x0) 04:20:42 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5421, &(0x7f00000000c0)) 04:20:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000040)=""/4096) [ 1055.673358][ T5] usb 6-1: new high-speed USB device number 99 using dummy_hcd [ 1056.033398][ T5] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1056.042588][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1056.052685][ T5] usb 6-1: config 0 descriptor?? [ 1057.183165][ T5] usb 6-1: non-Atmel transceiver xxxx0300 [ 1057.188900][ T5] usb 6-1: Firmware version (0.0) predates our first public release. [ 1057.198447][ T5] usb 6-1: Please update to version 0.2 or newer [ 1057.204955][ T5] usb 6-1: atusb_probe: initialization failed, error = -19 04:20:46 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:20:46 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 04:20:46 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001300)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 04:20:46 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000002600)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x20004844) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={0x0}}, 0x20008010) 04:20:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000040)=""/4096) 04:20:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCBRDELBR(r1, 0x8901, &(0x7f00000019c0)='macvtap0\x00') 04:20:46 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1710c3, 0x18) [ 1059.085875][ T9220] usb 6-1: USB disconnect, device number 99 04:20:46 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000840), 0x4) 04:20:46 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$CHAR_RAW_BSZGET(r0, 0x5450, 0x0) 04:20:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_MESH(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 04:20:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 04:20:46 executing program 4: r0 = gettid() rt_sigsuspend(&(0x7f0000000000), 0x8) tkill(r0, 0xb) [ 1059.492900][ T9220] usb 6-1: new high-speed USB device number 100 using dummy_hcd [ 1059.903187][ T9220] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1059.937251][ T9220] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1059.948587][ T9220] usb 6-1: config 0 descriptor?? [ 1061.102696][ T9220] usb 6-1: non-Atmel transceiver xxxx0300 [ 1061.108425][ T9220] usb 6-1: Firmware version (0.0) predates our first public release. [ 1061.118032][ T9220] usb 6-1: Please update to version 0.2 or newer [ 1061.124780][ T9220] usb 6-1: atusb_probe: initialization failed, error = -19 04:20:50 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:20:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:20:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x2}, 0x16, &(0x7f0000000440)={0x0}, 0x8}, 0x0) 04:20:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 04:20:50 executing program 1: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$FITHAW(r0, 0x5450) 04:20:50 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) 04:20:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x2}, 0x16, &(0x7f0000000440)={0x0}, 0x8}, 0x0) 04:20:50 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$EVIOCSABS0(r0, 0x5451, 0x0) [ 1063.005271][ T5] usb 6-1: USB disconnect, device number 100 04:20:50 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000240)) 04:20:50 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000580), 0x4) 04:20:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 04:20:50 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={0x0}}, 0xc0) [ 1063.432349][ T5] usb 6-1: new high-speed USB device number 101 using dummy_hcd [ 1063.792354][ T5] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1063.801981][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1063.812806][ T5] usb 6-1: config 0 descriptor?? [ 1064.932159][ T5] usb 6-1: non-Atmel transceiver xxxx0300 [ 1064.938071][ T5] usb 6-1: Firmware version (0.0) predates our first public release. [ 1064.947435][ T5] usb 6-1: Please update to version 0.2 or newer [ 1064.953968][ T5] usb 6-1: atusb_probe: initialization failed, error = -19 04:20:53 executing program 5: syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:20:53 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:20:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:20:53 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="28000000140001"], 0x28}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:20:53 executing program 1: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1b5c2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0}}, 0x8010) 04:20:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x30008000) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 1066.840458][ T17] usb 6-1: USB disconnect, device number 101 04:20:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = inotify_init1(0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 04:20:54 executing program 2: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 04:20:54 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 04:20:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 04:20:54 executing program 0: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:20:54 executing program 3: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x5452, &(0x7f0000000200)={0xfdfdffff, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @local}}) 04:20:54 executing program 5: syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:20:54 executing program 0: r0 = creat(&(0x7f0000000a80)='./file0\x00', 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 04:20:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, &(0x7f00000002c0)) 04:20:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0xb, 0x0, 0x0, 0x4}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xb3, &(0x7f00000000c0)=""/179, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:20:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0x1, 0x81, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x20) 04:20:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0x4f0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x80000000}, 0x40) 04:20:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) 04:20:54 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[{0x18, 0x1, 0x1, "99"}], 0x18}, 0x0) 04:20:54 executing program 3: socketpair(0x2, 0x1, 0x0, &(0x7f0000000040)) 04:20:54 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000040)={@void, @void, @ipv6=@gre_packet={0x0, 0x6, "13bd3b", 0xfd9, 0x2f, 0x0, @loopback, @mcast1, {[], {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0, 0x0], "363a284d1803543a0fe3bcf7c537db7547c8b8e8f5ee03fef4a64a2ecafc31c80a2a1a9c68eb97440cca28c3519ad0dddff0f2fcc53992ce6825b222f4fb8036e43a3ff98d905cf4b604e6ecd945da14d239ab0e39cfd76cc6e8806d334f698f5c1cd0c00bc62256d55cd5561d18b5b843f7464abc1d9ff4e5279d58ae387a7bdae6336e7e46ff71d9cc7e73f992cfb875c305772a48cdebbe8de696a961962cb1b5f83b7cb181c1d095ce44317fa20f3088dae3cfa2b92a1d56142a524cee4d42873263ec1109df0a12c957a57016d72c3bd42fb9dbfaa0fae0533e0aa910aafe785a3a9d22bb5be5e2780305e3c5a84f86"}, {}, {}, {0x8, 0x6558, 0x0, "979994d2f2d71c66598c155c52e4c031daecb00ead047fe0cb1a5e0e701d6796d3f4086f6688cc81cea8581645181866110490973b9ccdc63e38cd2cecbbd746b0913f581916ba098ae0c06d5580eea44e46b04192a0f3e46899317623f0ac41e37c826cdf90b9f14e630e2fea72ac9b8e58"}}}}}, 0x1001) 04:20:54 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000006080)='/dev/net/tun\x00', 0x228001, 0x0) 04:20:54 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000002880)='ns/net\x00') 04:20:55 executing program 5: syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:20:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000440)='GPL\x00', 0x5, 0xb7, &(0x7f0000000140)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:20:55 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/ipc\x00') 04:20:55 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000040)={@void, @void, @ipv6=@gre_packet={0x0, 0x6, "13bd3b", 0x44, 0x2f, 0x0, @loopback, @mcast1}}, 0x6c) 04:20:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[], 0x0, 0x1a}, 0x20) 04:20:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="180000000000000000000000e0ffffff60100000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x14}, 0x48) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x4}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040), 0x4) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000004f80)={0x0, 0x0, &(0x7f0000004f40)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) mmap$xdp(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x3000002, 0x100010, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r5, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x5c, 0x4, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xb04dacff44c6d7aa}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x101}]}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc801}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23151}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 04:20:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_FLUSH(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00001000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000180)) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 04:20:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x2}]}}, 0x0, 0x2a}, 0x20) 04:20:55 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'veth0_to_bridge\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@null=' \x00', 0x2001, 'macvlan1\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000440)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b33322f380204a909cb10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e4656c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785d2f4becc080c7fd33462", &(0x7f0000000600)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e24, @private=0xa010101}, 0x201, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @loopback, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x5, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x4, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8, @empty, 0xb}, 0x0, [0x4, 0x0, 0x81, 0x7fff, 0x0, 0x1, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 04:20:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 04:20:55 executing program 3: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000dc0)=0xffffffffffffffff, 0x4) 04:20:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x3, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000440)='GPL\x00', 0x1, 0xb7, &(0x7f0000000140)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1068.056784][T26875] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1068.106721][T26915] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1068.128249][T26915] bond1: (slave bridge4): making interface the new active one [ 1068.137659][T26915] bond1: (slave bridge4): Enslaving as an active interface with an up link [ 1068.158833][T26875] bond1 (unregistering): (slave bridge4): Releasing active interface [ 1068.184125][T26875] bond1 (unregistering): Released all slaves [ 1068.199797][T26918] device macvtap1 entered promiscuous mode [ 1068.205874][T26918] device virt_wifi0 entered promiscuous mode [ 1068.215600][T26918] device virt_wifi0 left promiscuous mode [ 1068.243477][T26915] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1068.303107][T26875] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 04:20:55 executing program 5: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:20:55 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'veth0_to_bridge\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@null=' \x00', 0x2001, 'macvlan1\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000440)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b33322f380204a909cb10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e4656c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785d2f4becc080c7fd33462", &(0x7f0000000600)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e24, @private=0xa010101}, 0x201, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @loopback, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x5, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x4, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8, @empty, 0xb}, 0x0, [0x4, 0x0, 0x81, 0x7fff, 0x0, 0x1, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 04:20:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) 04:20:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x7}, 0x5c) 04:20:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x6}]}}}]}, 0x38}}, 0x0) 04:20:55 executing program 2: 04:20:55 executing program 2: 04:20:55 executing program 0: 04:20:55 executing program 4: 04:20:55 executing program 4: 04:20:55 executing program 2: 04:20:55 executing program 0: [ 1068.616524][ T34] audit: type=1804 audit(1606105255.737:53): pid=27046 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir427351360/syzkaller.Oi7eCn/3221/cgroup.controllers" dev="sda1" ino=16343 res=1 errno=0 04:20:56 executing program 4: 04:20:56 executing program 0: 04:20:56 executing program 2: 04:20:56 executing program 1: 04:20:56 executing program 5: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:20:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) 04:20:56 executing program 4: 04:20:56 executing program 0: 04:20:56 executing program 2: 04:20:56 executing program 4: 04:20:56 executing program 2: 04:20:56 executing program 0: 04:20:56 executing program 4: [ 1069.202383][ T34] audit: type=1804 audit(1606105256.327:54): pid=27061 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir427351360/syzkaller.Oi7eCn/3222/cgroup.controllers" dev="sda1" ino=16362 res=1 errno=0 04:20:56 executing program 2: 04:20:56 executing program 4: 04:20:56 executing program 1: 04:20:56 executing program 5: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:20:56 executing program 0: 04:20:56 executing program 2: 04:20:56 executing program 4: 04:20:56 executing program 1: 04:20:56 executing program 3: 04:20:56 executing program 2: 04:20:56 executing program 3: 04:20:56 executing program 4: 04:20:56 executing program 0: 04:20:56 executing program 3: 04:20:56 executing program 0: 04:20:57 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x0, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:20:57 executing program 2: 04:20:57 executing program 4: 04:20:57 executing program 3: 04:20:57 executing program 0: 04:20:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@enum={0x7, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/167, 0x2c, 0xa7, 0x1}, 0x20) 04:20:57 executing program 2: 04:20:57 executing program 3: 04:20:57 executing program 0: 04:20:57 executing program 4: 04:20:57 executing program 2: 04:20:57 executing program 4: [ 1070.621264][ T40] usb 6-1: new high-speed USB device number 102 using dummy_hcd [ 1070.831469][ T40] usb 6-1: device descriptor read/64, error 18 [ 1071.131261][ T40] usb 6-1: new high-speed USB device number 103 using dummy_hcd [ 1071.332513][ T40] usb 6-1: device descriptor read/64, error 18 [ 1071.461239][ T40] usb usb6-port1: attempt power cycle [ 1072.191016][ T40] usb 6-1: new high-speed USB device number 104 using dummy_hcd [ 1072.281026][ T40] usb 6-1: Invalid ep0 maxpacket: 0 [ 1072.430987][ T40] usb 6-1: new high-speed USB device number 105 using dummy_hcd [ 1072.522271][ T40] usb 6-1: Invalid ep0 maxpacket: 0 [ 1072.527584][ T40] usb usb6-port1: unable to enumerate USB device 04:21:00 executing program 0: 04:21:00 executing program 3: 04:21:00 executing program 2: 04:21:00 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x0, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:21:00 executing program 4: 04:21:00 executing program 1: 04:21:00 executing program 3: 04:21:00 executing program 4: 04:21:00 executing program 2: 04:21:00 executing program 3: 04:21:00 executing program 2: 04:21:00 executing program 4: [ 1073.800831][ T40] usb 6-1: new high-speed USB device number 106 using dummy_hcd [ 1074.000706][ T40] usb 6-1: device descriptor read/64, error 18 [ 1074.290685][ T40] usb 6-1: new high-speed USB device number 107 using dummy_hcd [ 1074.500668][ T40] usb 6-1: device descriptor read/64, error 18 [ 1074.630760][ T40] usb usb6-port1: attempt power cycle [ 1075.350474][ T40] usb 6-1: new high-speed USB device number 108 using dummy_hcd [ 1075.451019][ T40] usb 6-1: Invalid ep0 maxpacket: 0 [ 1075.600559][ T40] usb 6-1: new high-speed USB device number 109 using dummy_hcd [ 1075.721690][ T40] usb 6-1: Invalid ep0 maxpacket: 0 [ 1075.727152][ T40] usb usb6-port1: unable to enumerate USB device 04:21:03 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x0, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:21:03 executing program 4: 04:21:03 executing program 2: 04:21:03 executing program 0: 04:21:03 executing program 3: 04:21:03 executing program 1: 04:21:03 executing program 2: 04:21:03 executing program 4: 04:21:03 executing program 3: 04:21:03 executing program 0: 04:21:03 executing program 2: 04:21:03 executing program 4: [ 1076.870181][ T40] usb 6-1: new high-speed USB device number 110 using dummy_hcd [ 1077.081229][ T40] usb 6-1: device descriptor read/64, error 18 [ 1077.370118][ T40] usb 6-1: new high-speed USB device number 111 using dummy_hcd [ 1077.560091][ T40] usb 6-1: device descriptor read/64, error 18 [ 1077.690131][ T40] usb usb6-port1: attempt power cycle [ 1078.419946][ T40] usb 6-1: new high-speed USB device number 112 using dummy_hcd [ 1078.509948][ T40] usb 6-1: Invalid ep0 maxpacket: 0 [ 1078.659911][ T40] usb 6-1: new high-speed USB device number 113 using dummy_hcd [ 1078.770147][ T40] usb 6-1: Invalid ep0 maxpacket: 0 [ 1078.775933][ T40] usb usb6-port1: unable to enumerate USB device 04:21:06 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:21:06 executing program 0: 04:21:06 executing program 3: 04:21:06 executing program 4: 04:21:06 executing program 2: 04:21:06 executing program 1: 04:21:06 executing program 3: 04:21:06 executing program 3: 04:21:06 executing program 2: 04:21:06 executing program 0: 04:21:06 executing program 4: 04:21:06 executing program 3: [ 1079.859656][ T5] usb 6-1: new high-speed USB device number 114 using dummy_hcd [ 1080.219638][ T5] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1080.228676][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1080.239492][ T5] usb 6-1: config 0 descriptor?? [ 1081.389427][ T5] usb 6-1: non-Atmel transceiver xxxx0300 [ 1081.395263][ T5] usb 6-1: Firmware version (0.0) predates our first public release. [ 1081.406614][ T5] usb 6-1: Please update to version 0.2 or newer [ 1081.413254][ T5] usb 6-1: atusb_probe: initialization failed, error = -19 04:21:10 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:21:10 executing program 1: 04:21:10 executing program 0: 04:21:10 executing program 2: 04:21:10 executing program 3: 04:21:10 executing program 4: 04:21:10 executing program 2: 04:21:10 executing program 3: [ 1083.292467][T20056] usb 6-1: USB disconnect, device number 114 04:21:10 executing program 0: 04:21:10 executing program 4: 04:21:10 executing program 2: 04:21:10 executing program 3: [ 1083.698959][T20056] usb 6-1: new high-speed USB device number 115 using dummy_hcd [ 1084.058928][T20056] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1084.067981][T20056] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1084.077056][T20056] usb 6-1: config 0 descriptor?? [ 1085.218656][T20056] usb 6-1: non-Atmel transceiver xxxx0300 [ 1085.225838][T20056] usb 6-1: Firmware version (0.0) predates our first public release. [ 1085.236596][T20056] usb 6-1: Please update to version 0.2 or newer [ 1085.243307][T20056] usb 6-1: atusb_probe: initialization failed, error = -19 04:21:14 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:21:14 executing program 0: 04:21:14 executing program 4: 04:21:14 executing program 1: 04:21:14 executing program 3: 04:21:14 executing program 2: [ 1087.122036][T20056] usb 6-1: USB disconnect, device number 115 04:21:14 executing program 0: 04:21:14 executing program 2: 04:21:14 executing program 3: 04:21:14 executing program 4: 04:21:14 executing program 2: 04:21:14 executing program 0: [ 1087.578232][T20056] usb 6-1: new high-speed USB device number 116 using dummy_hcd [ 1087.938127][T20056] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1087.947288][T20056] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1087.956201][T20056] usb 6-1: config 0 descriptor?? [ 1089.097947][T20056] usb 6-1: non-Atmel transceiver xxxx0300 [ 1089.103687][T20056] usb 6-1: Firmware version (0.0) predates our first public release. [ 1089.117847][T20056] usb 6-1: Please update to version 0.2 or newer [ 1089.124296][T20056] usb 6-1: atusb_probe: initialization failed, error = -19 04:21:18 executing program 4: 04:21:18 executing program 3: 04:21:18 executing program 0: 04:21:18 executing program 2: 04:21:18 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:21:18 executing program 1: [ 1091.001371][T27636] usb 6-1: USB disconnect, device number 116 04:21:18 executing program 2: 04:21:18 executing program 4: 04:21:18 executing program 3: 04:21:18 executing program 0: 04:21:18 executing program 2: 04:21:18 executing program 4: 04:21:18 executing program 3: 04:21:18 executing program 0: 04:21:18 executing program 4: 04:21:18 executing program 2: [ 1091.427418][T27636] usb 6-1: new high-speed USB device number 117 using dummy_hcd [ 1091.787361][T27636] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1091.796468][T27636] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1091.809796][T27636] usb 6-1: config 0 descriptor?? [ 1092.938337][T27636] usb 6-1: non-Atmel transceiver xxxx0300 [ 1092.944311][T27636] usb 6-1: Firmware version (0.0) predates our first public release. [ 1092.954390][T27636] usb 6-1: Please update to version 0.2 or newer [ 1092.961097][T27636] usb 6-1: atusb_probe: initialization failed, error = -19 04:21:21 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:21:21 executing program 0: 04:21:21 executing program 3: 04:21:21 executing program 2: 04:21:21 executing program 4: 04:21:21 executing program 1: [ 1094.839812][T27636] usb 6-1: USB disconnect, device number 117 04:21:22 executing program 3: 04:21:22 executing program 0: 04:21:22 executing program 4: 04:21:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x2, &(0x7f0000000400)={'sit0\x00', 0x0}) 04:21:22 executing program 0: 04:21:22 executing program 4: [ 1095.346624][T27636] usb 6-1: new high-speed USB device number 118 using dummy_hcd [ 1095.746854][T27636] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1095.756961][T27636] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1095.767395][T27636] usb 6-1: config 0 descriptor?? [ 1096.906265][T27636] usb 6-1: non-Atmel transceiver xxxx0300 [ 1096.912055][T27636] usb 6-1: Firmware version (0.0) predates our first public release. [ 1096.920847][T27636] usb 6-1: Please update to version 0.2 or newer [ 1096.927466][T27636] usb 6-1: atusb_probe: initialization failed, error = -19 04:21:25 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:21:25 executing program 2: 04:21:25 executing program 3: 04:21:25 executing program 0: 04:21:25 executing program 1: 04:21:25 executing program 4: [ 1098.809117][ T5] usb 6-1: USB disconnect, device number 118 04:21:26 executing program 3: 04:21:26 executing program 0: 04:21:26 executing program 4: 04:21:26 executing program 2: 04:21:26 executing program 3: 04:21:26 executing program 2: [ 1099.247294][ T5] usb 6-1: new high-speed USB device number 119 using dummy_hcd [ 1099.605699][ T5] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1099.615254][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1099.628815][ T5] usb 6-1: config 0 descriptor?? [ 1100.745441][ T5] usb 6-1: non-Atmel transceiver xxxx0300 [ 1100.751212][ T5] usb 6-1: Firmware version (0.0) predates our first public release. [ 1100.768854][ T5] usb 6-1: Please update to version 0.2 or newer [ 1100.780478][ T5] usb 6-1: atusb_probe: initialization failed, error = -19 04:21:29 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:21:29 executing program 4: 04:21:29 executing program 0: 04:21:29 executing program 3: 04:21:29 executing program 2: 04:21:29 executing program 1: [ 1102.647469][ T40] usb 6-1: USB disconnect, device number 119 04:21:29 executing program 4: 04:21:29 executing program 0: 04:21:29 executing program 3: 04:21:29 executing program 2: 04:21:29 executing program 2: 04:21:29 executing program 3: [ 1103.114902][ T40] usb 6-1: new high-speed USB device number 120 using dummy_hcd [ 1103.514849][ T40] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1103.524133][ T40] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1103.533557][ T40] usb 6-1: config 0 descriptor?? [ 1104.014742][ T40] usb 6-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1e, error -32 [ 1104.022831][ T40] usb 6-1: Firmware version (0.0) predates our first public release. [ 1104.030969][ T40] usb 6-1: Please update to version 0.2 or newer [ 1104.037370][ T40] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1104.044784][ T40] atusb: probe of 6-1:0.0 failed with error -32 04:21:32 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:21:32 executing program 4: 04:21:32 executing program 0: 04:21:32 executing program 2: 04:21:32 executing program 1: 04:21:32 executing program 3: 04:21:32 executing program 2: [ 1105.691912][ T5] usb 6-1: USB disconnect, device number 120 04:21:32 executing program 2: 04:21:32 executing program 3: 04:21:32 executing program 4: 04:21:32 executing program 0: 04:21:32 executing program 2: [ 1106.114265][ T5] usb 6-1: new high-speed USB device number 121 using dummy_hcd [ 1106.474211][ T5] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1106.483398][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1106.494357][ T5] usb 6-1: config 0 descriptor?? [ 1106.974089][ T5] usb 6-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1e, error -32 [ 1106.982551][ T5] usb 6-1: Firmware version (0.0) predates our first public release. [ 1107.000092][ T5] usb 6-1: Please update to version 0.2 or newer [ 1107.011085][ T5] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1107.022949][ T5] atusb: probe of 6-1:0.0 failed with error -32 04:21:35 executing program 0: 04:21:35 executing program 3: 04:21:35 executing program 4: 04:21:35 executing program 2: 04:21:35 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:21:35 executing program 1: 04:21:35 executing program 3: [ 1108.745087][T20056] usb 6-1: USB disconnect, device number 121 04:21:35 executing program 4: 04:21:35 executing program 0: 04:21:35 executing program 2: 04:21:35 executing program 3: 04:21:36 executing program 4: 04:21:36 executing program 2: 04:21:36 executing program 0: 04:21:36 executing program 3: 04:21:36 executing program 0: [ 1109.203559][T20056] usb 6-1: new high-speed USB device number 122 using dummy_hcd [ 1109.613858][T20056] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1109.623088][T20056] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1109.635619][T20056] usb 6-1: config 0 descriptor?? [ 1110.093330][T20056] usb 6-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1e, error -32 [ 1110.103457][T20056] usb 6-1: Firmware version (0.0) predates our first public release. [ 1110.125074][T20056] usb 6-1: Please update to version 0.2 or newer [ 1110.131634][T20056] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1110.146569][T20056] atusb: probe of 6-1:0.0 failed with error -32 04:21:38 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:21:38 executing program 4: 04:21:38 executing program 2: 04:21:38 executing program 0: 04:21:38 executing program 3: 04:21:38 executing program 1: 04:21:38 executing program 4: [ 1111.792787][ T40] usb 6-1: USB disconnect, device number 122 04:21:39 executing program 3: 04:21:39 executing program 4: 04:21:39 executing program 0: 04:21:39 executing program 2: 04:21:39 executing program 4: [ 1112.222870][ T40] usb 6-1: new high-speed USB device number 123 using dummy_hcd [ 1112.583215][ T40] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1112.592286][ T40] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1112.607108][ T40] usb 6-1: config 0 descriptor?? [ 1113.082714][ T40] usb 6-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1e, error -32 [ 1113.090711][ T40] usb 6-1: Firmware version (0.0) predates our first public release. [ 1113.100304][ T40] usb 6-1: Please update to version 0.2 or newer [ 1113.106855][ T40] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1113.114412][ T40] atusb: probe of 6-1:0.0 failed with error -32 04:21:41 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:21:41 executing program 1: 04:21:41 executing program 0: 04:21:41 executing program 4: 04:21:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x36, &(0x7f0000000080)={@local}, 0x20) 04:21:41 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) [ 1114.818825][T27636] usb 6-1: USB disconnect, device number 123 04:21:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:21:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000000380)={0xa, 0x4e22, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}, 0x1c, 0x0}}], 0x1, 0x0) 04:21:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:21:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000200)="39650f3384d3b7c95fcb5115f1", 0xd}], 0x1}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x890c, &(0x7f00000001c0)={'sit0\x00', 0x0}) 04:21:42 executing program 0: 04:21:42 executing program 3: [ 1115.272223][T27636] usb 6-1: new high-speed USB device number 124 using dummy_hcd [ 1115.632134][T27636] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1115.641479][T27636] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1115.655325][T27636] usb 6-1: config 0 descriptor?? [ 1116.132003][T27636] usb 6-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1e, error -32 [ 1116.140025][T27636] usb 6-1: Firmware version (0.0) predates our first public release. [ 1116.157148][T27636] usb 6-1: Please update to version 0.2 or newer [ 1116.168232][T27636] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1116.180824][T27636] atusb: probe of 6-1:0.0 failed with error -32 04:21:45 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:21:45 executing program 2: 04:21:45 executing program 4: 04:21:45 executing program 3: 04:21:45 executing program 1: 04:21:45 executing program 0: 04:21:45 executing program 3: [ 1117.870347][T20056] usb 6-1: USB disconnect, device number 124 04:21:45 executing program 2: 04:21:45 executing program 4: 04:21:45 executing program 0: 04:21:45 executing program 2: 04:21:45 executing program 3: [ 1118.321573][T20056] usb 6-1: new high-speed USB device number 125 using dummy_hcd [ 1118.681446][T20056] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1118.690710][T20056] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1118.702641][T20056] usb 6-1: config 0 descriptor?? [ 1119.181303][T20056] usb 6-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1e, error -32 [ 1119.189361][T20056] usb 6-1: Firmware version (0.0) predates our first public release. [ 1119.206835][T20056] usb 6-1: Please update to version 0.2 or newer [ 1119.217731][T20056] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1119.229426][T20056] atusb: probe of 6-1:0.0 failed with error -32 04:21:48 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:21:48 executing program 4: 04:21:48 executing program 2: 04:21:48 executing program 3: 04:21:48 executing program 0: 04:21:48 executing program 1: 04:21:48 executing program 0: [ 1120.917739][T23363] usb 6-1: USB disconnect, device number 125 04:21:48 executing program 4: 04:21:48 executing program 2: 04:21:48 executing program 3: 04:21:48 executing program 2: 04:21:48 executing program 4: [ 1121.410736][T23363] usb 6-1: new high-speed USB device number 126 using dummy_hcd [ 1121.770676][T23363] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1121.779755][T23363] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1121.793097][T23363] usb 6-1: config 0 descriptor?? [ 1122.930406][T23363] usb 6-1: non-Atmel transceiver xxxx0000 [ 1122.936162][T23363] usb 6-1: Firmware version (0.0) predates our first public release. [ 1122.954126][T23363] usb 6-1: Please update to version 0.2 or newer [ 1122.965194][T23363] usb 6-1: atusb_probe: initialization failed, error = -19 04:21:51 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:21:51 executing program 0: 04:21:51 executing program 3: 04:21:51 executing program 2: 04:21:51 executing program 1: 04:21:51 executing program 4: 04:21:51 executing program 3: [ 1124.141066][T27636] usb 6-1: USB disconnect, device number 126 04:21:51 executing program 2: socketpair(0x2, 0x80003, 0x8, &(0x7f0000000100)) 04:21:51 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) fallocate(r0, 0x40, 0x0, 0x3ff) 04:21:51 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x35, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x70, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 04:21:51 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=@framed={{0x14, 0x0, 0x0, 0x0, 0x0, 0x4}, [@call={0x63, 0x11, 0xa4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x40c, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:21:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x125f, 0x0) [ 1124.569996][T23363] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 1124.590255][T27636] usb 6-1: new high-speed USB device number 127 using dummy_hcd [ 1124.809956][T23363] usb 1-1: Using ep0 maxpacket: 16 [ 1124.930458][T23363] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1124.950371][T27636] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1124.959436][T27636] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1124.969187][T27636] usb 6-1: config 0 descriptor?? [ 1125.099918][T23363] usb 1-1: New USB device found, idVendor=056a, idProduct=0035, bcdDevice= 0.40 [ 1125.109071][T23363] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1125.117823][T23363] usb 1-1: Product: syz [ 1125.122095][T23363] usb 1-1: Manufacturer: syz [ 1125.126669][T23363] usb 1-1: SerialNumber: syz [ 1125.171846][T23363] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 1125.373648][T23363] usb 1-1: USB disconnect, device number 26 [ 1126.109706][T27636] usb 6-1: non-Atmel transceiver xxxx0000 [ 1126.115547][T27636] usb 6-1: Firmware version (0.0) predates our first public release. [ 1126.129805][T27636] usb 6-1: Please update to version 0.2 or newer [ 1126.136152][T27636] usb 6-1: atusb_probe: initialization failed, error = -19 [ 1126.143392][T23363] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 1126.389584][T23363] usb 1-1: Using ep0 maxpacket: 16 [ 1126.509964][T23363] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1126.679535][T23363] usb 1-1: New USB device found, idVendor=056a, idProduct=0035, bcdDevice= 0.40 [ 1126.688618][T23363] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1126.699932][T23363] usb 1-1: Product: syz [ 1126.704142][T23363] usb 1-1: Manufacturer: syz [ 1126.708725][T23363] usb 1-1: SerialNumber: syz [ 1126.751952][T23363] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 1126.950120][T23363] usb 1-1: USB disconnect, device number 27 04:21:54 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:21:54 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x0, "2313"}, @global=@item_4={0x3, 0x1, 0x0, "55479630"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "9000"}, @global=@item_012={0x2, 0x1, 0x1, '\t='}, @local=@item_4={0x3, 0x2, 0x0, "db1596d1"}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @main=@item_4={0x3, 0x0, 0x8, "6e7b8c40"}]}}, 0x0}, 0x0) 04:21:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000000)={'bridge0\x00', @ifru_addrs=@in={0x2, 0x0, @remote}}) 04:21:54 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000740)='/dev/snapshot\x00', 0x41, 0x0) 04:21:54 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 04:21:54 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 1127.321223][ T5] usb 6-1: USB disconnect, device number 127 04:21:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_addrs=@in={0x2, 0x0, @remote}}) 04:21:54 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e}, 0xe) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) shutdown(r1, 0x1) 04:21:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000200)="640f21f3f20f2b2b26d9784a0f01c3260f7726670fa80f3266b83d000000fa23460f21f86635000000040f23f826df1dbaa10066b8ef8dc56d66ef", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000c00004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r1, 0x7}, 0x14}}, 0x0) 04:21:54 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x3, &(0x7f00000000c0)=0x5, 0x6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x4000000000010046, 0x0) 04:21:54 executing program 3: r0 = eventfd(0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x0, 0xffffffffffffffff, [0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) [ 1127.819238][ T5] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 1128.209478][ T5] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1128.220360][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1128.241447][ T5] usb 6-1: config 0 descriptor?? [ 1129.378921][ T5] usb 6-1: non-Atmel transceiver xxxx0000 [ 1129.384655][ T5] usb 6-1: Firmware version (0.0) predates our first public release. [ 1129.394015][ T5] usb 6-1: Please update to version 0.2 or newer [ 1129.400610][ T5] usb 6-1: atusb_probe: initialization failed, error = -19 04:21:57 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:21:57 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') read$FUSE(r0, 0x0, 0x0) 04:21:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:21:57 executing program 3: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x1d, 0x10, 0xffffffffffffffff, &(0x7f0000000800)='./file0\x00') 04:21:57 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1018085, &(0x7f0000000440)) mknodat(r0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) 04:21:57 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000400)='tmpfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'default', '=relative'}}}]}) [ 1130.591360][ T40] usb 6-1: USB disconnect, device number 2 04:21:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = dup3(r3, r1, 0x0) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, &(0x7f0000000040)) 04:21:57 executing program 0: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r5, 0x402c5828, &(0x7f0000000100)={r0, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 04:21:57 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1018085, &(0x7f0000000440)) mknodat(r0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) [ 1130.642591][T27733] tmpfs: Bad value for 'mpol' [ 1130.656800][T27733] tmpfs: Bad value for 'mpol' 04:21:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:21:57 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/bus/input/handlers\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000003c0)=""/264, 0xfffffcd5) 04:21:57 executing program 3: [ 1130.988513][ T40] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 1131.348451][ T40] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1131.357505][ T40] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1131.369694][ T40] usb 6-1: config 0 descriptor?? [ 1132.498145][ T40] usb 6-1: non-Atmel transceiver xxxx031f [ 1132.503906][ T40] usb 6-1: Firmware version (0.0) predates our first public release. [ 1132.521298][ T40] usb 6-1: Please update to version 0.2 or newer [ 1132.527675][ T40] usb 6-1: atusb_probe: initialization failed, error = -19 04:22:01 executing program 3: 04:22:01 executing program 0: 04:22:01 executing program 2: 04:22:01 executing program 1: 04:22:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:22:01 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:22:01 executing program 3: 04:22:01 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f00000003c0)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000011c0)=ANY=[], 0xc001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 1134.401033][ T5] usb 6-1: USB disconnect, device number 3 04:22:01 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f00000003c0)=ANY=[]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000011c0)=ANY=[], 0xc001, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[], 0x1015, 0x0) 04:22:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) 04:22:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000080)={{{@in=@private, @in=@loopback}}, {{@in=@private}, 0x0, @in6=@private2}}, &(0x7f0000000180)=0xe8) r2 = syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x0, 0xe8, 0xe8, 0xe8, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @multicast1, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan1\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000022c0)={0x3, &(0x7f0000002280)=[{0x1, 0x0, 0x8}, {}, {}]}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x300, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) 04:22:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x3, [@const, @union={0x0, 0xa, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @ptr, @volatile]}, {0x0, [0x0]}}, 0x0, 0xc3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:22:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x1a5841, 0x0) 04:22:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) socket$l2tp(0x2, 0x2, 0x73) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 04:22:01 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x440, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xe8, 0xe8, 0xe8, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @multicast1, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan1\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 04:22:01 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x5409, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x44581, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x280100, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f0000000100)={0x8000, 0x0, 0x2007, 0xfffffff9, 0x1, {0x5, 0x9}, 0x1}) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000040)={0x7, 0x7ff, 0x101, 0x3f, 0x6e, "3981b8e3ee72d00512a058a982465707315b86", 0x2, 0x800}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) r4 = socket$inet(0x2, 0x4000000000000001, 0x58a) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, 0x0, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$phonet(r5, &(0x7f0000000300)="1d468332abf20c303c99da430f8c8d345affc6a086c5c11ececa0a55fd5c86e1d3088bc88bac568bb2f346c1c3dd749d25ceb8acd8d10ac0f4ae921e4a5daece40fa1a0f68363a0810173804babab2267a8f7fd354ac53e9cfa87933e8592511cafd33c4f61b9c2ee7dced75d23badb2b5814f78d1dcd28260ee54b54721b43b6682560b8ded42b740", 0x89, 0x48800, &(0x7f0000000180)={0x23, 0x1, 0x7, 0x3}, 0x10) ioctl$TIOCGISO7816(r1, 0x5409, 0x0) dup3(r1, r0, 0x0) 04:22:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) [ 1134.662294][T27830] xt_limit: Overflow, try lower: 0/0 [ 1134.674108][T27835] xt_limit: Overflow, try lower: 0/0 [ 1134.867533][ T5] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 1134.908815][ T40] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 1134.987617][ T17] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 1135.167481][ T40] usb 2-1: Using ep0 maxpacket: 8 [ 1135.228955][ T5] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1135.237507][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 1135.238109][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1135.254203][ T5] usb 6-1: config 0 descriptor?? [ 1135.317895][ T40] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 1135.326380][ T40] usb 2-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 1135.336799][ T40] usb 2-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 1135.346518][ T40] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1135.369221][ T40] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1135.382132][ T17] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 1135.391277][ T40] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 1135.404024][ T17] usb 4-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 1135.413239][ T40] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 1135.423532][ T17] usb 4-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 1135.432853][ T17] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1135.443830][ T40] usb 2-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1135.456802][ T17] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1135.466769][ T17] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 1135.478025][ T17] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 1135.488018][ T17] usb 4-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1135.537493][ T40] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1135.546532][ T40] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1135.554604][ T40] usb 2-1: SerialNumber: syz [ 1135.587506][ T17] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1135.590406][T27823] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1135.596658][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1135.611655][ T17] usb 4-1: SerialNumber: syz [ 1135.611963][T27823] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1135.629859][T27837] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1135.630652][ T40] hub 2-1:5.0: bad descriptor, ignoring hub [ 1135.636947][T27837] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1135.648955][ T40] hub: probe of 2-1:5.0 failed with error -5 [ 1135.679242][ T17] hub 4-1:5.0: bad descriptor, ignoring hub [ 1135.685170][ T17] hub: probe of 4-1:5.0 failed with error -5 [ 1135.847150][T27823] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1135.856145][T27823] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1135.880226][T27837] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1135.889045][T27837] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1136.087640][ T40] usblp 2-1:5.0: usblp0: USB Bidirectional printer dev 29 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1136.117550][ T17] usblp 4-1:5.0: usblp1: USB Bidirectional printer dev 22 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1136.335997][T27870] udc-core: couldn't find an available UDC or it's busy [ 1136.343020][T27870] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1136.387227][ T5] usb 6-1: non-Atmel transceiver xxxx031f [ 1136.392999][ T5] usb 6-1: Firmware version (0.0) predates our first public release. [ 1136.402665][ T5] usb 6-1: Please update to version 0.2 or newer [ 1136.409128][ T5] usb 6-1: atusb_probe: initialization failed, error = -19 [ 1136.428881][ T40] usb 2-1: USB disconnect, device number 29 [ 1136.442891][ T40] usblp0: removed [ 1136.477237][ T9220] usb 4-1: USB disconnect, device number 22 [ 1136.486880][ T9220] usblp1: removed [ 1136.837055][ T9220] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 1136.949638][T27896] udc-core: couldn't find an available UDC or it's busy [ 1136.956858][T27896] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1137.077016][ T9220] usb 4-1: Using ep0 maxpacket: 8 [ 1137.197366][ T9220] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 1137.205937][ T9220] usb 4-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 1137.216239][ T9220] usb 4-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 1137.225349][ T9220] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1137.236648][ T9220] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1137.246590][ T9220] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 1137.257943][ T9220] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 1137.268009][ T9220] usb 4-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1137.358325][ T9220] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1137.367608][ T9220] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1137.375576][ T9220] usb 4-1: SerialNumber: syz [ 1137.398291][T27837] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1137.405359][T27837] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1137.417368][ T9220] hub 4-1:5.0: bad descriptor, ignoring hub [ 1137.423280][ T9220] hub: probe of 4-1:5.0 failed with error -5 [ 1137.626882][ T9220] usblp: can't set desired altsetting 0 on interface 0 [ 1137.657214][ T9220] usb 4-1: USB disconnect, device number 23 [ 1138.125092][T27916] udc-core: couldn't find an available UDC or it's busy [ 1138.133501][T27916] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 04:22:05 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:22:05 executing program 4: pipe(0x0) close(0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f00000003c0)=ANY=[]) getgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0xc001, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[], 0x1015, 0x0) 04:22:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') 04:22:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) socket$l2tp(0x2, 0x2, 0x73) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 04:22:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) socket$l2tp(0x2, 0x2, 0x73) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 04:22:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) [ 1138.289807][ T40] usb 6-1: USB disconnect, device number 4 04:22:05 executing program 4: setreuid(0xee01, 0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) 04:22:05 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x40045407) [ 1138.374537][T27930] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 04:22:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_vhci(&(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 04:22:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x28, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x28}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 04:22:05 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r1 = getpgrp(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}}, 0x0) [ 1138.553368][T27963] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1138.632354][T27963] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1138.636646][ T5] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 1138.712749][T27963] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1138.736624][T20056] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 1138.756700][ T40] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 1138.792328][T27963] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 04:22:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) socket$l2tp(0x2, 0x2, 0x73) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) [ 1138.833547][T27963] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1138.843872][T27963] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1138.860388][T27963] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1138.872560][T27963] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1138.887497][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 1138.987940][T20056] usb 4-1: Using ep0 maxpacket: 8 [ 1139.006917][ T5] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 1139.015321][ T5] usb 2-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 1139.027866][ T5] usb 2-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 1139.038643][ T5] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1139.051428][ T5] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1139.063188][ T5] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 1139.076097][ T5] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 1139.088101][ T5] usb 2-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1139.106565][T20056] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 1139.115982][T20056] usb 4-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 1139.124836][T20056] usb 4-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 1139.134606][T20056] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1139.145754][T20056] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1139.155890][T20056] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 1139.167963][T20056] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 1139.178233][T20056] usb 4-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1139.178242][ T40] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1139.178327][ T40] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1139.191331][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1139.209993][ T40] usb 6-1: config 0 descriptor?? [ 1139.220719][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1139.230760][ T5] usb 2-1: SerialNumber: syz [ 1139.257709][T27946] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1139.264951][T27946] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1139.277357][ T5] hub 2-1:5.0: bad descriptor, ignoring hub [ 1139.283271][ T5] hub: probe of 2-1:5.0 failed with error -5 [ 1139.297564][T20056] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1139.307901][T20056] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1139.315934][T20056] usb 4-1: SerialNumber: syz [ 1139.347509][T27932] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1139.354577][T27932] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1139.366897][T20056] hub 4-1:5.0: bad descriptor, ignoring hub [ 1139.372827][T20056] hub: probe of 4-1:5.0 failed with error -5 [ 1139.484488][T27946] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1139.492777][T27946] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1139.571695][T27932] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1139.579384][T27932] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1139.726914][ T5] usblp 2-1:5.0: usblp0: USB Bidirectional printer dev 30 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1139.816692][T20056] usblp 4-1:5.0: usblp1: USB Bidirectional printer dev 24 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1139.981123][T28010] udc-core: couldn't find an available UDC or it's busy [ 1139.988301][T28010] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1140.048455][ T17] usb 2-1: USB disconnect, device number 30 [ 1140.068425][ T17] usblp0: removed [ 1140.176330][T27636] usb 4-1: USB disconnect, device number 24 [ 1140.183071][T27636] usblp1: removed [ 1140.356291][ T40] usb 6-1: non-Atmel transceiver xxxx031f [ 1140.362085][ T40] usb 6-1: Firmware version (0.0) predates our first public release. [ 1140.370292][ T40] usb 6-1: Please update to version 0.2 or newer [ 1140.376650][ T40] usb 6-1: atusb_probe: initialization failed, error = -19 [ 1140.546182][ T40] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 1140.816108][ T40] usb 4-1: Using ep0 maxpacket: 8 [ 1140.976077][ T40] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 1140.984528][ T40] usb 4-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 1140.993293][ T40] usb 4-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 1141.002369][ T40] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1141.013342][ T40] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1141.023543][ T40] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 1141.034607][ T40] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 1141.044694][ T40] usb 4-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1141.146201][ T40] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1141.155288][ T40] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1141.163327][ T40] usb 4-1: SerialNumber: syz [ 1141.187420][T27932] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1141.194513][T27932] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1141.208180][ T40] hub 4-1:5.0: bad descriptor, ignoring hub [ 1141.214202][ T40] hub: probe of 4-1:5.0 failed with error -5 [ 1141.347166][ T40] usblp: can't set desired altsetting 0 on interface 0 [ 1141.386275][ T40] usb 4-1: USB disconnect, device number 25 04:22:09 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:22:09 executing program 0: pipe(0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f00000003c0)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000011c0)=ANY=[], 0xc001, 0x0) 04:22:09 executing program 4: 04:22:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) socket$l2tp(0x2, 0x2, 0x73) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 04:22:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) socket$l2tp(0x2, 0x2, 0x73) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 04:22:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 04:22:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="6c8b") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:22:09 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0xb5, 0xf2, 0x52, 0x10, 0x147a, 0xe042, 0xbf2f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x45, 0x2, 0x37}}]}}]}}, 0x0) [ 1142.262378][ T5] usb 6-1: USB disconnect, device number 5 04:22:09 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x400000006, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @loopback}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:22:09 executing program 4: syz_usb_connect$uac1(0x4, 0x71, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 1142.605672][T27549] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 1142.616435][ T9220] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 1142.635681][ T40] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 1142.725654][ T5] usb 6-1: new high-speed USB device number 6 using dummy_hcd 04:22:10 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f00000004c0)=@lang_id={0x4}}, {0x2, &(0x7f0000000500)=@string={0x2}}, {0x0, 0x0}]}) [ 1142.853066][T27549] usb 4-1: Using ep0 maxpacket: 8 [ 1142.865599][ T9220] usb 2-1: Using ep0 maxpacket: 8 [ 1142.885664][ T40] usb 1-1: Using ep0 maxpacket: 16 04:22:10 executing program 4: syz_usb_connect$uac1(0x0, 0x8a, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x78, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x2, 0x0, 0xf9}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 1142.976182][T27549] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 1142.984642][T27549] usb 4-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 1143.004694][T27549] usb 4-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 1143.016106][ T9220] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 1143.024503][ T9220] usb 2-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 1143.038180][T27549] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1143.056585][T27549] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1143.068581][ T9220] usb 2-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 1143.082215][ T9220] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1143.095260][T27549] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 1143.108401][ T5] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1143.117431][ T9220] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1143.130928][T27549] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 1143.142764][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1143.152658][ T9220] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 1143.165788][T27549] usb 4-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1143.165998][ T40] usb 1-1: New USB device found, idVendor=147a, idProduct=e042, bcdDevice=bf.2f [ 1143.182840][ T9220] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 1143.189841][ T40] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1143.198255][ T5] usb 6-1: config 0 descriptor?? [ 1143.211728][ T9220] usb 2-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1143.220358][ T40] usb 1-1: Product: syz [ 1143.232055][ T40] usb 1-1: Manufacturer: syz [ 1143.239124][ T40] usb 1-1: SerialNumber: syz [ 1143.244480][ T40] usb 1-1: config 0 descriptor?? [ 1143.297844][T27549] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1143.307566][T27549] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1143.318852][ T9220] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1143.327914][T27549] usb 4-1: SerialNumber: syz [ 1143.332640][ T9220] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1143.342676][ T9220] usb 2-1: SerialNumber: syz [ 1143.366319][T28063] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1143.373349][T28063] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1143.375861][T28069] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1143.393036][T28069] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1143.404549][T27549] hub 4-1:5.0: bad descriptor, ignoring hub [ 1143.410749][T27549] hub: probe of 4-1:5.0 failed with error -5 [ 1143.436998][ T9220] hub 2-1:5.0: bad descriptor, ignoring hub [ 1143.443161][ T9220] hub: probe of 2-1:5.0 failed with error -5 [ 1143.499784][ T7] usb 1-1: USB disconnect, device number 28 [ 1143.525460][T20056] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 1143.609291][T28063] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1143.619876][T28063] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1143.643578][T28069] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1143.652751][T28069] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1143.765409][T20056] usb 5-1: Using ep0 maxpacket: 32 [ 1143.887198][T27549] usblp 4-1:5.0: usblp0: USB Bidirectional printer dev 26 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1143.898965][ T9220] usblp 2-1:5.0: usblp1: USB Bidirectional printer dev 31 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1143.910060][ T5] usb 6-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1f, error -32 [ 1143.918032][T20056] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1143.926787][ T5] usb 6-1: Firmware version (0.0) predates our first public release. [ 1143.935024][T20056] usb 5-1: config 1 has an invalid descriptor of length 249, skipping remainder of the config [ 1143.956401][ T5] usb 6-1: Please update to version 0.2 or newer [ 1143.963291][ T5] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1143.971009][T20056] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1143.981112][ T5] atusb: probe of 6-1:0.0 failed with error -32 [ 1144.142924][T28152] udc-core: couldn't find an available UDC or it's busy [ 1144.150415][T28152] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1144.165615][T20056] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1144.174666][T20056] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1144.186153][T20056] usb 5-1: Product: syz [ 1144.190541][T20056] usb 5-1: Manufacturer: syz [ 1144.195137][T20056] usb 5-1: SerialNumber: syz [ 1144.275355][ T5] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 1144.525431][T28063] usb 4-1: reset high-speed USB device number 26 using dummy_hcd [ 1144.555926][T20056] usb 5-1: 0:2 : does not exist [ 1144.562455][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 1144.572066][T20056] usb 5-1: USB disconnect, device number 9 [ 1144.765167][T28063] usb 4-1: Using ep0 maxpacket: 8 [ 1144.905531][ T5] usb 1-1: New USB device found, idVendor=147a, idProduct=e042, bcdDevice=bf.2f [ 1144.906470][T28149] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1144.914778][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1144.929921][ T5] usb 1-1: Product: syz [ 1144.930239][T28149] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1144.934351][ T5] usb 1-1: Manufacturer: syz [ 1144.946678][ T5] usb 1-1: SerialNumber: syz [ 1144.954849][ T5] usb 1-1: config 0 descriptor?? [ 1145.005109][ C1] usblp0: nonzero read bulk status received: -71 [ 1145.115139][T20056] usb 2-1: USB disconnect, device number 31 [ 1145.121795][T20056] usblp1: removed [ 1145.175049][T20056] usb 4-1: USB disconnect, device number 26 [ 1145.181994][T20056] usblp0: removed [ 1145.195865][ T5] usb 1-1: USB disconnect, device number 29 [ 1145.219787][T27636] usb 5-1: new high-speed USB device number 10 using dummy_hcd 04:22:12 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:22:12 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 04:22:12 executing program 0: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, 0x2}}, 0x18) syz_usb_connect$uac1(0x4, 0xc9, &(0x7f0000000340)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb7, 0x3, 0x1, 0x3, 0x38, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x4, 0x8}, [@feature_unit={0xb, 0x24, 0x6, 0x4, 0x6, 0x2, [0x1, 0xa], 0xff}, @output_terminal={0x9, 0x24, 0x3, 0x6, 0x306, 0x1, 0x3, 0x7}, @output_terminal={0x9, 0x24, 0x3, 0x1, 0x302, 0x4, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x74, 0x3, 0x0, 0x9, "29ae5a", "9eee"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x1, 0x6, 0x9, "63b7e96f"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x6, 0x2, 0xc8, 0x5}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x4, 0x2, 0x0, 0x1f, "1c", "e72c66"}, @format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x2, 0x1, 0xf9, 0xb3, "14cae7150e"}]}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x20, 0x5, 0xe6, {0x7, 0x25, 0x1, 0x2, 0x0, 0x40}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x0, 0x1, 0x9, {0x7, 0x25, 0x1, 0x3, 0x4}}}}}}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000440)={0xa, 0x6, 0x240, 0x3, 0x7f, 0x6, 0x10, 0x1}, 0x12, &(0x7f0000000480)={0x5, 0xf, 0x12, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x8, 0xe, 0xd, 0x3f}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x6, [{0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x441}}, {0x50, &(0x7f0000000500)=@string={0x50, 0x3, "d1a7bad23d813150ae67e2293ccb0fc65f38403da8d300b8f0c51288b87fb0ecbf8835d76694d06ab31a6270f7d0ae27577318e025fce09f43b57f0cf8fe5774b803f56e80b141ab51d9a7732a64"}}, {0x79, &(0x7f0000000580)=@string={0x79, 0x3, "9548deb06162213eed4a5f145c30d2d7e03da0d52b9af538ba569000803d2da38ebe33e6bd2ddd16e612c5db5750273b089ea40dc7470478eae880e364147b0117bacab564af94e512c04adb1eb5bdc7880f6bec6a83fd49f0812f7a2177279ce3781f96363bc94c06eccf5eb2a2d703f824eee447e5e7"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x860}}, {0xdf, &(0x7f0000000640)=@string={0xdf, 0x3, "41bdc56879ca2a71b32985e3aa8f2a0d780d3b90acc3d5271b50b80e60d90113c201c8c2c94a242d9af2caae47c1c69c88946309aaa19d8f07e33e508ebb9167cea45a19597780ca0682e605148621324501d6462eda8938bcac62386814553f8f432b169c44005f0f6db34880882a65ae26cf74fd46f1005cb640e47d51789e89b769e03870c4352236d95ae847d428d98f925a8eccf68308131fd7ba4fd85574d154e9b142133dc6274988dd3db8aafab4f2a45944cc979f94f3761e21e0c23043c0630f77f2127893cbd7101d7ab7908fc92e96a9f47edd18c6092b"}}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x81d}}]}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000800)={@remote}, 0x14) r2 = openat$cgroup_ro(r0, &(0x7f0000000840)='io.stat\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000900)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x2c, r3, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000001) socket$vsock_stream(0x28, 0x1, 0x0) read$snapshot(r0, &(0x7f0000000a00)=""/182, 0xb6) syz_genetlink_get_family_id$net_dm(&(0x7f0000000ac0)='NET_DM\x00') openat$cgroup_subtree(r2, &(0x7f0000000b00)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000b40)='cpuset.memory_pressure\x00', 0x0, 0x0) bind$vsock_stream(r4, &(0x7f0000000b80)={0x28, 0x0, 0x7fffffff, @hyper}, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000bc0)='NLBL_CALIPSO\x00') getpeername$packet(r2, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r4, 0x89f5, &(0x7f0000000d00)={'ip6_vti0\x00', &(0x7f0000000c80)={'syztnl1\x00', r5, 0x29, 0x9, 0x1f, 0x0, 0x20, @dev={0xfe, 0x80, [], 0x13}, @mcast1, 0x80, 0x40, 0xfffff000, 0x1ff}}) [ 1145.309874][ T9220] usb 6-1: USB disconnect, device number 6 04:22:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) socket$l2tp(0x2, 0x2, 0x73) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) [ 1145.464975][T27636] usb 5-1: Using ep0 maxpacket: 32 [ 1145.585978][T27636] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1145.594664][T27636] usb 5-1: config 1 has an invalid descriptor of length 249, skipping remainder of the config [ 1145.606987][T27636] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 04:22:12 executing program 3: syz_usb_connect$uac1(0x0, 0x8e, &(0x7f0000000340)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7c, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x9, 0x24, 0x6, 0x4, 0x0, 0x1, [0x1], 0xff}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x2, 0x1, 0xf9, 0xb3, "14cae715"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x1, 0x0, {0x7, 0x25, 0x1, 0x3}}}}}}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000440)={0xa, 0x6, 0x0, 0x0, 0x7f, 0x6, 0x0, 0x1}, 0x0, 0x0}) [ 1145.734928][ T9220] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 1145.775182][T27636] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1145.787367][ T5] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 1145.804676][ T17] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 1145.812252][T27636] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1145.820385][T27636] usb 5-1: Product: syz [ 1145.825213][T27636] usb 5-1: Manufacturer: syz [ 1145.830235][T27636] usb 5-1: SerialNumber: syz 04:22:13 executing program 2: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000521000/0x2000)=nil) 04:22:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$qnx6(&(0x7f0000000040)='qnx6\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0xfffffffffffffeb4}], 0x0, &(0x7f0000000200)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, 'Y['}}, {@pcr={'pcr'}}]}) 04:22:13 executing program 2: 04:22:13 executing program 2: 04:22:13 executing program 2: 04:22:13 executing program 2: 04:22:13 executing program 4: [ 1145.996371][T20056] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 1146.045138][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 1146.114839][T27636] usb 5-1: 0:2 : does not exist [ 1146.133361][T27636] usb 5-1: USB disconnect, device number 10 [ 1146.165682][ T9220] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1146.174734][ T9220] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1146.183391][ T9220] usb 6-1: config 0 descriptor?? [ 1146.204870][ T17] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 1146.213379][ T17] usb 2-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 1146.222115][ T17] usb 2-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 1146.231224][ T17] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1146.242192][ T17] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1146.252175][ T17] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 1146.263294][ T17] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 1146.267939][T20056] usb 4-1: Using ep0 maxpacket: 32 [ 1146.273888][ T17] usb 2-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1146.355843][ T5] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1146.364802][ T17] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1146.365033][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1146.374468][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1146.385806][ T5] usb 1-1: Product: syz [ 1146.395367][ T5] usb 1-1: Manufacturer: syz [ 1146.400920][ T5] usb 1-1: SerialNumber: syz [ 1146.407462][ T17] usb 2-1: SerialNumber: syz [ 1146.436630][T28241] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1146.443875][T28241] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1146.451699][ T5] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1146.465200][T20056] usb 4-1: unable to get BOS descriptor or descriptor too short [ 1146.477412][ T17] hub 2-1:5.0: bad descriptor, ignoring hub [ 1146.483412][ T17] hub: probe of 2-1:5.0 failed with error -5 [ 1146.545478][T20056] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1146.554169][T20056] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1146.563111][T20056] usb 4-1: config 1 has an invalid descriptor of length 249, skipping remainder of the config [ 1146.573528][T20056] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1146.681409][T28241] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1146.688966][T28241] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1146.745622][T20056] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1146.754720][T20056] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1146.762684][T20056] usb 4-1: Product: syz [ 1146.767837][T20056] usb 4-1: Manufacturer: syz [ 1146.773273][T20056] usb 4-1: SerialNumber: syz [ 1146.885010][ T9220] usb 6-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1f, error -32 [ 1146.893602][ T9220] usb 6-1: Firmware version (0.0) predates our first public release. [ 1146.901973][ T9220] usb 6-1: Please update to version 0.2 or newer [ 1146.909596][ T9220] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1146.918833][ T9220] atusb: probe of 6-1:0.0 failed with error -32 [ 1146.935088][ T17] usblp 2-1:5.0: usblp0: USB Bidirectional printer dev 32 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1147.035806][ T5] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1147.116050][T20056] usb 4-1: 0:2 : does not exist [ 1147.124243][T20056] usb 4-1: USB disconnect, device number 27 [ 1147.197257][T28324] udc-core: couldn't find an available UDC or it's busy [ 1147.204216][T28324] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1147.243046][T27549] usb 1-1: USB disconnect, device number 30 [ 1147.261967][ T9220] usb 2-1: USB disconnect, device number 32 [ 1147.285352][ T9220] usblp0: removed [ 1147.794497][ T17] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 1148.034461][ T17] usb 4-1: Using ep0 maxpacket: 32 [ 1148.114487][ T5] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 1148.121409][ T5] ath9k_htc: Failed to initialize the device [ 1148.127451][T27549] usb 1-1: ath9k_htc: USB layer deinitialized [ 1148.194546][ T17] usb 4-1: unable to get BOS descriptor or descriptor too short [ 1148.274533][ T17] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1148.283291][ T17] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1148.292059][ T17] usb 4-1: config 1 has an invalid descriptor of length 249, skipping remainder of the config [ 1148.303286][ T17] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 04:22:15 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:22:15 executing program 2: 04:22:15 executing program 0: 04:22:15 executing program 4: [ 1148.349466][ T3648] usb 6-1: USB disconnect, device number 7 [ 1148.464528][ T17] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1148.473618][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1148.486116][ T17] usb 4-1: Product: syz [ 1148.490297][ T17] usb 4-1: Manufacturer: syz [ 1148.498898][ T17] usb 4-1: SerialNumber: syz 04:22:15 executing program 3: 04:22:15 executing program 1: 04:22:15 executing program 4: 04:22:15 executing program 2: 04:22:15 executing program 0: 04:22:15 executing program 0: 04:22:15 executing program 2: 04:22:15 executing program 4: [ 1148.774676][ T17] usb 4-1: 0:2 : does not exist [ 1148.786046][ T3648] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 1148.809540][ T17] usb 4-1: USB disconnect, device number 28 [ 1149.144714][ T3648] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1149.153807][ T3648] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1149.167160][ T3648] usb 6-1: config 0 descriptor?? [ 1149.864721][ T3648] usb 6-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1f, error -32 [ 1149.872673][ T3648] usb 6-1: Firmware version (0.0) predates our first public release. [ 1149.889769][ T3648] usb 6-1: Please update to version 0.2 or newer [ 1149.900595][ T3648] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1149.912270][ T3648] atusb: probe of 6-1:0.0 failed with error -32 04:22:18 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:22:18 executing program 2: 04:22:18 executing program 4: 04:22:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="6c8bb9de42b6e0025a606421b45efdbe88") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:22:18 executing program 0: 04:22:18 executing program 1: 04:22:18 executing program 2: [ 1151.405286][ T5] usb 6-1: USB disconnect, device number 8 04:22:18 executing program 0: 04:22:18 executing program 2: 04:22:18 executing program 4: 04:22:18 executing program 2: [ 1151.482770][T28422] debugfs: Directory '28422-4' with parent 'kvm' already present! 04:22:18 executing program 3: [ 1151.834905][ T5] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 1152.195204][ T5] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1152.204414][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1152.216855][ T5] usb 6-1: config 0 descriptor?? [ 1152.915018][ T5] usb 6-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1f, error -32 [ 1152.923059][ T5] usb 6-1: Firmware version (0.0) predates our first public release. [ 1152.932780][ T5] usb 6-1: Please update to version 0.2 or newer [ 1152.939190][ T5] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1152.946620][ T5] atusb: probe of 6-1:0.0 failed with error -32 04:22:21 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:22:21 executing program 4: 04:22:21 executing program 2: 04:22:21 executing program 0: 04:22:21 executing program 1: 04:22:21 executing program 3: 04:22:21 executing program 0: [ 1154.450144][ T5] usb 6-1: USB disconnect, device number 9 04:22:21 executing program 3: 04:22:21 executing program 4: 04:22:21 executing program 2: 04:22:21 executing program 4: 04:22:21 executing program 0: [ 1154.885216][ T5] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 1155.315884][ T5] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1155.326008][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1155.337366][ T5] usb 6-1: config 0 descriptor?? [ 1156.015352][ T5] usb 6-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1f, error -32 [ 1156.023296][ T5] usb 6-1: Firmware version (0.0) predates our first public release. [ 1156.041250][ T5] usb 6-1: Please update to version 0.2 or newer [ 1156.052157][ T5] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1156.064108][ T5] atusb: probe of 6-1:0.0 failed with error -32 04:22:24 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:22:24 executing program 3: 04:22:24 executing program 2: 04:22:24 executing program 4: 04:22:24 executing program 1: 04:22:24 executing program 0: [ 1157.482949][ T7] usb 6-1: USB disconnect, device number 10 04:22:24 executing program 3: 04:22:24 executing program 4: 04:22:24 executing program 0: 04:22:24 executing program 2: 04:22:24 executing program 2: 04:22:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) r4 = dup3(r3, r0, 0x0) sendmsg$key(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 1157.935442][ T7] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 1158.295491][ T7] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1158.304603][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1158.319505][ T7] usb 6-1: config 0 descriptor?? [ 1159.015576][ T7] usb 6-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1f, error -32 [ 1159.023553][ T7] usb 6-1: Firmware version (0.0) predates our first public release. [ 1159.033498][ T7] usb 6-1: Please update to version 0.2 or newer [ 1159.040140][ T7] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1159.047491][ T7] atusb: probe of 6-1:0.0 failed with error -32 04:22:27 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:22:27 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000010500)="ff030400fc030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x2000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) dup(0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(0x0) socketpair(0x1a, 0x1, 0x8002, &(0x7f0000000340)) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410081, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f22713f08dc", 0xffffff30}], 0x1, 0x2, 0x20) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00', 0x0}) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_FD={0x8, 0x1c, r3}]}, 0x28}}, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x80, 0x220040) finit_module(r4, &(0x7f00000001c0)='/dev/loop#\x00', 0x2) 04:22:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xbc) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x88) 04:22:27 executing program 2: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xa740) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000200)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f00000000c0)={0x3, 0x0, [0x4, 0x6, 0x2, 0x0, 0xbb26], 0x101}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10, 0x80000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) 04:22:27 executing program 1: r0 = socket(0xa, 0x3, 0x3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 04:22:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 04:22:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141342, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) get_robust_list(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 1160.521084][ T7] usb 6-1: USB disconnect, device number 11 04:22:27 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14113e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) [ 1160.578297][T28544] net_ratelimit: 1270 callbacks suppressed [ 1160.578320][T28544] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:22:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xbc) setsockopt$inet6_opts(r0, 0x29, 0x12, 0x0, 0x0) 04:22:27 executing program 2: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xa740) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000200)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f00000000c0)={0x3, 0x0, [0x4, 0x6, 0x2, 0x0, 0xbb26], 0x101}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10, 