf], [0xe4, 0xb82, 0x9, 0x7, 0x6, 0x0, 0x0, 0x4], [0x342, 0x3dd, 0x0, 0x7, 0x6, 0x8001, 0x1, 0x90d]], [], [{0x3, 0xc51, 0x0, 0x0, 0x1}, {0x3, 0x8001, 0x1, 0x0, 0x1, 0x1}, {0x2, 0x4, 0x1, 0x1, 0x0, 0x1}, {0xa, 0x7, 0x1, 0x0, 0x1, 0x1}, {0xed1, 0xfffffffa, 0x1, 0x0, 0x0, 0x1}, {0x1000, 0xffe00000, 0x1, 0x0, 0x0, 0x1}, {0x9a, 0x1ff, 0x0, 0x0, 0x1}, {0x0, 0x7, 0x1}, {0xff, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x1, 0x1, 0x1, 0x1, 0x1}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x40, 0x0, 0x1}], [], 0x8}) [ 2823.562135][T31336] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 2823.888091][T31340] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 2824.113630][ T4807] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 2824.363581][ T4807] usb 2-1: Using ep0 maxpacket: 8 [ 2824.493693][ T4807] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2824.501853][ T4807] usb 2-1: config 0 has no interface number 0 [ 2824.510654][ T4807] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2824.521768][ T4807] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2824.532985][ T4807] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2824.543561][ T4807] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2824.558510][ T4807] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2824.567964][ T4807] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2824.582394][ T4807] usb 2-1: config 0 descriptor?? [ 2824.637886][ T4807] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input178 04:43:11 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f010000000009058303", @ANYRES16], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) 04:43:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x20, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000400), &(0x7f0000000440)=0x4) r3 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02000000010000000000000002000600", @ANYRES32=0x0, @ANYBLOB="0400070000000000080001bb", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r3, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="10000300000000002000040000000000"], 0x5c, 0x2) write$sysctl(0xffffffffffffffff, &(0x7f0000000380)='5\x00', 0x2) r4 = getegid() setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000340)=0x7, 0x4) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f00000003c0)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02000000010000000000000002000600", @ANYRES32=0x0, @ANYBLOB="040007000000000008000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="61830208", @ANYRES32=r4, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="10000300000000002000040000000000"], 0x5c, 0x2) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {0x1, 0x2}, [{0x2, 0x5, 0xee01}], {0x4, 0x6}, [{0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2}, {0x8, 0x1, r1}, {0x8, 0x1, 0xee01}, {0x8, 0x4, r2}, {0x8, 0x4, r3}, {0x8, 0x3, r4}], {0x10, 0x1}, {0x20, 0x1}}, 0x64, 0x3) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) 04:43:11 executing program 4: syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x929d, 0x0) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0x6184b) 04:43:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="11fa00001000728aff00000000", @ANYRES32=0x0, @ANYBLOB="25ee285400000000140012800b0001006970766c616e0000040002800a000500040000000000000008000a00", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) 04:43:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) fcntl$setsig(r1, 0xa, 0x10) 04:43:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00') getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 04:43:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="25ee285400000000140012800b0001006970766c616e0000040002800a000500040000000000000008000a00", @ANYRES32=r2, @ANYBLOB="7b1881369f819a4c4f4a69cf"], 0x48}}, 0x0) [ 2824.837655][ T4807] usb 2-1: USB disconnect, device number 23 [ 2824.843764][ C0] xpad 2-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 2824.866015][ T4807] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 04:43:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc01c64b9, &(0x7f00000000c0)={&(0x7f0000000000), &(0x7f0000000040), 0x0, 0x9, 0xfbfbfbfb}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x1ff, 0x1, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) [ 2824.923770][T31379] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 04:43:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r3 = syz_io_uring_complete(0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000000c0)={0xa, 0x0, [{0x5, 0x2, 0x0, 0x0, @sint={0x2, 0x319e}}, {0x5, 0x2, 0x0, 0x0, @msi={0x1, 0x3f, 0x1000, 0x7}}, {0x0, 0x1, 0x0, 0x0, @sint={0x7d23, 0xa4e8}}, {0x4, 0x4, 0x0, 0x0, @irqchip={0x2, 0xffff2a63}}, {0x1, 0x1, 0x0, 0x0, @adapter={0x7f0, 0x0, 0x4, 0x2, 0x6580aa44}}, {0x200, 0x4, 0x0, 0x0, @adapter={0x7, 0xecb, 0x3, 0x6, 0x40}}, {0xda92, 0x1, 0x0, 0x0, @sint={0x4}}, {0x0, 0x3, 0x0, 0x0, @adapter={0xde8, 0x4, 0x5, 0x5, 0xdd87}}, {0x2, 0x1, 0x0, 0x0, @msi={0x8000, 0x40, 0x8, 0x6}}, {0x84, 0x3, 0x0, 0x0, @msi={0x9, 0x4, 0x7, 0x1}}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 04:43:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 04:43:12 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x1) getsockname$l2tp(r0, 0x0, &(0x7f0000000040)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) 04:43:12 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x70000015}) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xb1c3) 04:43:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x100, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x1ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4001, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x5, 0x10c00) sendmsg$NFT_MSG_GETCHAIN(r5, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="90000000040a010200000000000000000800000a0800054000000000340008800c0002400000000000000fff0c000c4000000000000000850c00014000000000000000090c000140000000000000000708000540fffffffb0900010073797a300000000008000a4000000003100008800c00024000000000000008fe070007006e6174009c76f7ddc01b01f18c900900010073797a3100000000"], 0x90}, 0x1, 0x0, 0x0, 0x20000001}, 0x40) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000540)={0xcc, r6, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb43}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2904}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x20}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2c0}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffe00}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40}, 0x81) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@remote, 0x7f, 0x0, 0xff, 0xa, 0xfff, 0x9}, &(0x7f00000002c0)=0x20) [ 2825.345995][T31392] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 2825.629420][ T55] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 2825.883634][ T55] usb 2-1: Using ep0 maxpacket: 8 [ 2826.023723][ T55] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 2826.031867][ T55] usb 2-1: config 0 has no interface number 0 [ 2826.040987][ T55] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2826.052329][ T55] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2826.063672][ T55] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 2047, setting to 1024 [ 2826.075244][ T55] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2826.088699][ T55] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2826.098674][ T55] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2826.112884][ T55] usb 2-1: config 0 descriptor?? [ 2826.141739][T31411] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2826.157458][ T55] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input179 04:43:13 executing