0x80000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) [ 1160.620031][T28551] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1160.621093][T28545] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 1160.711324][ T34] audit: type=1804 audit(1606105347.853:55): pid=28560 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir972878633/syzkaller.KUWJZx/2987/bus" dev="sda1" ino=16098 res=1 errno=0 [ 1160.741305][T28562] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:22:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x7, 0x1}, 0x40) [ 1160.768317][ T34] audit: type=1800 audit(1606105347.913:56): pid=28557 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16098 res=0 errno=0 [ 1160.810040][ T34] audit: type=1804 audit(1606105347.933:57): pid=28557 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir972878633/syzkaller.KUWJZx/2987/bus" dev="sda1" ino=16098 res=1 errno=0 04:22:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0xbcd4, 0x0, 0x1}, 0x40) [ 1160.902841][ T34] audit: type=1804 audit(1606105347.933:58): pid=28557 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir972878633/syzkaller.KUWJZx/2987/bus" dev="sda1" ino=16098 res=1 errno=0 [ 1160.974750][ T34] audit: type=1804 audit(1606105347.983:59): pid=28563 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir972878633/syzkaller.KUWJZx/2987/bus" dev="sda1" ino=16098 res=1 errno=0 [ 1160.985662][ T7] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 1161.028911][ T34] audit: type=1800 audit(1606105348.043:60): pid=28557 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16098 res=0 errno=0 [ 1161.385742][ T7] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1161.394773][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1161.404954][ T7] usb 6-1: config 0 descriptor?? [ 1162.545813][ T7] usb 6-1: unexpected transceiver, part 0x00 version 0x45 [ 1162.553328][ T7] usb 6-1: Firmware version (0.0) predates our first public release. [ 1162.571523][ T7] usb 6-1: Please update to version 0.2 or newer [ 1162.582537][ T7] usb 6-1: atusb_probe: initialization failed, error = -19 04:22:31 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:22:31 executing program 4: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0xc0b42) 04:22:31 executing program 0: 04:22:31 executing program 2: 04:22:31 executing program 1: 04:22:31 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000010500)="ff030400fc030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x2000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) dup(0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(0x0) socketpair(0x1a, 0x1, 0x8002, &(0x7f0000000340)) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410081, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f22713f08dc", 0xffffff30}], 0x1, 0x2, 0x20) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00', 0x0}) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_FD={0x8, 0x1c, r3}]}, 0x28}}, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x80, 0x220040) finit_module(r4, &(0x7f00000001c0)='/dev/loop#\x00', 0x2) [ 1164.453183][ T7] usb 6-1: USB disconnect, device number 12 04:22:31 executing program 0: 04:22:31 executing program 1: 04:22:31 executing program 4: 04:22:31 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 04:22:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="440f20c0350e000000c4e37d1daea80000000f450fad8e0a800000f080450097b9800000c00f3235000800000f30480fc79d0400000066baf80cb818dfee86ef66bafc0c66edc744240000000000c744240203000000c7442406000000000f011c24d9f00f21e8b98a0300000f32", 0x6e}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) modify_ldt$write(0x1, &(0x7f00000007c0), 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:22:31 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000002040)=0xde1) [ 1164.527208][T28603] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 1164.905952][ T7] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 1165.266413][ T7] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1165.275444][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1165.286699][ T7] usb 6-1: config 0 descriptor?? [ 1166.425981][ T7] usb 6-1: unexpected transceiver, part 0x00 version 0x45 [ 1166.433136][ T7] usb 6-1: Firmware version (0.0) predates our first public release. [ 1166.442799][ T7] usb 6-1: Please update to version 0.2 or newer [ 1166.449471][ T7] usb 6-1: atusb_probe: initialization failed, error = -19 04:22:35 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:22:35 executing program 0: open(0x0, 0x1031fe, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={r2, 0x9}, 0x0) listen(r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) 04:22:35 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/129, 0x81}], 0x1}}], 0x1, 0x0, 0x0) 04:22:35 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000001c0)) 04:22:35 executing program 1: 04:22:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000001c0)="bccc3af5d426", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1168.330997][ T40] usb 6-1: USB disconnect, device number 13 04:22:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0xd}]}}}]}, 0x3c}}, 0x0) 04:22:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) 04:22:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000080)="660f3a4108c1f30f0967660f1ab7130000000f20e06635000004000f22e00fc7bb66060f22e20f09f36c0f01d10f01ca", 0x30}], 0x1, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:22:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mount$9p_xen(&(0x7f0000000300)='syz\x00', 0x0, 0x0, 0x80000, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x10000005, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c00000010003f08000000000000000000180000", @ANYRES32=0x0, @ANYBLOB="000492000000000044001a80080002800400018038000280340001800800190000000000080016000000000008001a000000000041fd0000000000000800000000000000080000000000000008001b"], 0x6c}}, 0x0) 04:22:35 executing program 1: 04:22:35 executing program 3: [ 1168.776067][ T40] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 1169.166698][ T40] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1169.175733][ T40] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1169.194490][ T40] usb 6-1: config 0 descriptor?? [ 1170.316106][ T40] usb 6-1: unexpected transceiver, part 0x00 version 0x45 [ 1170.323306][ T40] usb 6-1: Firmware version (0.0) predates our first public release. [ 1170.332650][ T40] usb 6-1: Please update to version 0.2 or newer [ 1170.339739][ T40] usb 6-1: atusb_probe: initialization failed, error = -19 04:22:39 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:22:39 executing program 0: 04:22:39 executing program 3: 04:22:39 executing program 1: 04:22:39 executing program 2: 04:22:39 executing program 4: 04:22:39 executing program 3: [ 1172.218054][ T17] usb 6-1: USB disconnect, device number 14 04:22:39 executing program 0: 04:22:39 executing program 2: 04:22:39 executing program 3: 04:22:39 executing program 4: 04:22:39 executing program 0: [ 1172.666170][ T17] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 1173.046217][ T17] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1173.055245][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1173.068447][ T17] usb 6-1: config 0 descriptor?? [ 1173.976164][ T17] usb 6-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1c, error -32 [ 1173.984094][ T17] usb 6-1: Firmware version (0.0) predates our first public release. [ 1174.002384][ T17] usb 6-1: Please update to version 0.2 or newer [ 1174.013523][ T17] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1174.025776][ T17] atusb: probe of 6-1:0.0 failed with error -32 04:22:42 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:22:42 executing program 3: 04:22:42 executing program 2: 04:22:42 executing program 4: 04:22:42 executing program 0: 04:22:42 executing program 1: 04:22:42 executing program 0: [ 1175.253940][ T17] usb 6-1: USB disconnect, device number 15 04:22:42 executing program 2: 04:22:42 executing program 0: 04:22:42 executing program 3: 04:22:42 executing program 4: 04:22:42 executing program 2: [ 1175.746191][ T17] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 1176.146491][ T17] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1176.155617][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1176.169542][ T17] usb 6-1: config 0 descriptor?? [ 1177.086197][ T17] usb 6-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1c, error -32 [ 1177.094335][ T17] usb 6-1: Firmware version (0.0) predates our first public release. [ 1177.104405][ T17] usb 6-1: Please update to version 0.2 or newer [ 1177.110976][ T17] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1177.118365][ T17] atusb: probe of 6-1:0.0 failed with error -32 04:22:45 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:22:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@ipv4={[], [], @dev}}, {@in=@remote, 0x0, 0x33}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'sha256\x00'}}}]}, 0x13c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:22:45 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') io_setup(0xfffff581, &(0x7f0000000400)) 04:22:45 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x2}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 04:22:45 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 04:22:45 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone3(&(0x7f0000000380)={0x200000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) [ 1178.300347][ T7] usb 6-1: USB disconnect, device number 16 04:22:45 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="00222200000096231327554796300709007a15838e7b8c40000000000000000072124b1a74"], 0x0}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 1178.348792][ T34] audit: type=1804 audit(1606105365.493:61): pid=28792 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir213184571/syzkaller.8jmG6j/3342/cgroup.controllers" dev="sda1" ino=16343 res=1 errno=0 04:22:45 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 04:22:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) 04:22:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendfile(r4, r1, 0x0, 0x100000002) [ 1178.384901][ T34] audit: type=1804 audit(1606105365.513:62): pid=28792 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir213184571/syzkaller.8jmG6j/3342/cgroup.controllers" dev="sda1" ino=16343 res=1 errno=0 04:22:45 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x178, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x148, 0x2, {{}, [@TCA_NETEM_LOSS={0x9c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}]}, @TCA_NETEM_DELAY_DIST={0x59, 0x2, "5a217ee7f3cb9740d58cb0747aad2aee876eb3922e4a515abfbcdc4f8341f0c374dad4ff00ab604c0eb31b90b630dc4977ce1a0622c08dbfa8d8108c7a24e263f351e1a289e78cd0347031b6b7359f2338265930c7"}, @TCA_NETEM_ECN={0x8}, @TCA_NETEM_DELAY_DIST={0x2b, 0x2, "4b156ec1ed21fbf987d3701d613c24bacb5a8a4f861456c69b38731faff7d49b4f4e3e23d4af06"}]}}}]}, 0x178}}, 0x0) 04:22:45 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0xc00e}}]}, 0x4c}}, 0x0) [ 1178.517650][T28816] netlink: 'syz-executor.0': attribute type 14 has an invalid length. [ 1178.533977][T28816] lo: Caught tx_queue_len zero misconfig [ 1178.560496][ T34] audit: type=1804 audit(1606105365.703:63): pid=28815 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir427351360/syzkaller.Oi7eCn/3307/cgroup.controllers" dev="sda1" ino=16329 res=1 errno=0 [ 1178.712348][ T34] audit: type=1804 audit(1606105365.853:64): pid=28815 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir427351360/syzkaller.Oi7eCn/3307/cgroup.controllers" dev="sda1" ino=16329 res=1 errno=0 [ 1178.738265][ T7] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 1179.106765][ T7] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1179.115863][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1179.126857][ T7] usb 6-1: config 0 descriptor?? [ 1180.046220][ T7] usb 6-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1c, error -32 [ 1180.054319][ T7] usb 6-1: Firmware version (0.0) predates our first public release. [ 1180.064261][ T7] usb 6-1: Please update to version 0.2 or newer [ 1180.070990][ T7] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1180.078446][ T7] atusb: probe of 6-1:0.0 failed with error -32 04:22:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000380)={[{@errors_remount='errors=remount-ro'}]}) 04:22:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@gid={'gid', 0x3d, 0xee01}}], [{@fsname={'fsname', 0x3d, '@}:'}}]}) 04:22:48 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x178, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x148, 0x2, {{}, [@TCA_NETEM_LOSS={0x9c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}]}, @TCA_NETEM_DELAY_DIST={0x59, 0x2, "5a217ee7f3cb9740d58cb0747aad2aee876eb3922e4a515abfbcdc4f8341f0c374dad4ff00ab604c0eb31b90b630dc4977ce1a0622c08dbfa8d8108c7a24e263f351e1a289e78cd0347031b6b7359f2338265930c7"}, @TCA_NETEM_ECN={0x8}, @TCA_NETEM_DELAY_DIST={0x2b, 0x2, "4b156ec1ed21fbf987d3701d613c24bacb5a8a4f861456c69b38731faff7d49b4f4e3e23d4af06"}]}}}]}, 0x178}}, 0x0) 04:22:48 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:22:48 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) unshare(0x40600) writev(r0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"/1141], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, 0xffffffffffffffff, 0x25}, 0x10) 04:22:48 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"/1131], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, 0xffffffffffffffff, 0x25, 0x8}, 0x10) [ 1181.335405][ T7] usb 6-1: USB disconnect, device number 17 04:22:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000e4ff0000000012"], 0x24}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r1, 0x0, 0x100000002) 04:22:48 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:22:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, 0x0}]}) [ 1181.393290][T28850] hfsplus: unable to parse mount options 04:22:48 executing program 3: 04:22:48 executing program 0: 04:22:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@gid={'gid', 0x3d, 0xee01}}], [{@fsname={'fsname', 0x3d, '@}:'}}]}) 04:22:48 executing program 0: 04:22:48 executing program 3: 04:22:48 executing program 3: [ 1181.541593][T28883] hfsplus: unable to parse mount options [ 1181.736162][ T7] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 1181.749642][ T34] audit: type=1804 audit(1606105368.893:65): pid=28893 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir568566154/syzkaller.YUijW9/3069/cgroup.controllers" dev="sda1" ino=16333 res=1 errno=0 [ 1182.106189][ T7] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1182.115346][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1182.128272][ T7] usb 6-1: config 0 descriptor?? [ 1183.056160][ T7] usb 6-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1c, error -32 [ 1183.064092][ T7] usb 6-1: Firmware version (0.0) predates our first public release. [ 1183.081934][ T7] usb 6-1: Please update to version 0.2 or newer [ 1183.093191][ T7] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1183.105456][ T7] atusb: probe of 6-1:0.0 failed with error -32 04:22:51 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:22:51 executing program 4: 04:22:51 executing program 0: 04:22:51 executing program 3: 04:22:51 executing program 1: 04:22:51 executing program 2: [ 1184.374859][ T40] usb 6-1: USB disconnect, device number 18 04:22:51 executing program 3: 04:22:51 executing program 4: 04:22:51 executing program 2: 04:22:51 executing program 0: 04:22:51 executing program 3: 04:22:51 executing program 2: [ 1184.786104][ T40] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 1185.146198][ T40] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1185.155226][ T40] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1185.166471][ T40] usb 6-1: config 0 descriptor?? [ 1186.086116][ T40] usb 6-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1c, error -32 [ 1186.094060][ T40] usb 6-1: Firmware version (0.0) predates our first public release. [ 1186.102294][ T40] usb 6-1: Please update to version 0.2 or newer [ 1186.109184][ T40] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1186.116432][ T40] atusb: probe of 6-1:0.0 failed with error -32 04:22:54 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:22:54 executing program 3: 04:22:54 executing program 0: 04:22:54 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000140)={0x2c, 0x3, 0x0, {0x0, 0xb, 0x0, '/dev/loop#\x00'}}, 0x2c) 04:22:54 executing program 2: 04:22:54 executing program 1: [ 1187.418945][ T17] usb 6-1: USB disconnect, device number 19 04:22:54 executing program 2: 04:22:54 executing program 4: 04:22:54 executing program 3: 04:22:54 executing program 0: 04:22:54 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0xaeeb, 0x0) 04:22:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) lseek(r0, 0x0, 0x3) [ 1187.906028][ T17] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 1188.276366][ T17] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1188.285413][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1188.298032][ T17] usb 6-1: config 0 descriptor?? [ 1189.216081][ T17] usb 6-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1c, error -32 [ 1189.224283][ T17] usb 6-1: Firmware version (0.0) predates our first public release. [ 1189.234223][ T17] usb 6-1: Please update to version 0.2 or newer [ 1189.241247][ T17] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1189.248587][ T17] atusb: probe of 6-1:0.0 failed with error -32 04:22:57 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:22:57 executing program 2: pkey_alloc(0x0, 0xfd4299faded05d84) 04:22:57 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000200)={@link_local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 04:22:57 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="0300023af066f20759096865339003d4340d245535"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000400)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:22:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 04:22:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) rt_sigaction(0x3f, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x4d1d26c0b8) [ 1190.453530][ T40] usb 6-1: USB disconnect, device number 20 04:22:57 executing program 2: socket$inet(0x2, 0x8000f, 0x0) 04:22:57 executing program 3: perf_event_open$cgroup(&(0x7f00000007c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80858, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:22:57 executing program 0: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) ftruncate(r0, 0x2) pread64(r0, 0x0, 0x0, 0x0) 04:22:57 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="0300023a0967f207"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, &(0x7f00000002c0)=0x1c, 0x80000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f00000001c0)=@framed={{0x21}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:22:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000000)="8bcbd8493e4bd7", 0x7}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x800}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:22:57 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000740)={@broadcast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x18, 0x0, 0x0, @private1, @dev, {[@hopopts={0x0, 0x1, [], [@enc_lim, @padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}]}]}}}}}, 0x0) [ 1190.915910][ T40] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 1191.276251][ T40] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1191.285276][ T40] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1191.298145][ T40] usb 6-1: config 0 descriptor?? [ 1192.435877][ T40] usb 6-1: unexpected transceiver, part 0x00 version 0x00 [ 1192.443195][ T40] usb 6-1: Firmware version (0.0) predates our first public release. [ 1192.461281][ T40] usb 6-1: Please update to version 0.2 or newer [ 1192.472629][ T40] usb 6-1: atusb_probe: initialization failed, error = -19 04:23:00 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:23:00 executing program 1: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000a40)={0x0, 0x6, 0x4d1}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0xafb, 0x0, 0x40, 0x1bc, 0x0, 0x0, 0x38, 0x2, 0x3, 0x0, 0x7}, [{0x0, 0x9, 0x82, 0x0, 0x7080, 0x0, 0x4}], "", [[], [], []]}, 0x378) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40001100, 0x0) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000480)) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x28, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x81, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x1810, 0x4, 0x0, 0x4, 0x0, 0xd4, 0x9}, 0x0, 0x0, r4, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000200)) dup3(r1, r2, 0x0) dup2(r0, r5) 04:23:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x200005dc, 0x2c8, 0x1b8, 0xffffffff, 0x1b8, 0x2c8, 0x3c4, 0x3c4, 0xffffffff, 0x3c4, 0x3c4, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa4}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @dev, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0xe0, 0x114, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @dev, @rand_addr, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @multicast2, @gre_key}}}}, {{@ip={@multicast2, @remote, 0x0, 0x0, 'veth1_virt_wifi\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x41c) 04:23:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 04:23:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'nr0\x00'}) 04:23:00 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="0300023af066f20759096865339003d4340d245535"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000400)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 1193.646740][ T40] usb 6-1: USB disconnect, device number 21 04:23:00 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) creat(0x0, 0x0) msgrcv(0x0, 0x0, 0xba, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x2400001d) 04:23:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x18, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 04:23:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x344, 0xffffffff, 0x21c, 0x0, 0x150, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@set={{0x2210, 'set\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_virt_wifi\x00', 'macvlan1\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6_vti0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x94}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3a0) 04:23:00 executing program 0: futex(&(0x7f0000000000)=0x1, 0x8b, 0x1, 0x0, 0x0, 0x0) 04:23:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(r1, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) accept4(r0, 0x0, &(0x7f00000000c0), 0x0) syz_genetlink_get_family_id$mptcp(0x0) syz_fuse_handle_req(r1, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1a1842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0xfff0}], 0x1) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000280)=""/96, 0x1040}], 0x1, 0x0, 0x0) 04:23:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0xc, 0x0, &(0x7f0000000100)) [ 1194.095821][ T40] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 1194.525817][ T40] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1194.534936][ T40] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1194.548842][ T40] usb 6-1: config 0 descriptor?? [ 1195.655729][ T40] usb 6-1: unexpected transceiver, part 0x00 version 0x00 [ 1195.662921][ T40] usb 6-1: Firmware version (0.0) predates our first public release. [ 1195.671102][ T40] usb 6-1: Please update to version 0.2 or newer [ 1195.677461][ T40] usb 6-1: atusb_probe: initialization failed, error = -19 04:23:04 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:23:04 executing program 2: 04:23:04 executing program 1: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000a40)={0x0, 0x6, 0x4d1}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0xafb, 0x0, 0x40, 0x1bc, 0x0, 0x0, 0x38, 0x2, 0x3, 0x0, 0x7}, [{0x0, 0x9, 0x82, 0x0, 0x7080, 0x0, 0x4}], "", [[], [], []]}, 0x378) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40001100, 0x0) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000480)) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x28, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x81, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x1810, 0x4, 0x0, 0x4, 0x0, 0xd4, 0x9}, 0x0, 0x0, r4, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000200)) dup3(r1, r2, 0x0) dup2(r0, r5) 04:23:04 executing program 4: 04:23:04 executing program 0: 04:23:04 executing program 3: [ 1196.867194][T27549] usb 6-1: USB disconnect, device number 22 04:23:04 executing program 0: 04:23:04 executing program 4: 04:23:04 executing program 2: 04:23:04 executing program 3: 04:23:04 executing program 0: 04:23:04 executing program 4: [ 1197.365650][T27549] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 1197.785652][T27549] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1197.794753][T27549] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1197.803858][T27549] usb 6-1: config 0 descriptor?? [ 1198.935563][T27549] usb 6-1: unexpected transceiver, part 0x00 version 0x00 [ 1198.942688][T27549] usb 6-1: Firmware version (0.0) predates our first public release. [ 1198.950849][T27549] usb 6-1: Please update to version 0.2 or newer [ 1198.957219][T27549] usb 6-1: atusb_probe: initialization failed, error = -19 04:23:07 executing program 3: 04:23:07 executing program 2: 04:23:07 executing program 4: 04:23:07 executing program 0: 04:23:07 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:23:07 executing program 1: [ 1200.145834][ T40] usb 6-1: USB disconnect, device number 23 04:23:07 executing program 4: 04:23:07 executing program 0: 04:23:07 executing program 2: 04:23:07 executing program 3: 04:23:07 executing program 2: 04:23:07 executing program 4: 04:23:07 executing program 0: 04:23:07 executing program 3: 04:23:07 executing program 4: 04:23:07 executing program 2: [ 1200.615419][ T40] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 1200.975505][ T40] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1200.984542][ T40] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1200.996143][ T40] usb 6-1: config 0 descriptor?? [ 1202.135400][ T40] usb 6-1: ATUSB: AT86RF231 version 69 [ 1202.355358][ T40] usb 6-1: Firmware: major: 0, minor: 0, hardware type: ATUSB (0) [ 1202.363178][ T40] usb 6-1: Firmware version (0.0) predates our first public release. [ 1202.374561][ T40] usb 6-1: Please update to version 0.2 or newer [ 1202.575335][ T40] usb 6-1: Firmware: build [ 1202.795295][ T40] usb 6-1: atusb_control_msg: req 0x20 val 0x3 idx 0x2, error -71 [ 1202.825729][ T40] usb 6-1: atusb_probe: setup failed, error = -71 [ 1202.876976][ T40] atusb: probe of 6-1:0.0 failed with error -71 [ 1202.885630][ T40] usb 6-1: USB disconnect, device number 24 04:23:10 executing program 3: 04:23:10 executing program 0: 04:23:10 executing program 2: 04:23:10 executing program 4: 04:23:10 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:23:10 executing program 1: 04:23:10 executing program 0: 04:23:10 executing program 4: 04:23:10 executing