program 1: syz_usb_connect(0x3, 0x36, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xfffffffc, 0x622480) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xff8c}}]}}, 0x0) 04:43:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(0xffffffffffffffff, 0xc01864b0, &(0x7f0000000000)={0x4e0, 0x3f, 0x1, 0x2, 0x8}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 04:43:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x807c6406, &(0x7f0000000800)=""/4096) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000001800)={0x10bc, 0x0, 0x1, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x4733, 0x5e}}}}, [@NL80211_ATTR_STA_WME={0x1c, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x7}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x4}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}]}, @NL80211_ATTR_STA_VLAN={0x8}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x1004, 0xac, "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"}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x77}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x80}, @NL80211_ATTR_STA_WME={0x4c, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x2}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x56}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x6}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x8f}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x8}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0xa2}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1b}]}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x743}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_MGMT_SUBTYPE={0x5}]}, 0x10bc}, 0x1, 0x0, 0x0, 0x14000}, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000100)=@req3={0xa4d, 0x1, 0xd8, 0x4, 0x3, 0x7, 0x7}, 0x1c) sendmsg$NL80211_CMD_SET_WOWLAN(r2, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x10000000}, 0xc, &(0x7f0000000780)={0x0}}, 0x0) 04:43:13 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x8008551d, &(0x7f0000000140)={0x6020, 0x15, [{0x6, 0x1}, {0x3}, {}, {0x8, 0x1}, {0x9, 0x1}, {0xe, 0x1}, {0x1, 0x1}, {0x4}, {0xc, 0x1}, {0x3, 0x1}, {0x4}, {}, {0x2, 0x1}, {0xf, 0x1}, {0x1, 0x1}, {0xb}, {0x4, 0x1}, {0x8, 0x1}, {0x6}, {0x2}, {0x6}]}) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x4000000, 0x0, 0x2, 0xc, 0x18, "e7a9ae0a3de6e730a9918863fd9b5513f2ac36a69afd526daefd4aef541b0f96fae442a121b355bf5cc0724d928107f3611daf8c92bdffc417e254036d56d6d5", "d18ace4004fc39ae0a3a70e14a32f19a677c707e50dad4bac486aa508da9c746fc97f0e648faa6dd8dfdb0331662493dcd4ace6b5253db07244e2700402615f6", "72327caf2f31218829a7c80bb697e004cdc27db3b6e95e4855be18727dfdb983", [0x2, 0x2]}) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000001c0)={0x1, 0x2, 0x4, 0x0, 0x0, [{{r0}, 0x9}, {{r0}, 0xfffffffffffff800}, {{r2}, 0x1000}, {{r3}, 0x100}]}) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$DRM_IOCTL_MODE_SETGAMMA(r1, 0xc02064a5, &(0x7f00000000c0)={0xfffffffd, 0x1, &(0x7f0000000000)=[0x550], &(0x7f0000000040)=[0x9, 0x1, 0x0, 0xf2c2, 0x924c, 0x8000, 0xa9, 0x58f1], &(0x7f0000000080)=[0x1000, 0x20, 0x3, 0xb5a, 0x7ff, 0x997]}) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) 04:43:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x44) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 04:43:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f00000000c0)) [ 2826.370123][ T55] usb 2-1: USB disconnect, device number 24 [ 2826.376160][ C1] xpad 2-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 2826.386542][ T55] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 04:43:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x6e3b, 0x7fffffff]}, 0x8, 0x0) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x1, 0x6, 0x6000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) [ 2826.449843][T31448] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 