program 2: 04:23:10 executing program 3: 04:23:10 executing program 4: 04:23:10 executing program 3: 04:23:10 executing program 0: 04:23:10 executing program 4: 04:23:10 executing program 2: 04:23:10 executing program 3: [ 1203.615275][ T5] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 1203.975271][ T5] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1203.984462][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1203.994979][ T5] usb 6-1: config 0 descriptor?? [ 1205.135131][ T5] usb 6-1: ATUSB: AT86RF231 version 69 [ 1205.355154][ T5] usb 6-1: Firmware: major: 0, minor: 0, hardware type: ATUSB (0) [ 1205.363088][ T5] usb 6-1: Firmware version (0.0) predates our first public release. [ 1205.371226][ T5] usb 6-1: Please update to version 0.2 or newer [ 1205.585125][ T5] usb 6-1: Firmware: build [ 1205.815102][ T5] usb 6-1: atusb_control_msg: req 0x20 val 0x3 idx 0x2, error -71 [ 1205.845140][ T5] usb 6-1: atusb_probe: setup failed, error = -71 [ 1205.895375][ T5] atusb: probe of 6-1:0.0 failed with error -71 [ 1205.903859][ T5] usb 6-1: USB disconnect, device number 25 04:23:13 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:23:13 executing program 4: 04:23:13 executing program 2: 04:23:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000140)=[0x2]) 04:23:13 executing program 3: 04:23:13 executing program 1: 04:23:13 executing program 4: 04:23:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000140)=[0x2]) 04:23:13 executing program 3: 04:23:13 executing program 2: 04:23:13 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080), 0x4) 04:23:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x63, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) [ 1206.645094][ T5] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 1207.005050][ T5] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1207.014147][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1207.027756][ T5] usb 6-1: config 0 descriptor?? [ 1208.174931][ T5] usb 6-1: ATUSB: AT86RF231 version 69 [ 1208.384930][ T5] usb 6-1: Firmware: major: 0, minor: 0, hardware type: ATUSB (0) [ 1208.392783][ T5] usb 6-1: Firmware version (0.0) predates our first public release. [ 1208.400880][ T5] usb 6-1: Please update to version 0.2 or newer [ 1208.594955][ T5] usb 6-1: Firmware: build [ 1208.804830][ T5] usb 6-1: atusb_control_msg: req 0x20 val 0x3 idx 0x2, error -71 [ 1208.844848][ T5] usb 6-1: atusb_probe: setup failed, error = -71 [ 1208.896687][ T5] atusb: probe of 6-1:0.0 failed with error -71 [ 1208.908049][ T5] usb 6-1: USB disconnect, device number 26 04:23:16 executing program 0: r0 = getpid() r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r0}}}], 0x20}, 0x0) 04:23:16 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0xc4080, 0x0) 04:23:16 executing program 1: renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 04:23:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x0, 0x0, "c3fae89e09aca3a2a59c3ea45f02c5f993b15e6effdb977ee7e31ea297f58cfc5bdbf90a02491e1ee6ca0141bebb6814eebcfa45b7f5c7b9c45bac49bb866637cfe67457d3d8d53e9a1cd209989d9162"}, 0xd8) 04:23:16 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:23:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xaea2, &(0x7f0000000000)={0x0, 0x0, [0xce, 0x0, 0x11fb, 0x0, 0x40000080, 0x0, 0x4d564b]}) 04:23:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4010ae42, 0x0) 04:23:16 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x36}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='stat\x00') r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000480)={r0}, 0x8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000004c0)={0x0, {}, 0x0, {}, 0x0, 0x3, 0x11, 0x19a70cbba8fa6681, "1d8f0caa0cb97fe33b39f579eaa8ca756f0eecbbc460af179c1565a6b1f0bbbc4a5946fe63137720f08879c6e0a7bc2400de198131efff82ad7e23b39b57cc25", "b59021ac2cbdfbe88f5d1b8735b56543457ba020e83dd05a39fe18522b506890", [0x9, 0x40]}) prctl$PR_MCE_KILL_GET(0x22) preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 04:23:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000000)={0x94, 0x0, [0xce, 0x0, 0x11fb, 0x0, 0x40000003, 0x0, 0x4d564b]}) 04:23:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 04:23:16 executing program 3: r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000000c0)='3', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000011c0)={r0, r1, r0}, 0x0, 0x0, 0x0) [ 1209.454400][T29370] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 04:23:16 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 04:23:16 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)=0x8002) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 04:23:16 executing program 3: r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000000c0)='3', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000011c0)={r0, r1, r0}, 0x0, 0x0, 0x0) 04:23:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="440000000a060104000000000006000000f6ff000800094000000000050001000600000014000880100007800c00018008000140040000000900020073797a30"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 04:23:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r0, 0x0, 0x20000000000000d9) [ 1209.634929][ T3648] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 1210.004787][ T3648] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1210.013855][ T3648] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1210.027650][ T3648] usb 6-1: config 0 descriptor?? [ 1211.144688][ T3648] usb 6-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1d, error -32 [ 1211.152630][ T3648] usb 6-1: Firmware version (0.0) predates our first public release. [ 1211.170694][ T3648] usb 6-1: Please update to version 0.2 or newer [ 1211.182167][ T3648] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1211.194852][ T3648] atusb: probe of 6-1:0.0 failed with error -32 04:23:20 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:23:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 04:23:20 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 04:23:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1f) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) 04:23:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) 04:23:20 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400, 0x0) [ 1213.173825][ T3648] usb 6-1: USB disconnect, device number 27 04:23:20 executing program 4: mmap$perf(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x5, 0x1d072, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f0000000140)) 04:23:20 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) read$FUSE(r1, &(0x7f0000000840)={0x2020}, 0x2020) 04:23:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_page\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='2', 0x1}], 0x1) 04:23:20 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x8) 04:23:20 executing program 3: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000002080)=[{r0}], 0x1, 0x101) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) 04:23:20 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) [ 1213.385031][T29465] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 1213.604428][ T3648] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 1214.015283][ T3648] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1214.024320][ T3648] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1214.032958][ T3648] usb 6-1: config 0 descriptor?? [ 1215.174306][ T3648] usb 6-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1d, error -32 [ 1215.182334][ T3648] usb 6-1: Firmware version (0.0) predates our first public release. [ 1215.190507][ T3648] usb 6-1: Please update to version 0.2 or newer [ 1215.198813][ T3648] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1215.206329][ T3648] atusb: probe of 6-1:0.0 failed with error -32 04:23:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:23:24 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:23:24 executing program 1: r0 = socket(0xa, 0x3, 0x5) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f000000d300)=[{&(0x7f0000000080)=@abs, 0x6e, 0x0}], 0x49249e8, 0x0) 04:23:24 executing program 0: 04:23:24 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:23:24 executing program 3: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000002080)=[{r0}], 0x1, 0x101) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) [ 1217.205141][ T3648] usb 6-1: USB disconnect, device number 28 04:23:24 executing program 0: 04:23:24 executing program 2: 04:23:24 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:23:24 executing program 2: 04:23:24 executing program 0: 04:23:24 executing program 2: 04:23:24 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:23:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) [ 1217.624328][ T3648] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 1217.984054][ T3648] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1217.993875][ T3648] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1218.004192][ T3648] usb 6-1: config 0 descriptor?? 04:23:25 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) utime(&(0x7f0000000180)='./bus\x00', &(0x7f0000000300)={0x9}) sendfile(r0, r0, 0x0, 0x0) 04:23:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x3, r2}]}, 0x24}}, 0x0) [ 1219.133921][ T3648] usb 6-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1d, error -32 [ 1219.141868][ T3648] usb 6-1: Firmware version (0.0) predates our first public release. [ 1219.151298][ T3648] usb 6-1: Please update to version 0.2 or newer [ 1219.158577][ T3648] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1219.165879][ T3648] atusb: probe of 6-1:0.0 failed with error -32 04:23:28 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:23:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:23:28 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_4={0x3, 0x1, 0x2, "55479630"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "9000"}, @global=@item_012={0x2, 0x1, 0x1, '\t='}, @local=@item_4={0x3, 0x2, 0x0, "db1596d1"}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @main=@item_4={0x3, 0x0, 0x8, "6e7b8c40"}]}}, 0x0}, 0x0) 04:23:28 executing program 0: socketpair(0xb, 0x0, 0x0, &(0x7f00000047c0)) 04:23:28 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x1) keyctl$set_reqkey_keyring(0x10, 0x1) 04:23:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) [ 1221.164443][ T3648] usb 6-1: USB disconnect, device number 29 04:23:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) 04:23:28 executing program 2: pipe(&(0x7f0000004940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, 0x0) 04:23:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:23:28 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x40440}, 0x18) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0200000000000000", @ANYRES32, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="020002", @ANYRES32=0xee00], 0x5c, 0x0) 04:23:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:23:28 executing program 0: fanotify_mark(0xffffffffffffffff, 0x6, 0x0, 0xffffffffffffff9c, 0x0) [ 1221.483696][T27549] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 1221.613659][ T3648] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 1221.743635][T27549] usb 4-1: Using ep0 maxpacket: 16 [ 1221.893695][T27549] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1221.904662][T27549] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1221.918573][T27549] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1221.933363][T27549] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1221.944473][T27549] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1221.953171][T27549] usb 4-1: config 0 descriptor?? [ 1221.974620][ T3648] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1221.984132][ T3648] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1221.992714][ T3648] usb 6-1: config 0 descriptor?? [ 1222.442167][T27549] input: HID 045e:07da as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:045E:07DA.000A/input/input39 [ 1222.525674][T27549] microsoft 0003:045E:07DA.000A: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 1222.635628][T27549] usb 4-1: USB disconnect, device number 29 [ 1223.133522][ T3648] usb 6-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1d, error -32 [ 1223.141554][ T3648] usb 6-1: Firmware version (0.0) predates our first public release. [ 1223.160173][ T3648] usb 6-1: Please update to version 0.2 or newer [ 1223.168741][ T3648] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1223.176088][ T3648] atusb: probe of 6-1:0.0 failed with error -32 [ 1223.403470][T27549] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 1223.653431][T27549] usb 4-1: Using ep0 maxpacket: 16 [ 1223.773634][T27549] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1223.784677][T27549] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1223.798302][T27549] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1223.813166][T27549] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1223.824335][T27549] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1223.839543][T27549] usb 4-1: config 0 descriptor?? [ 1224.151282][T27549] input: HID 045e:07da as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:045E:07DA.000B/input/input40 [ 1224.234377][T27549] microsoft 0003:045E:07DA.000B: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 1224.263389][T27549] usb 4-1: USB disconnect, device number 30 04:23:32 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:23:32 executing program 2: bpf$MAP_CREATE(0x22, &(0x7f0000000180), 0x40) 04:23:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x338, 0xffffffff, 0x0, 0x94, 0x1e8, 0xffffffff, 0xffffffff, 0x2a4, 0x2a4, 0x2a4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24}}, {{@uncond, 0x0, 0x130, 0x154, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "ab052c0f731807f9a1180a0753e0bc6798fa4b37410f2742f7f1fb6cba74d148e4dc14df4eb47f6bfb97398b33adc8b4199aa4689c66e11ce00e6d7c798f35793eea22cb5aee868c3828be8e76801ea79b4468bd9b1351fe1237d80d59094edbf0023337e93eab19ea39064d55532881bddb690b8fb7aebf65ab0c4fa31f7500"}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xbc, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x394) 04:23:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:23:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) 04:23:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000540)=@un=@abs, 0x80) [ 1225.174929][T27549] usb 6-1: USB disconnect, device number 30 04:23:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8, 0x0, &(0x7f0000000100)="6a96207cf39c573ebe2bfe12b33cda3cc0ff5c560ec27c70f63033950954090944ba8684505600e31ef98a0a091543646b302687164781b830cef6283544dfa37b9694e1fd95ed34c304c01e118a7f367638ca4a2097c98b6d441e2e43d033f87db025b80793d9c5a21c9ed0d7370d9f91e163edd554ec0fa45a3bc933debb8993f8ea4817392cd37f4dc9f8eccc990d0e6b090700000000000000b7da0de11c6f55fe448942516f"}, 0x48) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:23:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x2b4, 0xffffffff, 0xd0, 0x164, 0x164, 0xffffffff, 0xffffffff, 0x220, 0x220, 0x220, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'erspan0\x00', 'ip6erspan0\x00'}, 0x0, 0x98, 0xbc, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x310) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x2bc, 0xffffffff, 0x16c, 0x94, 0x94, 0xffffffff, 0xffffffff, 0x228, 0x228, 0x228, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'vxcan1\x00', 'syz_tun\x00'}, 0x0, 0xb4, 0xd8, 0x0, {}, [@common=@unspec=@helper={{0x44, 'helper\x00'}, {0x0, 'sip-20000\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xbc, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x318) 04:23:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x4, 0x250, 0xffffffff, 0x0, 0x94, 0x94, 0xffffffff, 0xffffffff, 0x1bc, 0x1bc, 0x1bc, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'veth0_vlan\x00', 'vlan1\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0x128}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2ac) 04:23:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:23:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=@newqdisc={0x60, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x60}}, 0x0) 04:23:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, &(0x7f0000000100)="6a96207cf39c5f3ebe2bfe12b33cda3cc0ff5c560ec27c70f63033950954090944ba8684505600e31ef98a0a091543646b302687164781b830ce2428354647ee57a3abd464ea4b44dfa37b9694e1fd95ed34c304c01e118a7f367638ca4a2097c98b6d441e2e43d033f87db025b80793d9c5a21c9e6cd737"}, 0x48) ptrace$cont(0x18, r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1225.603258][T27549] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 1225.993256][T27549] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1226.002349][T27549] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1226.013602][T27549] usb 6-1: config 0 descriptor?? [ 1227.133209][T27549] usb 6-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1d, error -32 [ 1227.141108][T27549] usb 6-1: Firmware version (0.0) predates our first public release. [ 1227.151012][T27549] usb 6-1: Please update to version 0.2 or newer [ 1227.157535][T27549] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1227.166621][T27549] atusb: probe of 6-1:0.0 failed with error -32 04:23:36 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:23:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15b, 0x0, &(0x7f0000000300)="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"}, 0x48) ptrace$cont(0x18, r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:23:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@l2tp, 0xa) 04:23:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:23:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 04:23:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) [ 1229.174595][ T7] usb 6-1: USB disconnect, device number 31 04:23:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x338, 0xffffffff, 0x94, 0x94, 0x0, 0xffffffff, 0xffffffff, 0x2a4, 0x2a4, 0x2a4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00', 0x1, {0x0, 0x7}}}, {{@uncond, 0x0, 0x130, 0x154, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "43ab052c0f731807f9a1180a0753e0bc6798fa4b37410f2742f7f1fb6cba74d148e4dc14df4eb47f6bfb97398b33adc8b4199a87b39c66e11ce00e6d7c798f35793eea22cb5aee868c3828be8e76801ea79b4468bd9b1351fe1237d80d59094edbf0023337e93eab19ea39064d55532881bddb690b8fb7aebf65ab0c4fa31f75", 0x6f}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xbc, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x394) 04:23:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@getchain={0x24, 0x66, 0x1}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}], 0x2, &(0x7f00000005c0)=""/15, 0xf}}], 0x1, 0x0, 0x0) 04:23:36 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f00000004c0)=0x1000000, 0x4) 04:23:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:23:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff07004000632f77fbac14140ee934a0a6", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 04:23:36 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x10b100, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d07, &(0x7f0000000500)=0x23) [ 1229.622886][ T7] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 1229.982747][ T7] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1229.991850][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1230.003942][ T7] usb 6-1: config 0 descriptor?? [ 1231.142613][ T7] usb 6-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1d, error -32 [ 1231.150627][ T7] usb 6-1: Firmware version (0.0) predates our first public release. [ 1231.172588][ T7] usb 6-1: Please update to version 0.2 or newer [ 1231.178948][ T7] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1231.202587][ T7] atusb: probe of 6-1:0.0 failed with error -32 04:23:40 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:23:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:23:40 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vim2m\x00', 0x2, 0x0) 04:23:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff07004000632f77fbac14140ee934a0a6", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:23:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) 04:23:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff07004000632f77fbac14140ee934a0a6", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) [ 1233.173096][T27549] usb 6-1: USB disconnect, device number 32 04:23:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff07004000632f77fbac14140ee934a0a6", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:23:40 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vim2m\x00', 0x2, 0x0) 04:23:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:23:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x25, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000100)=0x98) 04:23:40 executing program 0: 04:23:40 executing program 2: [ 1233.622308][T27549] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 1233.982270][T27549] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1233.991333][T27549] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1234.004433][T27549] usb 6-1: config 0 descriptor?? [ 1235.142233][T27549] usb 6-1: ATUSB: AT86RF231 version 0 [ 1235.362145][T27549] usb 6-1: Firmware: major: 0, minor: 0, hardware type: ATUSB (0) [ 1235.370002][T27549] usb 6-1: Firmware version (0.0) predates our first public release. [ 1235.379809][T27549] usb 6-1: Please update to version 0.2 or newer [ 1235.582091][T27549] usb 6-1: Firmware: build [ 1235.802079][T27549] usb 6-1: atusb_control_msg: req 0x20 val 0x3 idx 0x2, error -71 [ 1235.832028][T27549] usb 6-1: atusb_probe: setup failed, error = -71 [ 1235.872547][T27549] atusb: probe of 6-1:0.0 failed with error -71 [ 1235.881204][T27549] usb 6-1: USB disconnect, device number 33 04:23:43 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:23:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:23:43 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d07, &(0x7f0000000500)) 04:23:43 executing program 2: openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x1, 0x0) 04:23:43 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) 04:23:43 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 04:23:43 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d07, 0x0) 04:23:43 executing program 2: 04:23:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:23:43 executing program 3: 04:23:43 executing program 0: 04:23:43 executing program 2: [ 1236.601943][T27549] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 1236.961890][T27549] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1236.970952][T27549] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1236.983832][T27549] usb 6-1: config 0 descriptor?? [ 1238.131749][T27549] usb 6-1: ATUSB: AT86RF231 version 0 [ 1238.351751][T27549] usb 6-1: Firmware: major: 0, minor: 0, hardware type: ATUSB (0) [ 1238.359593][T27549] usb 6-1: Firmware version (0.0) predates our first public release. [ 1238.377891][T27549] usb 6-1: Please update to version 0.2 or newer [ 1238.561693][T27549] usb 6-1: Firmware: build [ 1238.781672][T27549] usb 6-1: atusb_control_msg: req 0x20 val 0x3 idx 0x2, error -71 [ 1238.813118][T27549] usb 6-1: atusb_probe: setup failed, error = -71 [ 1238.853336][T27549] atusb: probe of 6-1:0.0 failed with error -71 [ 1238.864278][T27549] usb 6-1: USB disconnect, device number 34 04:23:46 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:23:46 executing program 3: 04:23:46 executing program 0: 04:23:46 executing program 2: 04:23:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:23:46 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) 04:23:46 executing program 0: 04:23:46 executing program 2: 04:23:46 executing program 3: 04:23:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:23:46 executing program 3: 04:23:46 executing program 0: [ 1239.601540][ T17] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 1240.001689][ T17] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1240.010825][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1240.022025][ T17] usb 6-1: config 0 descriptor?? [ 1241.141388][ T17] usb 6-1: ATUSB: AT86RF231 version 0 [ 1241.361319][ T17] usb 6-1: Firmware: major: 0, minor: 0, hardware type: ATUSB (0) [ 1241.369260][ T17] usb 6-1: Firmware version (0.0) predates our first public release. [ 1241.377391][ T17] usb 6-1: Please update to version 0.2 or newer [ 1241.571301][ T17] usb 6-1: Firmware: build [ 1241.781244][ T17] usb 6-1: atusb_control_msg: req 0x20 val 0x3 idx 0x2, error -71 [ 1241.811253][ T17] usb 6-1: atusb_probe: setup failed, error = -71 [ 1241.871571][ T17] atusb: probe of 6-1:0.0 failed with error -71 [ 1241.879964][ T17] usb 6-1: USB disconnect, device number 35 04:23:49 executing program 3: 04:23:49 executing program 2: 04:23:49 executing program 0: 04:23:49 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0xf1, 0x0) 04:23:49 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:23:49 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) 04:23:49 executing program 0: 04:23:49 executing program 3: 04:23:49 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0xf1, 0x0) 04:23:49 executing program 2: 04:23:49 executing program 2: 04:23:49 executing program 2: 04:23:49 executing program 3: 04:23:49 executing program 0: 04:23:49 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0xf1, 0x0) 04:23:49 executing program 3: [ 1242.641235][ T40] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 1243.031095][ T40] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1243.040591][ T40] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1243.054532][ T40] usb 6-1: config 0 descriptor?? [ 1244.171690][ T40] usb 6-1: ATUSB: AT86RF231 version 0 [ 1244.380936][ T40] usb 6-1: atusb_control_msg: req 0x00 val 0x0 idx 0x0, error -32 [ 1244.388880][ T40] usb 6-1: Firmware version (0.0) predates our first public release. [ 1244.406945][ T40] usb 6-1: Please update to version 0.2 or newer [ 1244.418892][ T40] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1244.431313][ T40] atusb: probe of 6-1:0.0 failed with error -32 04:23:53 executing program 3: 04:23:53 executing program 0: 04:23:53 executing program 2: 04:23:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:23:53 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:23:53 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) [ 1246.073478][T27549] usb 6-1: USB disconnect, device number 36 04:23:53 executing program 0: 04:23:53 executing program 3: 04:23:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:23:53 executing program 2: 04:23:53 executing program 0: 04:23:53 executing program 2: 04:23:53 executing program 3: 04:23:53 executing program 2: 04:23:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:23:53 executing program 3: [ 1246.490618][T27549] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 1246.851086][T27549] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1246.860222][T27549] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1246.873744][T27549] usb 6-1: config 0 descriptor?? [ 1248.010436][T27549] usb 6-1: ATUSB: AT86RF231 version 0 [ 1248.230384][T27549] usb 6-1: atusb_control_msg: req 0x00 val 0x0 idx 0x0, error -32 [ 1248.238246][T27549] usb 6-1: Firmware version (0.0) predates our first public release. [ 1248.248613][T27549] usb 6-1: Please update to version 0.2 or newer [ 1248.255576][T27549] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1248.264436][T27549] atusb: probe of 6-1:0.0 failed with error -32 04:23:57 executing program 2: 04:23:57 executing program 0: 04:23:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:23:57 executing program 3: 04:23:57 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:23:57 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) 04:23:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 1249.914964][T27549] usb 6-1: USB disconnect, device number 37 04:23:57 executing program 0: 04:23:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:23:57 executing program 3: 04:23:57 executing program 2: 04:23:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:23:57 executing program 3: 04:23:57 executing program 2: 04:23:57 executing program 0: capget(&(0x7f0000000440)={0x19980330}, &(0x7f0000000480)) 04:23:57 executing program 2: select(0x40, &(0x7f0000001040)={0xffff}, 0x0, 0x0, &(0x7f0000001100)={0x77359400}) [ 1250.330083][T27549] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 1250.690078][T27549] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1250.699276][T27549] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1250.711916][T27549] usb 6-1: config 0 descriptor?? [ 1251.849897][T27549] usb 6-1: ATUSB: AT86RF231 version 0 [ 1252.069846][T27549] usb 6-1: atusb_control_msg: req 0x00 val 0x0 idx 0x0, error -32 [ 1252.077974][T27549] usb 6-1: Firmware version (0.0) predates our first public release. [ 1252.088013][T27549] usb 6-1: Please update to version 0.2 or newer [ 1252.094628][T27549] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1252.104218][T27549] atusb: probe of 6-1:0.0 failed with error -32 04:24:00 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:24:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:00 executing program 3: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000000040)=[{}], &(0x7f00000000c0)={0x0, 0x989680}) 04:24:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @loopback}, &(0x7f00000002c0)=0x8) 04:24:00 executing program 0: pipe2(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) 04:24:00 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) [ 1253.754318][T27549] usb 6-1: USB disconnect, device number 38 04:24:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 04:24:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0xfffffffffffffecb, 0x0, 0x0, 0x0) 04:24:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) select(0x40, &(0x7f0000000040), &(0x7f00000001c0)={0x7}, &(0x7f0000000200)={0x8}, 0x0) 04:24:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 04:24:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 1253.932521][T30090] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1254.209526][T27549] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 1254.569496][T27549] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1254.581665][T27549] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1254.593454][T27549] usb 6-1: config 0 descriptor?? [ 1255.729307][T27549] usb 6-1: ATUSB: AT86RF231 version 0 [ 1255.949259][T27549] usb 6-1: atusb_control_msg: req 0x00 val 0x0 idx 0x0, error -32 [ 1255.957417][T27549] usb 6-1: Firmware version (0.0) predates our first public release. [ 1255.969293][T27549] usb 6-1: Please update to version 0.2 or newer [ 1255.975628][T27549] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1255.984732][T27549] atusb: probe of 6-1:0.0 failed with error -32 04:24:04 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:24:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000040)="82", 0x1, 0x0, 0x0, 0x0) dup2(r1, r0) 04:24:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r1, r0) 04:24:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 04:24:04 executing program 3: r0 = socket(0x18, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[@cred], 0x20}, 0x0) 04:24:04 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1001, 0x0, 0x0) [ 1257.632995][ T7] usb 6-1: USB disconnect, device number 39 04:24:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) sendmsg$unix(r1, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x138}, 0x408) 04:24:04 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0x0) 04:24:04 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:24:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r1, r0) [ 1257.710086][T30115] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. 04:24:04 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1006, 0x0, 0x0) [ 1258.088923][ T7] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 1258.448905][ T7] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1258.457975][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1258.471758][ T7] usb 6-1: config 0 descriptor?? [ 1259.608773][ T7] usb 6-1: ATUSB: AT86RF231 version 0 [ 1259.828689][ T7] usb 6-1: atusb_control_msg: req 0x00 val 0x0 idx 0x0, error -32 [ 1259.836498][ T7] usb 6-1: Firmware version (0.0) predates our first public release. [ 1259.846256][ T7] usb 6-1: Please update to version 0.2 or newer [ 1259.852831][ T7] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1259.860209][ T7] atusb: probe of 6-1:0.0 failed with error -32 04:24:08 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:24:08 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4) 04:24:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:08 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x4, 0x0, 0x0) 04:24:08 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 04:24:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) [ 1261.513317][ T17] usb 6-1: USB disconnect, device number 40 04:24:08 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x8) 04:24:08 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1003, 0x0, 0x0) 04:24:08 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1021, 0x0, 0x0) 04:24:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 1261.570371][T30169] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. 04:24:08 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1005, 0x0, 0x0) 04:24:08 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) ioctl$TIOCGETD(r0, 0x4004741a, 0x0) [ 1261.665734][T30181] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1261.948357][ T17] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 1262.338434][ T17] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1262.347540][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1262.361491][ T17] usb 6-1: config 0 descriptor?? [ 1263.478148][ T17] usb 6-1: ATUSB: AT86RF231 version 0 [ 1263.688074][ T17] usb 6-1: atusb_control_msg: req 0x00 val 0x0 idx 0x0, error -32 [ 1263.696009][ T17] usb 6-1: Firmware version (0.0) predates our first public release. [ 1263.706029][ T17] usb 6-1: Please update to version 0.2 or newer [ 1263.712779][ T17] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1263.720166][ T17] atusb: probe of 6-1:0.0 failed with error -32 04:24:12 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:24:12 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x14, 0x0, 0x9, &(0x7f0000000000)=[@cred], 0xffffffce}, 0x0) 04:24:12 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x1fb) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:24:12 executing program 3: mknod(&(0x7f0000000340)='./file0\x00', 0x8000, 0x202) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 04:24:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 1265.382347][T27549] usb 6-1: USB disconnect, device number 41 04:24:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:12 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1008, 0x0, 0x0) 04:24:12 executing program 3: mknod(&(0x7f0000000340)='./file0\x00', 0x8000, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 04:24:12 executing program 0: [ 1265.434321][T30216] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. 04:24:12 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 04:24:12 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x18, 0x3}, 0xc) [ 1265.526204][T30228] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1265.787748][T27549] usb 6-1: new high-speed USB device number 42 using dummy_hcd [ 1266.147727][T27549] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1266.156894][T27549] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1266.169846][T27549] usb 6-1: config 0 descriptor?? [ 1267.307554][T27549] usb 6-1: ATUSB: AT86RF231 version 0 [ 1267.527505][T27549] usb 6-1: Firmware: major: 0, minor: 0, hardware type: ATUSB (0) [ 1267.535403][T27549] usb 6-1: Firmware version (0.0) predates our first public release. [ 1267.546071][T27549] usb 6-1: Please update to version 0.2 or newer [ 1267.747487][T27549] usb 6-1: Firmware: build [ 1268.177360][T27549] usb 6-1: atusb_control_msg: req 0x20 val 0xff idx 0xe, error -71 [ 1268.185313][T27549] usb 6-1: atusb_probe: setup failed, error = -71 [ 1268.237671][T27549] atusb: probe of 6-1:0.0 failed with error -71 [ 1268.245985][T27549] usb 6-1: USB disconnect, device number 42 04:24:15 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:24:15 executing program 3: setgid(0xffffffffffffffff) setregid(0x0, 0x0) 04:24:15 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00"/125], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:15 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x8) 04:24:15 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1002, 0x0, 0x0) 04:24:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 04:24:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) dup2(r1, r0) 04:24:15 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000), &(0x7f0000000040)=0xc) 04:24:15 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2) 04:24:15 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00"/125], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 1268.732401][T30279] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. 04:24:15 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x0, 0xffffffffffffffff}, {0x0, 0xfffffffffffffffe}}, 0x0) 04:24:15 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 1268.853519][T30296] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1268.977223][ T5] usb 6-1: new high-speed USB device number 43 using dummy_hcd [ 1269.337200][ T5] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1269.346573][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1269.358019][ T5] usb 6-1: config 0 descriptor?? [ 1270.497127][ T5] usb 6-1: ATUSB: AT86RF231 version 0 [ 1270.717033][ T5] usb 6-1: Firmware: major: 0, minor: 0, hardware type: ATUSB (0) [ 1270.724956][ T5] usb 6-1: Firmware version (0.0) predates our first public release. [ 1270.733096][ T5] usb 6-1: Please update to version 0.2 or newer [ 1270.936948][ T5] usb 6-1: Firmware: build [ 1271.366852][ T5] usb 6-1: atusb_control_msg: req 0x20 val 0xff idx 0xe, error -71 [ 1271.375107][ T5] usb 6-1: atusb_probe: setup failed, error = -71 [ 1271.437343][ T5] atusb: probe of 6-1:0.0 failed with error -71 [ 1271.445836][ T5] usb 6-1: USB disconnect, device number 43 04:24:19 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:24:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) sendmsg$unix(r1, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=ANY=[], 0x138}, 0x408) 04:24:19 executing program 0: symlinkat(&(0x7f0000000240)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') lchown(&(0x7f0000000200)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 04:24:19 executing program 3: symlinkat(&(0x7f0000000240)='\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) 04:24:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00"/125], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 04:24:19 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1004, 0x0, 0x0) 04:24:19 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1024, 0x0, 0x0) 04:24:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000080)=""/116, 0x74}], 0x1) dup2(r1, r0) [ 1271.909737][T30344] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. 04:24:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600"/188], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0) 04:24:19 executing program 0: syz_usb_connect$uac1(0x0, 0x7d, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1}, [@mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x3}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x40, 0x0, {0x7}}}}}}}]}}, 0x0) syz_open_dev$hiddev(&(0x7f0000000d40)='/dev/usb/hiddev#\x00', 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x20, 0x0) [ 1272.010270][T30364] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1272.226838][ T7] usb 6-1: new high-speed USB device number 44 using dummy_hcd [ 1272.296710][ T40] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 1272.546751][ T40] usb 1-1: Using ep0 maxpacket: 16 [ 1272.586998][ T7] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1272.596704][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1272.605300][ T7] usb 6-1: config 0 descriptor?? [ 1272.676687][ T40] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1272.687013][ T40] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1272.702475][ T40] usb 1-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 1272.867939][ T40] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1272.877638][ T40] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1272.885915][ T40] usb 1-1: Product: syz [ 1272.893414][ T40] usb 1-1: Manufacturer: syz [ 1272.900615][ T40] usb 1-1: SerialNumber: syz [ 1273.236681][ T40] usb 1-1: 0:2 : does not exist [ 1273.245379][ T40] usb 1-1: USB disconnect, device number 32 [ 1273.756556][ T7] usb 6-1: ATUSB: AT86RF231 version 0 [ 1273.926467][T27549] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 1273.976453][ T7] usb 6-1: Firmware: major: 0, minor: 0, hardware type: ATUSB (0) [ 1273.984509][ T7] usb 6-1: Firmware version (0.0) predates our first public release. [ 1273.992677][ T7] usb 6-1: Please update to version 0.2 or newer [ 1274.166393][T27549] usb 1-1: Using ep0 maxpacket: 16 [ 1274.196518][ T7] usb 6-1: Firmware: build [ 1274.287916][T27549] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1274.298481][T27549] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1274.309682][T27549] usb 1-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 1274.476672][T27549] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1274.485970][T27549] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1274.494059][T27549] usb 1-1: Product: syz [ 1274.499004][T27549] usb 1-1: Manufacturer: syz [ 1274.503784][T27549] usb 1-1: SerialNumber: syz [ 1274.617681][ T7] usb 6-1: atusb_control_msg: req 0x20 val 0xff idx 0xe, error -71 [ 1274.625687][ T7] usb 6-1: atusb_probe: setup failed, error = -71 [ 1274.676870][ T7] atusb: probe of 6-1:0.0 failed with error -71 [ 1274.688906][ T7] usb 6-1: USB disconnect, device number 44 [ 1274.826329][T27549] usb 1-1: 0:2 : does not exist [ 1274.835359][T27549] usb 1-1: USB disconnect, device number 33 04:24:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600"/188], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 04:24:22 executing program 2: ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000011c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 04:24:22 executing program 3: ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000011c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 04:24:22 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x2, "45e6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:24:22 executing program 0: syz_usb_connect$uac1(0x0, 0x7a, &(0x7f0000002180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0xab}}}}}}}]}}, 0x0) 04:24:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600"/188], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 1275.143833][T30454] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:24:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 04:24:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600"/219], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 1275.210317][T30467] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:24:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600"/219], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 1275.258272][T30474] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:24:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 04:24:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600"/219], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 1275.311122][T30476] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:24:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600"/235], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 1275.357244][T30484] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:24:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600"/235], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 1275.401086][T30487] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1275.426195][ T3648] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 1275.427875][T27549] usb 6-1: new high-speed USB device number 45 using dummy_hcd [ 1275.433904][ T40] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 1275.480028][T30490] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:24:22 executing program 2: syz_open_dev$evdev(&(0x7f00000036c0)='/dev/input/event#\x00', 0x4, 0x0) [ 1275.706336][ T3648] usb 1-1: Using ep0 maxpacket: 8 [ 1275.796157][T27549] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1275.805505][T27549] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1275.816725][T27549] usb 6-1: config 0 descriptor?? [ 1275.867540][ T3648] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1275.876316][ T3648] usb 1-1: config 1 has an invalid descriptor of length 171, skipping remainder of the config [ 1275.891326][ T3648] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1276.056153][ T40] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1276.065462][ T40] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1276.077994][ T3648] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1276.087056][ T3648] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1276.095041][ T3648] usb 1-1: Product: syz [ 1276.100718][ T40] usb 4-1: Product: syz [ 1276.106497][ T40] usb 4-1: Manufacturer: syz [ 1276.111885][ T40] usb 4-1: SerialNumber: syz [ 1276.116582][ T3648] usb 1-1: Manufacturer: syz [ 1276.121284][ T3648] usb 1-1: SerialNumber: syz [ 1276.166343][ T40] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1276.466043][ T3648] usb 1-1: 0:2 : does not exist [ 1276.475175][ T3648] usb 1-1: USB disconnect, device number 34 [ 1276.845979][ T40] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1276.955957][T27549] usb 6-1: ATUSB: AT86RF231 version 0 [ 1277.049805][ T3648] usb 4-1: USB disconnect, device number 31 [ 1277.155899][ T17] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 1277.175987][T27549] usb 6-1: Firmware: major: 69, minor: 230, hardware type: ATUSB (0) [ 1277.395887][T27549] usb 6-1: Firmware: build [ 1277.405834][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 1277.555950][ T17] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1277.565127][ T17] usb 1-1: config 1 has an invalid descriptor of length 171, skipping remainder of the config [ 1277.575780][ T17] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1277.615850][T27549] usb 6-1: no permanent extended address found, random address set [ 1277.735852][ T17] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1277.745451][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1277.754687][ T17] usb 1-1: Product: syz [ 1277.758879][ T17] usb 1-1: Manufacturer: syz [ 1277.763600][ T17] usb 1-1: SerialNumber: syz [ 1277.826480][T27549] usb 6-1: atusb_control_msg: req 0x20 val 0x3 idx 0x2, error -71 [ 1277.855873][T27549] usb 6-1: atusb_probe: setup failed, error = -71 [ 1277.855955][ T40] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 1277.869643][ T40] ath9k_htc: Failed to initialize the device [ 1277.876171][ T3648] usb 4-1: ath9k_htc: USB layer deinitialized [ 1277.917459][T27549] atusb: probe of 6-1:0.0 failed with error -71 [ 1277.928833][T27549] usb 6-1: USB disconnect, device number 45 [ 1278.075789][ T17] usb 1-1: 0:2 : does not exist [ 1278.084054][ T17] usb 1-1: USB disconnect, device number 35 04:24:25 executing program 3: syz_open_dev$hidraw(&(0x7f0000001f80)='/dev/hidraw#\x00', 0x7ff, 0x0) 04:24:25 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x2, "45e6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:24:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x0, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) 04:24:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600"/235], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:25 executing program 2: syz_usb_connect$uac1(0x0, 0x7b, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, "c99969"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 04:24:25 executing program 0: syz_usb_connect$uac1(0x0, 0x7a, &(0x7f0000002180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0xab}}}}}}}]}}, 0x0) 04:24:25 executing program 3: syz_usb_connect$uac1(0x0, 0x90, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7e, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x80}}}}}}}]}}, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 04:24:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600"/243], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x0, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) 04:24:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600"/243], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 1278.372903][T30600] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1278.412412][T30605] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:24:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600"/243], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 1278.468969][T30611] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:24:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x0, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) 04:24:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 1278.645629][T27549] usb 6-1: new high-speed USB device number 46 using dummy_hcd [ 1278.647569][ T17] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 1278.775617][ T3648] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 1278.925596][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 1279.005609][T27549] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1279.014741][T27549] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1279.025035][T27549] usb 6-1: config 0 descriptor?? [ 1279.026371][ T3648] usb 4-1: Using ep0 maxpacket: 16 [ 1279.075894][ T17] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1279.084571][ T17] usb 1-1: config 1 has an invalid descriptor of length 171, skipping remainder of the config [ 1279.099930][ T17] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1279.145646][ T3648] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1279.155887][ T3648] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1279.295687][ T17] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1279.304941][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1279.318142][ T17] usb 1-1: Product: syz [ 1279.322292][ T17] usb 1-1: Manufacturer: syz [ 1279.331244][ T17] usb 1-1: SerialNumber: syz [ 1279.445545][ T3648] usb 4-1: string descriptor 0 read error: -22 [ 1279.451744][ T3648] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1279.464821][ T3648] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1279.665518][ T17] usb 1-1: 0:2 : does not exist [ 1279.673819][ T3648] usb 4-1: 0:2 : does not exist [ 1279.687558][ T17] usb 1-1: USB disconnect, device number 36 [ 1279.719639][ T7] usb 4-1: USB disconnect, device number 32 [ 1280.165445][T27549] usb 6-1: ATUSB: AT86RF231 version 0 [ 1280.385429][T27549] usb 6-1: Firmware: major: 69, minor: 230, hardware type: ATUSB (0) [ 1280.505350][ T17] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 1280.605334][T27549] usb 6-1: Firmware: build [ 1280.765310][ T17] usb 4-1: Using ep0 maxpacket: 16 [ 1280.825324][T27549] usb 6-1: no permanent extended address found, random address set [ 1280.898465][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1280.911403][ T17] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1281.046620][T27549] usb 6-1: atusb_control_msg: req 0x20 val 0x3 idx 0x2, error -71 [ 1281.075326][T27549] usb 6-1: atusb_probe: setup failed, error = -71 [ 1281.135987][T27549] atusb: probe of 6-1:0.0 failed with error -71 [ 1281.144478][T27549] usb 6-1: USB disconnect, device number 46 [ 1281.215246][ T17] usb 4-1: string descriptor 0 read error: -22 [ 1281.221583][ T17] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1281.234918][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1281.297357][ T17] usb 4-1: 0:2 : does not exist [ 1281.359120][T27549] usb 4-1: USB disconnect, device number 33 04:24:28 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x2, "45e6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:24:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}]}, 0x50}}, 0x0) 04:24:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:28 executing program 0: syz_usb_connect$uac1(0x0, 0x7a, &(0x7f0000002180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9, 0x24, 0x3, 0x0, 0x0, 0x0, 0x4}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0xde, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x20, 0x1, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, &(0x7f00000025c0)={0x0, 0x0, 0x25, &(0x7f00000022c0)={0x5, 0xf, 0x25, 0x3, [@wireless={0xb}, @wireless={0xb, 0x10, 0x1, 0x0, 0x8, 0x0, 0x40, 0x0, 0x7f}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x4}]}, 0x1, [{0x0, 0x0}]}) 04:24:28 executing program 2: syz_usb_connect$uac1(0x0, 0x7a, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x7, 0x9}}}}}}}]}}, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 04:24:28 executing program 3: syz_usb_connect$uac1(0x0, 0x90, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7e, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x80}}}}}}}]}}, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 04:24:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d0000"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d0000"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}]}, 0x50}}, 0x0) 04:24:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d0000"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}]}, 0x50}}, 0x0) [ 1281.865120][T27549] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 1281.875981][ T3648] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 1281.883709][ T17] usb 6-1: new high-speed USB device number 47 using dummy_hcd [ 1282.105084][T27549] usb 1-1: Using ep0 maxpacket: 8 [ 1282.135073][ T3648] usb 4-1: Using ep0 maxpacket: 16 [ 1282.225409][T27549] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1282.234219][T27549] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1282.245678][T27549] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1282.265360][ T17] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1282.274569][ T3648] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1282.284720][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1282.292835][ T3648] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1282.303623][ T17] usb 6-1: config 0 descriptor?? [ 1282.485009][T27549] usb 1-1: string descriptor 0 read error: -22 [ 1282.491296][T27549] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1282.500387][T27549] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1282.547429][T27549] usb 1-1: 0:2 : does not exist [ 1282.557028][ T3648] usb 4-1: string descriptor 0 read error: -22 [ 1282.566664][ T3648] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1282.576799][ T3648] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1282.647277][ T3648] usb 4-1: 0:2 : does not exist [ 1282.747354][ T3648] usb 1-1: USB disconnect, device number 37 [ 1282.854752][ T40] usb 4-1: USB disconnect, device number 34 [ 1283.444912][ T17] usb 6-1: ATUSB: AT86RF231 version 0 [ 1283.534856][T30806] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 1283.665052][ T17] usb 6-1: Firmware: major: 69, minor: 230, hardware type: ATUSB (0) [ 1283.814841][T30806] usb 1-1: Using ep0 maxpacket: 8 [ 1283.884842][ T17] usb 6-1: Firmware: build [ 1283.965635][T30806] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1283.975469][T30806] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1283.985838][T30806] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1284.104795][ T17] usb 6-1: no permanent extended address found, random address set [ 1284.264748][T30806] usb 1-1: string descriptor 0 read error: -22 [ 1284.271053][T30806] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1284.284247][T30806] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1284.314725][ T17] usb 6-1: atusb_control_msg: req 0x20 val 0x3 idx 0x2, error -71 [ 1284.346961][T30806] usb 1-1: 0:2 : does not exist [ 1284.352148][ T17] usb 6-1: atusb_probe: setup failed, error = -71 [ 1284.416305][ T17] atusb: probe of 6-1:0.0 failed with error -71 [ 1284.428882][ T17] usb 6-1: USB disconnect, device number 47 [ 1284.545232][T30806] usb 1-1: USB disconnect, device number 38 04:24:31 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:24:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) 04:24:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:31 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000bc0)=@string={0x2}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4}}]}) 04:24:31 executing program 3: syz_usb_connect$uac1(0x0, 0xab, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x99, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0xb, 0x24, 0x6, 0x0, 0x2, 0x2, [0x0, 0x0]}, @output_terminal={0x9}, @output_terminal={0x9}, @extension_unit={0x7}, @mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "8861"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x3f, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000c40)={0xa, &(0x7f0000000b40)={0xa, 0x6, 0x250, 0x1e}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 04:24:31 executing program 0: syz_usb_connect$uac1(0x0, 0x7a, &(0x7f0000002180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9, 0x24, 0x3, 0x0, 0x0, 0x0, 0x4}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0xde, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x20, 0x1, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, &(0x7f00000025c0)={0x0, 0x0, 0x25, &(0x7f00000022c0)={0x5, 0xf, 0x25, 0x3, [@wireless={0xb}, @wireless={0xb, 0x10, 0x1, 0x0, 0x8, 0x0, 0x40, 0x0, 0x7f}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x4}]}, 0x1, [{0x0, 0x0}]}) 04:24:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) [ 1284.831182][T30858] __nla_validate_parse: 1 callbacks suppressed [ 1284.831189][T30858] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. 