04:43:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 04:43:13 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x400) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) 04:43:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$BTRFS_IOC_LOGICAL_INO(r1, 0xc0389424, &(0x7f0000000040)={0x200000000fff, 0x8, [], 0x1, &(0x7f0000000000)=[0x0]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 04:43:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x8}, 0xc, &(0x7f0000000000)={0x0}}, 0x80) 04:43:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40a100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) [ 2826.834407][T31444] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 2827.129880][ T7358] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 2827.323564][ T7358] usb 2-1: device descriptor read/64, error 18 [ 2827.604432][ T7358] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 2827.793768][ T7358] usb 2-1: device descriptor read/64, error 18 [ 2827.914040][ T7358] usb usb2-port1: attempt power cycle [ 2828.623614][ T7358] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 2828.793710][ T7358] usb 2-1: device descriptor read/8, error -61 [ 2829.063554][ T7358] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 2829.233655][ T7358] usb 2-1: device descriptor read/8, error -61 [ 2829.355565][ T7358] usb usb2-port1: unable to enumerate USB device 04:43:16 executing program 1: syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) 04:43:16 executing program 2: r0 = open(&(0x7f0000000180)='./file1\x00', 0x38cc3, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x800002, 0x1010, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/vlan/vlan1\x00') getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e21, @empty}}, 0xfffe, 0x5}, &(0x7f0000000480)=0x88) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000004c0)={r2}, &(0x7f0000000500)=0x8) r3 = openat$vcsa(0xffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x60080, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x880) getsockopt$packet_int(r4, 0x107, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000000)={0x0, 0x8, 0x6, 0x80000000, 0x9, 0x8}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r5, 0x942e, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x70, 0x0, 0x402, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa}, {0xa}, {0xa, 0x6, @device_b}, {0xa}]}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_MAC_ADDRS={0x4}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_ACL_POLICY={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, r3, &(0x7f0000000540)={r1, 0xffffffffffffffff, 0x2000}) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000001c0)=0x9, 0x4) 04:43:16 executing program 4: syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4100, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x94390) 04:43:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000000)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000000040)="1d61f0494ca04237911f35c8f76b6cd5d0cd9c4bb39fdf5c58c1300d59232c1ac45e5d6d5b69d620bc27bc1e5d5b7f5ed9af1990393670afe10d478c714f37f3dc16b9318fd14a347e6a", 0x4a}, {&(0x7f00000000c0)="476c691057a62fdf694a9de06bb65ce481c8a1090bf527620a1b608adbf20d7d584b782dfa3067c42da63f5c3351b40dbabd5a96d98116cbd89a0ff5436c53757867e33af39dbe10649fb2b1aac277b755428992c769037180346b974e46ac29ed9dc2f8e4c4931e639d970fca2bb120a28492bdf80bf628350a978d1b7821955ba02c90ba1b56c13658e941fc8d8bfd0c07ccbe42008f015a5383158a9ca30db68b38e8784e7200d8b8f31b00d372c54c1225012c6f9a819cba59255a885430a88d597e5d58039bc3d02ae2988b313f72fb56b309fd4509bce3833ca915c8b382513bfecc3f10a2bb2788", 0xeb}, {&(0x7f00000001c0)="f9a69986961cd19175c40560e62c03375cdc05c1ecd541b0eefd7b7de2f8a8261f5bc1d27aaaa389a36e93570fa53a204c43c589bdb054391f89ef134c30c263811b5875facb4aafb9ca25673dbc08c00b61ad25c7f88e8fa4ce39594c6ac73f48a180a74a78e69a6ec5b1af0c4d944d43ef2609b87102427ddee6e62e7e07438bf62d76017a50889e2232def03cdb47748923d6263cf3760da5adf1d605cdf4", 0xa0}, {&(0x7f0000000280)="dc7028bf6078cc10be2e0e5391ff8a6e173867a8b0b5f9049cb875da1fe01c0917d8c78c546aaa5cf1078b6614e82c33aced0ee52025a42c026b322b936dfa0e3d82b10887b008da7a97a12c0e667da72a92b0b1202c2ebace9b36c48e410f19c0f146c32a1d92702b46c6f54b8131445bb1b91457", 0x75}, {&(0x7f0000000340)="580051e7b4b05a654fde4dc68afd8e3fb30f022d701d8ac796a24846ee3c424defafd1d5", 0x24}, {&(0x7f0000000380)="70e04e1b0dc294896010d074ece0c0dc9bb74faae5dbe8ef3bd4484a0495315a99a102deb2c01f75186dd7b633ee2a8f0eeab8a21f1679d7104f907803f031c5b8c712c4672aa488f94670097115c0e342a5a3fbabb74dcbc8723b238d8f552e467d6d00bd0942e540bde71a72216aa3", 0x70}, {&(0x7f0000000400)="64c67d70dd6cc26fd8d1ca4954ccf8a9ffd0ab21362e70", 0x17}, {&(0x7f0000000440)="8748ceb9cb0fbd8b2072ce48f300d2b718358bb1c56ae61adb485aaec39086ab4d29c89a3acd3ccc5f48e761c4bb932fb70c728573e8d5b0402286823de326d3689bf79b52a96a95352af54b644646996710cd44695ddd28afd87f3f7d7d5bda3be458e7bfce3ca6ca25c05f6995a88d5eaf8f851d4aac458cf8f925d12c59e69efafcc1acdf1a5b1e6550b1e88c7214e6865a6331d3203b5b9fee5021004b826172361c8577438fa0bd9af3fa667fdc5249ec6288945b2bc2850c2e", 0xbc}, {&(0x7f0000000500)="985034f64f757867fd86b4949b4676336cf23019593c71eeaa64827233062f44e399f102540e75fb8f62d77b3e8c27af59bac2ea4ad2d1fdfe3442228d780f032515ba6f5d856aac424e8a071d5cef3b49477e7544ba465f462942a5ac392fdb192ba15862d8025d5d2780f54c84c95d7bd66d9ea50b638c9c442c58a58fd20f252e417a89bdda9185663a27233ab3be45b384a40e731936beffe087e652efad5b8293447a327842fd4d530482aab0a9ef4736f3966a70d6c357d3003bf70bc2b6f3dc57ba17cefccd72", 0xca}], 0xa, &(0x7f0000001a00)=ANY=[@ANYBLOB="10000000000000000200000001000100180000000000000008000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="ac1414aa7f0000011000000000000000020000000f271f540d00000000000000010000006e0000001000000000000000070000000000000010000000000000000200000067000000"], 0x11c}}], 0x1, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0xa, 0x2, 0x0, 0x2}, 0x2000030c, &(0x7f0000000780)={0x0}}, 0x0) 04:43:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_io_uring_complete(0x0) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040)=0x3, 0x4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_80211_inject_frame(&(0x7f00000000c0)=@device_b, &(0x7f0000000100)=@mgmt_frame=@disassoc={@with_ht={{{0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x4}, @device_b, @broadcast, @random="d1022af5d06a", {0x5, 0x2}}, @ver_80211n={0x0, 0xff, 0x1, 0x2, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1}}, 0xf, @void}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="25ee285400000000140012800b0001006970766c616e0000040002800a000500040000000000000008000a00", @ANYRES32=r3, @ANYBLOB="1207979a2a5780f67bdf51237a9f4480336de000c3110cc43db2bc5c4a5ea892296a129909cdbfb439737cd629dce47628a664741a2317a27006ef9cf04036fb55f08bd9fb4191c58970f65fa7792a01eb600e99d575a679e07a8f8a806834bcef7a4727bc43a7ad2113d865635471ee31d43cbfaf3c"], 0x48}}, 0x0) 04:43:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0xffffffffffffff24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 04:43:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x200, 0x8}, 0x10) 04:43:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="020000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="25ee285400000000140012800b0001006970766c616e0000040002800a000500040000000000000008000a00", @ANYRES32=r2, @ANYBLOB], 0x48}}, 0x0) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) r4 = openat$cgroup_root(0xffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file1\x00', 0x8, 0x2) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ifreq(r5, 0x23, &(0x7f00000002c0)={'ipvlan0\x00', @ifru_map}) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000000600)={'macvtap0\x00', {0x2, 