04:24:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) [ 1284.911074][T30874] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. 04:24:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 1284.965755][T30879] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. 04:24:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 1285.026312][T30886] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1285.096992][T30892] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1285.134585][T30806] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 1285.136162][ T9220] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 1285.142209][ T40] usb 6-1: new high-speed USB device number 48 using dummy_hcd [ 1285.394503][ T9220] usb 1-1: Using ep0 maxpacket: 8 [ 1285.424520][T30806] usb 4-1: Using ep0 maxpacket: 16 [ 1285.515607][ T9220] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1285.524474][ T9220] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1285.536666][ T9220] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1285.554544][ T40] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1285.563619][T30806] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1285.573704][ T40] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1285.581717][T30806] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1285.590869][T30806] usb 4-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 1285.602348][ T40] usb 6-1: config 0 descriptor?? [ 1285.784541][ T9220] usb 1-1: string descriptor 0 read error: -22 [ 1285.790792][ T9220] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1285.805226][ T9220] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1285.846772][ T9220] usb 1-1: 0:2 : does not exist [ 1285.874516][T30806] usb 4-1: string descriptor 0 read error: -22 [ 1285.880808][T30806] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1285.902378][T30806] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1285.946861][T30806] usb 4-1: 0:2 : does not exist [ 1286.056185][T30806] usb 1-1: USB disconnect, device number 39 [ 1286.147837][ T17] usb 4-1: USB disconnect, device number 35 [ 1286.724343][ T40] usb 6-1: ATUSB: AT86RF231 version 0 [ 1286.914275][ T9220] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 1286.944296][ T40] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1287.154232][ T9220] usb 4-1: Using ep0 maxpacket: 16 [ 1287.166844][ T40] usb 6-1: Firmware: build [ 1287.274212][ T9220] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1287.284481][ T9220] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1287.293457][ T9220] usb 4-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 1287.384278][ T40] usb 6-1: atusb_control_msg: req 0x51 val 0x0 idx 0x0, error -71 [ 1287.392362][ T40] usb 6-1: failed to fetch extended address, random address set [ 1287.400597][ T40] usb 6-1: atusb_probe: initialization failed, error = -71 [ 1287.408968][ T40] atusb: probe of 6-1:0.0 failed with error -71 [ 1287.418125][ T40] usb 6-1: USB disconnect, device number 48 [ 1287.536359][ T9220] usb 4-1: string descriptor 0 read error: -22 [ 1287.542538][ T9220] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1287.554256][ T9220] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1287.596496][ T9220] usb 4-1: 0:2 : does not exist [ 1287.804213][T30806] usb 4-1: USB disconnect, device number 36 04:24:35 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:24:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) 04:24:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:35 executing program 2: 04:24:35 executing program 0: 04:24:35 executing program 3: 04:24:35 executing program 3: 04:24:35 executing program 0: 04:24:35 executing program 2: [ 1287.908676][T30979] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. 04:24:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:35 executing program 0: 04:24:35 executing program 2: [ 1288.194034][ T7] usb 6-1: new high-speed USB device number 49 using dummy_hcd [ 1288.554260][ T7] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1288.563294][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1288.578584][ T7] usb 6-1: config 0 descriptor?? [ 1289.713782][ T7] usb 6-1: ATUSB: AT86RF231 version 0 [ 1289.933922][ T7] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1290.153722][ T7] usb 6-1: Firmware: build [ 1290.375336][ T7] usb 6-1: atusb_control_msg: req 0x51 val 0x0 idx 0x0, error -71 [ 1290.383156][ T7] usb 6-1: failed to fetch extended address, random address set [ 1290.401497][ T7] usb 6-1: atusb_probe: initialization failed, error = -71 [ 1290.414325][ T7] atusb: probe of 6-1:0.0 failed with error -71 [ 1290.422501][ T7] usb 6-1: USB disconnect, device number 49 04:24:38 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:24:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:38 executing program 3: 04:24:38 executing program 0: 04:24:38 executing program 2: 04:24:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) 04:24:38 executing program 0: 04:24:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:38 executing program 3: 04:24:38 executing program 2: 04:24:38 executing program 0: 04:24:38 executing program 2: [ 1291.203546][ T7] usb 6-1: new high-speed USB device number 50 using dummy_hcd [ 1291.563502][ T7] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1291.572580][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1291.583820][ T7] usb 6-1: config 0 descriptor?? [ 1292.723378][ T7] usb 6-1: ATUSB: AT86RF231 version 0 [ 1292.943237][ T7] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1293.163199][ T7] usb 6-1: Firmware: build [ 1293.383136][ T7] usb 6-1: atusb_control_msg: req 0x51 val 0x0 idx 0x0, error -71 [ 1293.391062][ T7] usb 6-1: failed to fetch extended address, random address set [ 1293.400705][ T7] usb 6-1: atusb_probe: initialization failed, error = -71 [ 1293.408747][ T7] atusb: probe of 6-1:0.0 failed with error -71 [ 1293.417428][ T7] usb 6-1: USB disconnect, device number 50 04:24:41 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:24:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:41 executing program 3: 04:24:41 executing program 0: 04:24:41 executing program 2: 04:24:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) 04:24:41 executing program 0: 04:24:41 executing program 2: 04:24:41 executing program 0: 04:24:41 executing program 3: 04:24:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:41 executing program 2: [ 1294.242977][ T17] usb 6-1: new high-speed USB device number 51 using dummy_hcd [ 1294.632978][ T17] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1294.642156][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1294.654845][ T17] usb 6-1: config 0 descriptor?? [ 1295.782835][ T17] usb 6-1: ATUSB: AT86RF231 version 0 [ 1296.002716][ T17] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1296.232709][ T17] usb 6-1: atusb_control_msg: req 0x01 val 0x0 idx 0x0, error -32 [ 1296.240601][ T17] usb 6-1: failed to fetch extended address, random address set [ 1296.259017][ T17] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1296.271879][ T17] atusb: probe of 6-1:0.0 failed with error -32 04:24:44 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:24:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x1, 0x7, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:24:44 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001540)) 04:24:44 executing program 2: syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x3, 0x0) 04:24:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) [ 1297.559487][T30806] usb 6-1: USB disconnect, device number 51 04:24:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="440100001000130700"/32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:44 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000240)) 04:24:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2, &(0x7f0000000340)=[@timestamping={{0x10}}], 0x10}, 0x0) 04:24:44 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x989680}, 0x0) 04:24:44 executing program 3: syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x105a00) 04:24:44 executing program 0: openat2$dir(0xffffff9c, 0x0, &(0x7f0000000100)={0x202200}, 0x18) [ 1297.678991][T31099] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1298.022300][T30806] usb 6-1: new high-speed USB device number 52 using dummy_hcd [ 1298.402289][T30806] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1298.411366][T30806] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1298.426122][T30806] usb 6-1: config 0 descriptor?? [ 1299.552088][T30806] usb 6-1: ATUSB: AT86RF231 version 0 [ 1299.762015][T30806] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1299.972015][T30806] usb 6-1: atusb_control_msg: req 0x01 val 0x0 idx 0x0, error -32 [ 1299.980178][T30806] usb 6-1: failed to fetch extended address, random address set [ 1299.988274][T30806] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1299.995512][T30806] atusb: probe of 6-1:0.0 failed with error -32 04:24:48 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:24:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="440100001000130700"/32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:48 executing program 2: mkdirat(0xffffffffffffffff, &(0x7f0000001c00)='./file0\x00', 0x0) 04:24:48 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) 04:24:48 executing program 0: wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)) 04:24:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) [ 1301.319976][ T40] usb 6-1: USB disconnect, device number 52 04:24:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) 04:24:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="440100001000130700"/32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:48 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0, 0x18}}, 0x0) 04:24:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)={0xec4, 0x0, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xe5, 0x3, "86f96d5f1070ece64389740a30dd780f882efdec764a05ab2f8d9fbab0267ef1d3b2e3679663c38a1a09a73710e41857444b2c831cc074659391ff78fc1fe6b108096712870a2a438bc083bc7fd1b3b77d18f7f642a3ed5d59d15a4098af1422834bcd11f078a36468b7007163a51d900090aa88fb938b7e253a4fb5462da73d6cac9dab021931f8691b15718ef88e56e5156fa08aa85d80a55f674e74df9a37a0876219a8855fd46684acc6ab18cc0c0dcb93b5cc59bf59d00fcc1ab3d342c1709d3f02918a8b8f9bcaaf0ddabdf3e178adbf64c4f379ad739c55560489043ec0"}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "177c91c9eda0abc039b5e895abcd5e5b255c13defa7da5bfed624259b901fa9dfa"}}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "c32aa1707d787e94cf335f14ed91c292d5600ca5"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xd31, 0x3, "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"}]}]}, 0xec4}}, 0x0) [ 1301.371623][T31134] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. 04:24:48 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000500)) 04:24:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 1301.439284][T31145] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1301.521393][T31154] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1301.801625][ T40] usb 6-1: new high-speed USB device number 53 using dummy_hcd [ 1302.181643][ T40] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1302.191128][ T40] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1302.210625][ T40] usb 6-1: config 0 descriptor?? [ 1303.361361][ T40] usb 6-1: ATUSB: AT86RF231 version 0 [ 1303.581416][ T40] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1303.801285][ T40] usb 6-1: atusb_control_msg: req 0x01 val 0x0 idx 0x0, error -32 [ 1303.809386][ T40] usb 6-1: failed to fetch extended address, random address set [ 1303.817930][ T40] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1303.825211][ T40] atusb: probe of 6-1:0.0 failed with error -32 04:24:52 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:24:52 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r2, &(0x7f0000002440)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="e7930ee84b25d1ab956e9593bff5bc98b87b2874416521d6bff1de60c20b80c32a023ba144b703640037c46eb5345ad8f9441c6ce45e6d4793460549d199db96b4df5536abba1973c2a56a1741c85e85bab1b03c041d36e57be3e3183dceaa9545fc30783b6bcef16f470b1c37ec920c8f244a984d1fb138433b44b6601ff344501ec934ed8194d4928b6df47d2b173ef682c2a600c41001a0a667f78630432f0b5c94efb3e909f9a0820fd4abd28de378897c305da7aba607d3d627a9e7fdbd48d5b3d6f040ad4463", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="9e9b69bad5bdb825154728fe0316e191c712df4fb0a46e58f3e8aeed1cc88464704a67c1c31babfbee98c8427005", 0x2e}, {&(0x7f0000000300)="0d60d16964511afced338fca6d713e9423f01ead5233792f792ffa14f38b046b1090d7cc4fa3dbee7cc696b7129125a222b2f4425c1fabca90bf", 0x3a}], 0x2}}], 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x119403, 0x0) 04:24:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) 04:24:52 executing program 0: socketpair(0x1, 0x0, 0x4, &(0x7f0000000240)) 04:24:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:52 executing program 3: bpf$MAP_CREATE(0x10, &(0x7f0000000640), 0x40) [ 1305.138520][ T40] usb 6-1: USB disconnect, device number 53 04:24:52 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 04:24:52 executing program 0: 04:24:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) [ 1305.194230][T31182] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. 04:24:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:52 executing program 3: 04:24:52 executing program 0: [ 1305.308213][T31197] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1305.610960][ T40] usb 6-1: new high-speed USB device number 54 using dummy_hcd [ 1306.010948][ T40] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1306.020293][ T40] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1306.032088][ T40] usb 6-1: config 0 descriptor?? [ 1307.170672][ T40] usb 6-1: ATUSB: AT86RF231 version 0 [ 1307.380738][ T40] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1307.610614][ T40] usb 6-1: atusb_control_msg: req 0x01 val 0x0 idx 0x0, error -32 [ 1307.618574][ T40] usb 6-1: failed to fetch extended address, random address set [ 1307.626444][ T40] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1307.634828][ T40] atusb: probe of 6-1:0.0 failed with error -32 04:24:56 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:24:56 executing program 3: 04:24:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:56 executing program 0: 04:24:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) 04:24:56 executing program 2: [ 1308.939417][T30806] usb 6-1: USB disconnect, device number 54 04:24:56 executing program 2: 04:24:56 executing program 0: 04:24:56 executing program 3: [ 1308.999672][T31231] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. 04:24:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:56 executing program 3: 04:24:56 executing program 0: [ 1309.115033][T31240] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1309.400240][T30806] usb 6-1: new high-speed USB device number 55 using dummy_hcd [ 1309.811455][T30806] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1309.820627][T30806] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1309.842226][T30806] usb 6-1: config 0 descriptor?? [ 1310.970024][T30806] usb 6-1: ATUSB: AT86RF231 version 0 [ 1311.180068][T30806] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1311.390000][T30806] usb 6-1: atusb_control_msg: req 0x01 val 0x0 idx 0x0, error -32 [ 1311.397929][T30806] usb 6-1: failed to fetch extended address, random address set [ 1311.407882][T30806] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1311.415492][T30806] atusb: probe of 6-1:0.0 failed with error -32 04:24:59 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:24:59 executing program 2: 04:24:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:24:59 executing program 3: 04:24:59 executing program 0: 04:24:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x44}}, 0x0) [ 1312.738167][T30806] usb 6-1: USB disconnect, device number 55 04:24:59 executing program 2: 04:24:59 executing program 0: 04:24:59 executing program 3: [ 1312.798554][T31266] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. 04:25:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/60, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:25:00 executing program 3: 04:25:00 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000380)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x78) [ 1312.925385][T31275] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1313.219540][T30806] usb 6-1: new high-speed USB device number 56 using dummy_hcd [ 1313.629503][T30806] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1313.638659][T30806] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1313.652408][T30806] usb 6-1: config 0 descriptor?? [ 1314.759255][T30806] usb 6-1: ATUSB: AT86RF231 version 0 [ 1314.969341][T30806] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1315.199194][T30806] usb 6-1: atusb_control_msg: req 0x01 val 0x0 idx 0x0, error -32 [ 1315.207200][T30806] usb 6-1: failed to fetch extended address, random address set [ 1315.225139][T30806] usb 6-1: atusb_probe: initialization failed, error = -32 [ 1315.237847][T30806] atusb: probe of 6-1:0.0 failed with error -32 04:25:03 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:25:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 04:25:03 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="02090086030000000000000000000000010009"], 0x18}}, 0x0) 04:25:03 executing program 2: pipe2(&(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 04:25:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/60, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:25:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x44}}, 0x0) 04:25:03 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x19) [ 1316.528636][T27549] usb 6-1: USB disconnect, device number 56 04:25:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x16}, 0x10}}, 0x0) 04:25:03 executing program 0: [ 1316.590420][T31307] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. 04:25:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/60, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:25:03 executing program 3: 04:25:03 executing program 2: [ 1316.722789][T31320] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1316.978831][T27549] usb 6-1: new high-speed USB device number 57 using dummy_hcd [ 1317.338878][T27549] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1317.348163][T27549] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1317.362990][T27549] usb 6-1: config 0 descriptor?? [ 1318.498623][T27549] usb 6-1: ATUSB: AT86RF231 version 0 [ 1318.718595][T27549] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1318.938514][T27549] usb 6-1: Firmware: build [ 1319.158471][T27549] usb 6-1: no permanent extended address found, random address set [ 1319.368484][T27549] usb 6-1: atusb_control_msg: req 0x20 val 0x3 idx 0x2, error -71 [ 1319.398435][T27549] usb 6-1: atusb_probe: setup failed, error = -71 [ 1319.458743][T27549] atusb: probe of 6-1:0.0 failed with error -71 [ 1319.470610][T27549] usb 6-1: USB disconnect, device number 57 04:25:07 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:25:07 executing program 3: 04:25:07 executing program 0: 04:25:07 executing program 2: 04:25:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/62, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:25:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x44}}, 0x0) 04:25:07 executing program 3: 04:25:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/62, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:25:07 executing program 0: [ 1319.906339][T31360] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 04:25:07 executing program 2: 04:25:07 executing program 3: 04:25:07 executing program 0: [ 1319.998182][T31369] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1320.228221][ T17] usb 6-1: new high-speed USB device number 58 using dummy_hcd [ 1320.649240][ T17] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1320.658821][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1320.678535][ T17] usb 6-1: config 0 descriptor?? [ 1321.827929][ T17] usb 6-1: ATUSB: AT86RF231 version 0 [ 1322.047909][ T17] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1322.267901][ T17] usb 6-1: Firmware: build [ 1322.488253][ T17] usb 6-1: atusb_control_msg: req 0x51 val 0x0 idx 0x0, error -71 [ 1322.496161][ T17] usb 6-1: failed to fetch extended address, random address set [ 1322.515151][ T17] usb 6-1: atusb_probe: initialization failed, error = -71 [ 1322.527303][ T17] atusb: probe of 6-1:0.0 failed with error -71 [ 1322.537642][ T17] usb 6-1: USB disconnect, device number 58 04:25:10 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:25:10 executing program 2: 04:25:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2272, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:25:10 executing program 0: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/86) 04:25:10 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/62, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:25:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) 04:25:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) tkill(0x0, 0x23) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, @scatter={0x0, 0x0, &(0x7f0000000600)}, 0x0, 0x0, 0x3ff, 0x26, 0x0, 0x0}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0xa6441, 0x0) 04:25:10 executing program 0: prctl$PR_MCE_KILL(0x2, 0x400000, 0x0) 04:25:10 executing program 3: prctl$PR_MCE_KILL(0x27, 0x0, 0x3) [ 1323.010726][T31397] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 04:25:10 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/63, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:25:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227a, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:25:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2203, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1323.142114][T31415] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1323.317643][ T17] usb 6-1: new high-speed USB device number 59 using dummy_hcd [ 1323.717612][ T17] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1323.726671][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1323.740109][ T17] usb 6-1: config 0 descriptor?? [ 1324.867366][ T17] usb 6-1: ATUSB: AT86RF231 version 0 [ 1325.097348][ T17] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1325.317329][ T17] usb 6-1: Firmware: build [ 1325.537334][ T17] usb 6-1: atusb_control_msg: req 0x51 val 0x0 idx 0x0, error -71 [ 1325.545183][ T17] usb 6-1: failed to fetch extended address, random address set [ 1325.554992][ T17] usb 6-1: atusb_probe: initialization failed, error = -71 [ 1325.564389][ T17] atusb: probe of 6-1:0.0 failed with error -71 [ 1325.574451][ T17] usb 6-1: USB disconnect, device number 59 04:25:13 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:25:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x4020940d, &(0x7f00000027c0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:25:13 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5421, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:25:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) connect$netlink(r0, &(0x7f0000000040)=@proc, 0xc) 04:25:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/63, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:25:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) 04:25:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/63, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 1326.040649][T31441] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. 