0x0, @private}}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1041) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000100)) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x80, 0x3, 0x9}) 04:43:16 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0x4, 0x10001]}, 0x8) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000040)) r1 = dup(r0) ioctl$RTC_IRQP_READ(r1, 0x8004700b, &(0x7f0000000100)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000f07919ccd5c1fa7e89a2d41ea46330c97ee0938488c15871ae1bdaf8c075a139188a56a7ba74a5bf53405326ea61fa002cebf0fc4d4cffa712f8ef403e19b68774615f8f5b6755e8cc7412d78ba4db824651ec2219458cd36f0000000000", @ANYRES32=0x0, @ANYBLOB="000000000001006970766c616e00e6040002800a00050004b3b049d1bd0000000000000008000a00b254fd13cac15e1dc9f1", @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) [ 2829.809323][T31485] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 04:43:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in=@broadcast, @in6=@ipv4={[], [], @private}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe4) syz_emit_vhci(&(0x7f00000004c0)=@HCI_EVENT_PKT={0x4, @hci_ev_channel_selected={{0x41, 0x1}, {0xc8}}}, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x3, 0x2, {0x0, "000000000000000200"}}}, @TCA_RATE={0x6}]}, 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x6c, 0x0, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000004}, 0x4080) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) 04:43:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 04:43:16 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1041) readv(r1, &(0x7f0000000140)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000240)={@id={0x2, 0x0, @d='~\xb8\n\xf3\xf2N\xf0\x86rjL\xea:\x15L\xe0'}}) r2 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x1041) readv(r0, &(0x7f00000008c0), 0x0) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0186404, &(0x7f00000000c0)={&(0x7f0000007000/0x2000)=nil}) signalfd4(r1, &(0x7f0000000000)={[0x200, 0x4]}, 0x8, 0x80000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0x1041) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) [ 2829.922300][ T8507] ================================================================== [ 2829.925821][T31500] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 2829.930797][ T8507] BUG: KASAN: null-ptr-deref in amp_read_loc_assoc_final_data+0x117/0x1f0 [ 2829.930846][ T8507] Write of size 8 at addr 0000000000000030 by task kworker/u5:2/8507 [ 2829.955446][ T8507] [ 2829.957785][ T8507] CPU: 0 PID: 8507 Comm: kworker/u5:2 Not tainted 5.10.0-rc6-syzkaller #0 [ 2829.966283][ T8507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2829.976356][ T8507] Workqueue: hci0 hci_rx_work [ 2829.981046][ T8507] Call Trace: [ 2829.984370][ T8507] dump_stack+0x107/0x163 [ 2829.988718][ T8507] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 2829.994907][ T8507] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 2830.001071][ T8507] kasan_report.cold+0x5/0x37 [ 2830.005764][ T8507] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 2830.011936][ T8507] check_memory_region+0x13d/0x180 [ 2830.017058][ T8507] amp_read_loc_assoc_final_data+0x117/0x1f0 [ 2830.023052][ T8507] ? amp_read_loc_assoc+0x1a0/0x1a0 [ 2830.028267][ T8507] ? hci_conn_hash_lookup_handle+0x146/0x2d0 [ 2830.034258][ T8507] ? lock_downgrade+0x6d0/0x6d0 [ 2830.039125][ T8507] ? __mutex_unlock_slowpath+0xe2/0x610 [ 2830.044685][ T8507] ? wait_for_completion+0x260/0x260 [ 2830.049982][ T8507] ? hci_conn_hash_lookup_handle+0x1ad/0x2d0 [ 2830.055963][ T8507] hci_event_packet+0xed9/0x7d60 [ 2830.060906][ T8507] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 2830.066887][ T8507] ? lock_chain_count+0x20/0x20 [ 2830.071736][ T8507] ? hci_le_meta_evt+0x4400/0x4400 [ 2830.076857][ T8507] ? find_held_lock+0x2d/0x110 [ 2830.081625][ T8507] ? skb_dequeue+0x125/0x180 [ 2830.086228][ T8507] ? mark_held_locks+0x9f/0xe0 [ 2830.091001][ T8507] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 2830.096914][ T8507] ? lockdep_hardirqs_on+0x79/0x100 [ 2830.102125][ T8507] hci_rx_work+0x511/0xd30 [ 2830.106549][ T8507] process_one_work+0x933/0x15a0 [ 2830.111490][ T8507] ? lock_release+0x710/0x710 [ 2830.116163][ T8507] ? pwq_dec_nr_in_flight+0x320/0x320 [ 2830.121540][ T8507] ? rwlock_bug.part.0+0x90/0x90 [ 2830.126477][ T8507] ? _raw_spin_lock_irq+0x41/0x50 [ 2830.131510][ T8507] worker_thread+0x64c/0x1120 [ 2830.136218][ T8507] ? __kthread_parkme+0x13f/0x1e0 [ 2830.141244][ T8507] ? process_one_work+0x15a0/0x15a0 [ 2830.146442][ T8507] kthread+0x3b1/0x4a0 [ 2830.150511][ T8507] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 2830.156405][ T8507] ret_from_fork+0x1f/0x30 [ 2830.160830][ T8507] ================================================================== [ 2830.168959][ T8507] Disabling lock debugging due to kernel taint [ 2830.185974][ T8507] Kernel panic - not syncing: panic_on_warn set ... [ 2830.192571][ T8507] CPU: 0 PID: 8507 Comm: kworker/u5:2 Tainted: G B 5.10.0-rc6-syzkaller #0 [ 2830.202458][ T8507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2830.212520][ T8507] Workqueue: hci0 hci_rx_work [ 2830.217192][ T8507] Call Trace: [ 2830.220484][ T8507] dump_stack+0x107/0x163 [ 2830.224811][ T8507] ? amp_read_loc_assoc_final_data+0x50/0x1f0 [ 2830.230896][ T8507] panic+0x306/0x73d [ 2830.234811][ T8507] ? __warn_printk+0xf3/0xf3 [ 2830.239399][ T8507] ? preempt_schedule_common+0x59/0xc0 [ 2830.244851][ T8507] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 2830.251007][ T8507] ? preempt_schedule_thunk+0x16/0x18 [ 2830.256374][ T8507] ? trace_hardirqs_on+0x51/0x1c0 [ 2830.261400][ T8507] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 2830.267550][ T8507] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 2830.274840][ T8507] end_report+0x58/0x5e [ 2830.279101][ T8507] kasan_report.cold+0xd/0x37 [ 2830.284864][ T8507] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 2830.291711][ T8507] check_memory_region+0x13d/0x180 [ 2830.297628][ T8507] amp_read_loc_assoc_final_data+0x117/0x1f0 [ 2830.304034][ T8507] ? amp_read_loc_assoc+0x1a0/0x1a0 [ 2830.309978][ T8507] ? hci_conn_hash_lookup_handle+0x146/0x2d0 [ 2830.316397][ T8507] ? lock_downgrade+0x6d0/0x6d0 [ 2830.322169][ T8507] ? __mutex_unlock_slowpath+0xe2/0x610 [ 2830.328432][ T8507] ? wait_for_completion+0x260/0x260 [ 2830.334476][ T8507] ? hci_conn_hash_lookup_handle+0x1ad/0x2d0 [ 2830.340910][ T8507] hci_event_packet+0xed9/0x7d60 [ 2830.346736][ T8507] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 2830.353160][ T8507] ? lock_chain_count+0x20/0x20 [ 2830.358958][ T8507] ? hci_le_meta_evt+0x4400/0x4400 [ 2830.364997][ T8507] ? find_held_lock+0x2d/0x110 [ 2830.370740][ T8507] ? skb_dequeue+0x125/0x180 [ 2830.375330][ T8507] ? mark_held_locks+0x9f/0xe0 [ 2830.381180][ T8507] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 2830.387409][ T8507] ? lockdep_hardirqs_on+0x79/0x100 [ 2830.392614][ T8507] hci_rx_work+0x511/0xd30 [ 2830.399379][ T8507] process_one_work+0x933/0x15a0 [ 2830.405319][ T8507] ? lock_release+0x710/0x710 [ 2830.411015][ T8507] ? pwq_dec_nr_in_flight+0x320/0x320 [ 2830.417180][ T8507] ? rwlock_bug.part.0+0x90/0x90 [ 2830.423007][ T8507] ? _raw_spin_lock_irq+0x41/0x50 [ 2830.428973][ T8507] worker_thread+0x64c/0x1120 [ 2830.434662][ T8507] ? __kthread_parkme+0x13f/0x1e0 [ 2830.440629][ T8507] ? process_one_work+0x15a0/0x15a0 [ 2830.446560][ T8507] kthread+0x3b1/0x4a0 [ 2830.450915][ T8507] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 2830.457310][ T8507] ret_from_fork+0x1f/0x30 [ 2830.463342][ T8507] Kernel Offset: disabled [ 2830.467659][ T8507] Rebooting in 86400 seconds..