04:25:13 executing program 3: prctl$PR_SET_SECCOMP(0x23, 0xc, 0x0) 04:25:13 executing program 0: r0 = socket(0x2, 0x3, 0x1f) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 04:25:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0xc0481273, 0x0) [ 1326.090009][T31447] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. 04:25:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:25:13 executing program 0: prctl$PR_SET_SECCOMP(0x29, 0x2, 0x0) [ 1326.377115][ T9220] usb 6-1: new high-speed USB device number 60 using dummy_hcd [ 1326.737325][ T9220] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1326.746372][ T9220] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1326.759754][ T9220] usb 6-1: config 0 descriptor?? [ 1327.896802][ T9220] usb 6-1: ATUSB: AT86RF231 version 0 [ 1328.116790][ T9220] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1328.338171][ T9220] usb 6-1: Firmware: build [ 1328.557954][ T9220] usb 6-1: atusb_control_msg: req 0x51 val 0x0 idx 0x0, error -71 [ 1328.565872][ T9220] usb 6-1: failed to fetch extended address, random address set [ 1328.576007][ T9220] usb 6-1: atusb_probe: initialization failed, error = -71 [ 1328.587806][ T9220] atusb: probe of 6-1:0.0 failed with error -71 [ 1328.596127][ T9220] usb 6-1: USB disconnect, device number 60 04:25:16 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:25:16 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={0x0}, 0x300}, 0x0) 04:25:16 executing program 2: r0 = socket(0x1, 0x1, 0x0) getsockname$netlink(r0, 0x0, &(0x7f00000001c0)) 04:25:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:25:16 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffe01, 0x5f9a01) 04:25:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) 04:25:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:25:16 executing program 2: pipe(&(0x7f0000001b40)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000001b40)) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) select(0x40, &(0x7f0000000340)={0x3a0}, 0x0, 0x0, 0x0) 04:25:16 executing program 0: mknod(&(0x7f0000000080)='./file0\x00', 0x8000, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:25:16 executing program 3: 04:25:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:25:16 executing program 3: [ 1329.367332][T30806] usb 6-1: new high-speed USB device number 61 using dummy_hcd [ 1329.766532][T30806] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1329.776198][T30806] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1329.786488][T30806] usb 6-1: config 0 descriptor?? [ 1330.906221][T30806] usb 6-1: ATUSB: AT86RF231 version 0 [ 1331.116236][T30806] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1331.346129][T30806] usb 6-1: Firmware: build [ 1331.566126][T30806] usb 6-1: atusb_control_msg: req 0x51 val 0x0 idx 0x0, error -71 [ 1331.573961][T30806] usb 6-1: failed to fetch extended address, random address set [ 1331.584215][T30806] usb 6-1: atusb_probe: initialization failed, error = -71 [ 1331.593172][T30806] atusb: probe of 6-1:0.0 failed with error -71 [ 1331.603183][T30806] usb 6-1: USB disconnect, device number 61 04:25:19 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:25:19 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 04:25:19 executing program 2: r0 = socket(0x1, 0x1, 0x0) getsockname$netlink(r0, 0x0, 0x0) 04:25:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:25:19 executing program 3: r0 = socket(0x2, 0x3, 0x1f) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 04:25:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) 04:25:19 executing program 3: 04:25:19 executing program 3: 04:25:19 executing program 2: 04:25:19 executing program 0: 04:25:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:25:19 executing program 3: [ 1332.375961][ T7] usb 6-1: new high-speed USB device number 62 using dummy_hcd [ 1332.736191][ T7] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1332.745301][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1332.757281][ T7] usb 6-1: config 0 descriptor?? [ 1333.895672][ T7] usb 6-1: ATUSB: AT86RF231 version 0 [ 1334.115676][ T7] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1334.335557][ T7] usb 6-1: Firmware: build [ 1334.555578][ T7] usb 6-1: atusb_control_msg: req 0x51 val 0x0 idx 0x0, error -71 [ 1334.563851][ T7] usb 6-1: failed to fetch extended address, random address set [ 1334.574266][ T7] usb 6-1: atusb_probe: initialization failed, error = -71 [ 1334.582075][ T7] atusb: probe of 6-1:0.0 failed with error -71 [ 1334.591790][ T7] usb 6-1: USB disconnect, device number 62 04:25:22 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:25:22 executing program 2: 04:25:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:25:22 executing program 0: 04:25:22 executing program 3: 04:25:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) 04:25:22 executing program 0: 04:25:22 executing program 3: 04:25:22 executing program 2: 04:25:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:25:22 executing program 0: 04:25:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x54) [ 1335.375372][ T7] usb 6-1: new high-speed USB device number 63 using dummy_hcd [ 1335.735354][ T7] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1335.744673][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1335.754911][ T7] usb 6-1: config 0 descriptor?? [ 1336.895119][ T7] usb 6-1: ATUSB: AT86RF231 version 0 [ 1337.115033][ T7] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1337.334991][ T7] usb 6-1: Firmware: build [ 1337.555012][ T7] usb 6-1: atusb_control_msg: req 0x51 val 0x0 idx 0x0, error -71 [ 1337.563142][ T7] usb 6-1: failed to fetch extended address, random address set [ 1337.582558][ T7] usb 6-1: atusb_probe: initialization failed, error = -71 [ 1337.597207][ T7] atusb: probe of 6-1:0.0 failed with error -71 [ 1337.608626][ T7] usb 6-1: USB disconnect, device number 63 04:25:25 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:25:25 executing program 3: remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 04:25:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 04:25:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc0) 04:25:25 executing program 2: 04:25:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) 04:25:25 executing program 2: 04:25:25 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0xf1, 0x0) 04:25:25 executing program 0: 04:25:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x8000) [ 1338.103486][T31613] mmap: syz-executor.3 (31613) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 04:25:25 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 04:25:25 executing program 2: pipe2(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) [ 1338.404844][ T17] usb 6-1: new high-speed USB device number 64 using dummy_hcd [ 1338.814755][ T17] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1338.824346][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1338.835323][ T17] usb 6-1: config 0 descriptor?? [ 1339.984489][ T17] usb 6-1: ATUSB: AT86RF231 version 0 [ 1340.194993][ T17] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1340.415519][ T17] usb 6-1: Firmware: build [ 1340.634415][ T17] usb 6-1: atusb_control_msg: req 0x51 val 0x0 idx 0x0, error -71 [ 1340.642609][ T17] usb 6-1: failed to fetch extended address, random address set [ 1340.650403][ T17] usb 6-1: atusb_probe: initialization failed, error = -71 [ 1340.658639][ T17] atusb: probe of 6-1:0.0 failed with error -71 [ 1340.669555][ T17] usb 6-1: USB disconnect, device number 64 04:25:28 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:25:28 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0xf1, 0x0) 04:25:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000a640)={0x0, 0x0, &(0x7f000000a600)={0x0}}, 0x4000000) 04:25:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 04:25:28 executing program 3: pipe2(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) 04:25:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) 04:25:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 04:25:28 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0xf1, 0x0) 04:25:28 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, 0x0, 0x0) 04:25:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, 0x0, 0x0, 0x0) 04:25:28 executing program 2: epoll_wait(0xffffffffffffffff, &(0x7f0000000200)=[{}], 0x1, 0x0) 04:25:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000031) [ 1341.464221][ T9220] usb 6-1: new high-speed USB device number 65 using dummy_hcd [ 1341.824149][ T9220] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1341.833638][ T9220] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1341.848479][ T9220] usb 6-1: config 0 descriptor?? [ 1342.983941][ T9220] usb 6-1: ATUSB: AT86RF231 version 0 [ 1343.203943][ T9220] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1343.423822][ T9220] usb 6-1: Firmware: build [ 1343.643773][ T9220] usb 6-1: atusb_control_msg: req 0x51 val 0x0 idx 0x0, error -71 [ 1343.651679][ T9220] usb 6-1: failed to fetch extended address, random address set [ 1343.670299][ T9220] usb 6-1: atusb_probe: initialization failed, error = -71 [ 1343.683821][ T9220] atusb: probe of 6-1:0.0 failed with error -71 [ 1343.692502][ T9220] usb 6-1: USB disconnect, device number 65 04:25:31 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:25:31 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x13}, &(0x7f00000000c0)=0x0) timer_settime(r2, 0x0, &(0x7f0000000200)={{}, {0x0, 0x3938700}}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 04:25:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, 0x0, 0x0, 0x0) 04:25:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc4) 04:25:31 executing program 2: prctl$PR_SET_SECCOMP(0x23, 0x0, &(0x7f00000000c0)={0x0, 0x0}) 04:25:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) 04:25:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000810) 04:25:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[], 0x1c}}, 0xc0) 04:25:31 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 04:25:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000000000000000000000000000000000007f000001000000000000000000e6ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b0b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00140073686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000010"], 0x144}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, 0x0, 0x0, 0x0) 04:25:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 04:25:31 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_VERSION(r0, 0x0, 0x0) [ 1344.473580][ T9220] usb 6-1: new high-speed USB device number 66 using dummy_hcd [ 1344.833586][ T9220] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1344.842645][ T9220] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1344.854005][ T9220] usb 6-1: config 0 descriptor?? [ 1345.993337][ T9220] usb 6-1: ATUSB: AT86RF231 version 0 [ 1346.213291][ T9220] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1346.433199][ T9220] usb 6-1: Firmware: build [ 1346.653222][ T9220] usb 6-1: atusb_control_msg: req 0x51 val 0x0 idx 0x0, error -71 [ 1346.661269][ T9220] usb 6-1: failed to fetch extended address, random address set [ 1346.668944][ T9220] usb 6-1: atusb_probe: initialization failed, error = -71 [ 1346.676885][ T9220] atusb: probe of 6-1:0.0 failed with error -71 [ 1346.686366][ T9220] usb 6-1: USB disconnect, device number 66 04:25:34 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:25:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000040), 0x0, 0x14120, 0x0) 04:25:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8000) 04:25:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 04:25:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0f}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) 04:25:34 executing program 3: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) 04:25:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000e5c0)={0x0, 0x0, &(0x7f000000e580)={0x0}}, 0x0) 04:25:34 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 04:25:34 executing program 3: pipe2(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) 04:25:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2202, 0x0) 04:25:34 executing program 3: pipe2(&(0x7f00000008c0)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 04:25:34 executing program 2: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) [ 1347.483680][ T9220] usb 6-1: new high-speed USB device number 67 using dummy_hcd [ 1347.852977][ T9220] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1347.862193][ T9220] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1347.877483][ T9220] usb 6-1: config 0 descriptor?? [ 1349.022757][ T9220] usb 6-1: ATUSB: AT86RF231 version 0 [ 1349.243253][ T9220] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1349.463219][ T9220] usb 6-1: Firmware: build [ 1349.683217][ T9220] usb 6-1: no permanent extended address found, random address set [ 1349.893927][ T9220] usb 6-1: atusb_control_msg: req 0x20 val 0x3 idx 0x2, error -71 [ 1349.924162][ T9220] usb 6-1: atusb_probe: setup failed, error = -71 [ 1349.973054][ T9220] atusb: probe of 6-1:0.0 failed with error -71 [ 1349.981676][ T9220] usb 6-1: USB disconnect, device number 67 04:25:37 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:25:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000006640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 04:25:37 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2082, 0x0) 04:25:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 04:25:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x24}}, 0x4048004) 04:25:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x10) 04:25:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x0, 0x2, 0x0) 04:25:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040), 0x4) 04:25:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24008001) 04:25:37 executing program 3: semget$private(0x0, 0x1, 0x640) 04:25:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200)=0x5, 0x4) 04:25:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x840) [ 1350.742408][T30806] usb 6-1: new high-speed USB device number 68 using dummy_hcd [ 1351.162349][T30806] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1351.171379][T30806] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1351.185231][T30806] usb 6-1: config 0 descriptor?? [ 1352.332126][T30806] usb 6-1: ATUSB: AT86RF231 version 0 [ 1352.542054][T30806] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1352.771979][T30806] usb 6-1: Firmware: build [ 1352.992177][T30806] usb 6-1: no permanent extended address found, random address set [ 1353.202151][T30806] usb 6-1: atusb_control_msg: req 0x20 val 0x3 idx 0x2, error -71 [ 1353.231887][T30806] usb 6-1: atusb_probe: setup failed, error = -71 [ 1353.283345][T30806] atusb: probe of 6-1:0.0 failed with error -71 [ 1353.295098][T30806] usb 6-1: USB disconnect, device number 68 04:25:40 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:25:40 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000035c0)='/dev/ttyS3\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000003600)) 04:25:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 04:25:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000004) 04:25:40 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$BLKIOOPT(r0, 0x1279, 0x0) 04:25:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000020c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000002100)) 04:25:40 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 04:25:40 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/autofs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)) 04:25:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0x40}}, 0x40000) 04:25:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 04:25:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4044) 04:25:41 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 1354.021724][ T17] usb 6-1: new high-speed USB device number 69 using dummy_hcd [ 1354.441732][ T17] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1354.451153][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1354.466215][ T17] usb 6-1: config 0 descriptor?? [ 1355.611650][ T17] usb 6-1: ATUSB: AT86RF231 version 0 [ 1355.841404][ T17] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1356.062220][ T17] usb 6-1: Firmware: build [ 1356.282540][ T17] usb 6-1: no permanent extended address found, random address set [ 1356.491296][ T17] usb 6-1: atusb_control_msg: req 0x20 val 0x3 idx 0x2, error -71 [ 1356.531320][ T17] usb 6-1: atusb_probe: setup failed, error = -71 [ 1356.581732][ T17] atusb: probe of 6-1:0.0 failed with error -71 [ 1356.593865][ T17] usb 6-1: USB disconnect, device number 69 04:25:44 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:25:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010122, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000004400)={0x0, 0x0, &(0x7f00000043c0)={&(0x7f0000003d80)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 04:25:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x801) 04:25:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20040000) 04:25:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x48040) 04:25:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 04:25:44 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$SMC_PNETID_DEL(r0, 0x0, 0x0) 04:25:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "9929081887ff6aae", "fc78b5ba54cbb70c71edd3bb1be925cd", "7c86e5b6", "baa4787075c07aa7"}, 0x28) 04:25:44 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/autofs\x00', 0x0, 0x0) ioctl$CHAR_RAW_FLSBUF(r0, 0x1261, 0x0) 04:25:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 04:25:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/162, 0xa2}, {&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000000240)=""/49, 0x31}, {&(0x7f0000000640)=""/108, 0x6c}, {&(0x7f0000000280)=""/7, 0x7}, {&(0x7f0000000340)=""/174, 0xae}, {&(0x7f0000002ac0)=""/4096, 0xffffffffffffff65}, {&(0x7f0000000400)=""/152, 0x98}], 0x8, &(0x7f00000006c0)=""/158, 0x9c}, 0x0) 04:25:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x800, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, 0x0) [ 1357.351117][ T9220] usb 6-1: new high-speed USB device number 70 using dummy_hcd [ 1357.711083][ T9220] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1357.720421][ T9220] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1357.735426][ T9220] usb 6-1: config 0 descriptor?? [ 1358.870868][ T9220] usb 6-1: ATUSB: AT86RF231 version 0 [ 1359.090803][ T9220] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1359.310685][ T9220] usb 6-1: Firmware: build [ 1359.530691][ T9220] usb 6-1: no permanent extended address found, random address set [ 1359.750748][ T9220] usb 6-1: atusb_control_msg: req 0x20 val 0x3 idx 0x2, error -71 [ 1359.780607][ T9220] usb 6-1: atusb_probe: setup failed, error = -71 [ 1359.841316][ T9220] atusb: probe of 6-1:0.0 failed with error -71 [ 1359.853090][ T9220] usb 6-1: USB disconnect, device number 70 04:25:47 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:25:47 executing program 0: 04:25:47 executing program 4: 04:25:47 executing program 2: 04:25:47 executing program 3: 04:25:47 executing program 1: 04:25:47 executing program 4: 04:25:47 executing program 0: 04:25:47 executing program 3: 04:25:47 executing program 2: 04:25:47 executing program 4: 04:25:47 executing program 0: [ 1360.580458][T27549] usb 6-1: new high-speed USB device number 71 using dummy_hcd [ 1360.940778][T27549] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1360.949915][T27549] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1360.960525][T27549] usb 6-1: config 0 descriptor?? [ 1362.100168][T27549] usb 6-1: ATUSB: AT86RF231 version 0 [ 1362.320179][T27549] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1362.540121][T27549] usb 6-1: Firmware: build [ 1362.760053][T27549] usb 6-1: no permanent extended address found, random address set [ 1362.981319][T27549] usb 6-1: atusb_control_msg: req 0x20 val 0x3 idx 0x2, error -71 [ 1363.021097][T27549] usb 6-1: atusb_probe: setup failed, error = -71 [ 1363.060325][T27549] atusb: probe of 6-1:0.0 failed with error -71 [ 1363.069396][T27549] usb 6-1: USB disconnect, device number 71 04:25:50 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:25:50 executing program 4: 04:25:50 executing program 2: 04:25:50 executing program 3: 04:25:50 executing program 0: 04:25:50 executing program 1: 04:25:50 executing program 4: 04:25:50 executing program 2: 04:25:50 executing program 0: 04:25:50 executing program 3: 04:25:50 executing program 4: 04:25:50 executing program 0: [ 1363.789875][T27549] usb 6-1: new high-speed USB device number 72 using dummy_hcd [ 1364.149773][T27549] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1364.159154][T27549] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1364.168802][T27549] usb 6-1: config 0 descriptor?? [ 1365.309506][T27549] usb 6-1: ATUSB: AT86RF231 version 0 [ 1365.529536][T27549] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1365.749457][T27549] usb 6-1: Firmware: build [ 1365.969397][T27549] usb 6-1: no permanent extended address found, random address set [ 1366.189356][T27549] usb 6-1: atusb_control_msg: req 0x20 val 0x3 idx 0x2, error -71 [ 1366.219349][T27549] usb 6-1: atusb_probe: setup failed, error = -71 [ 1366.269838][T27549] atusb: probe of 6-1:0.0 failed with error -71 [ 1366.278482][T27549] usb 6-1: USB disconnect, device number 72 04:25:53 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:25:53 executing program 3: 04:25:53 executing program 2: 04:25:53 executing program 4: 04:25:53 executing program 0: 04:25:53 executing program 1: 04:25:53 executing program 0: 04:25:53 executing program 4: 04:25:53 executing program 2: 04:25:53 executing program 3: 04:25:53 executing program 4: 04:25:53 executing program 2: [ 1367.049232][T30806] usb 6-1: new high-speed USB device number 73 using dummy_hcd [ 1367.459917][T30806] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1367.469089][T30806] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1367.489226][T30806] usb 6-1: config 0 descriptor?? [ 1368.608870][T30806] usb 6-1: ATUSB: AT86RF231 version 0 [ 1368.819390][T30806] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1369.038847][T30806] usb 6-1: Firmware: build [ 1369.268720][T30806] usb 6-1: no permanent extended address found, random address set [ 1369.478663][T30806] usb 6-1: atusb_control_msg: req 0x20 val 0x3 idx 0x2, error -71 [ 1369.508762][T30806] usb 6-1: atusb_probe: setup failed, error = -71 [ 1369.559110][T30806] atusb: probe of 6-1:0.0 failed with error -71 [ 1369.567888][T30806] usb 6-1: USB disconnect, device number 73 04:25:57 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:25:57 executing program 3: 04:25:57 executing program 0: 04:25:57 executing program 2: 04:25:57 executing program 4: 04:25:57 executing program 1: 04:25:57 executing program 0: 04:25:57 executing program 3: 04:25:57 executing program 4: 04:25:57 executing program 2: 04:25:57 executing program 4: 04:25:57 executing program 3: [ 1370.328497][T27549] usb 6-1: new high-speed USB device number 74 using dummy_hcd [ 1370.688438][T27549] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1370.697561][T27549] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1370.709552][T27549] usb 6-1: config 0 descriptor?? [ 1371.848195][T27549] usb 6-1: ATUSB: AT86RF231 version 0 [ 1372.068244][T27549] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1372.288142][T27549] usb 6-1: Firmware: build [ 1372.508087][T27549] usb 6-1: no permanent extended address found, random address set [ 1372.728581][T27549] usb 6-1: atusb_control_msg: req 0x20 val 0x3 idx 0x2, error -71 [ 1372.758026][T27549] usb 6-1: atusb_probe: setup failed, error = -71 [ 1372.791684][T27549] atusb: probe of 6-1:0.0 failed with error -71 [ 1372.800198][T27549] usb 6-1: USB disconnect, device number 74 04:26:00 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:26:00 executing program 0: 04:26:00 executing program 3: 04:26:00 executing program 2: 04:26:00 executing program 4: 04:26:00 executing program 1: 04:26:00 executing program 0: 04:26:00 executing program 2: 04:26:00 executing program 4: 04:26:00 executing program 3: 04:26:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0xb8c4, 0x4) 04:26:00 executing program 2: r0 = socket(0x10, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) [ 1373.547851][T27549] usb 6-1: new high-speed USB device number 75 using dummy_hcd [ 1373.907795][T27549] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1373.916856][T27549] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1373.927852][T27549] usb 6-1: config 0 descriptor?? [ 1375.067598][T27549] usb 6-1: ATUSB: AT86RF231 version 0 [ 1375.287532][T27549] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1375.507482][T27549] usb 6-1: Firmware: build [ 1375.727427][T27549] usb 6-1: no permanent extended address found, random address set [ 1375.947379][T27549] usb 6-1: atusb_control_msg: req 0x20 val 0x3 idx 0x2, error -71 [ 1375.977462][T27549] usb 6-1: atusb_probe: setup failed, error = -71 [ 1376.027884][T27549] atusb: probe of 6-1:0.0 failed with error -71 [ 1376.036508][T27549] usb 6-1: USB disconnect, device number 75 04:26:03 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:26:03 executing program 0: r0 = socket(0x10, 0x2, 0x9) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 04:26:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$packet(r0, 0x0, 0x0) 04:26:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f00000006c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast1}}) 04:26:03 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8910, &(0x7f0000000280)={'sit0\x00', 0x0}) 04:26:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000000)={"9f6832cb54b2efafde4eed9cdf89e4da", 0x0, 0x0, {0x54f, 0x3}, {0x66a0f029, 0x10001}, 0xfffffffffffff8e4, [0x1, 0x3ad, 0x8, 0x2000000000, 0x1f, 0x9, 0x4, 0x418, 0x7054, 0x0, 0x9851, 0x8, 0x101, 0x3ff, 0x3f, 0x1]}) r1 = socket$inet6(0xa, 0xa, 0x8) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x4, 0x7, 0x4, 0x10000, 0x28, @ipv4={[], [], @empty}, @mcast2, 0x8000, 0x0, 0x7ce, 0x6e30}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000740)={'syztnl1\x00', &(0x7f00000006c0)={'syztnl0\x00', 0x0, 0x4, 0x0, 0x0, 0xfffffffc, 0x0, @dev, @empty}}) 04:26:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000740)={'ip6gre0\x00', 0x0}) 04:26:03 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private2}}) 04:26:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 04:26:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'veth1_to_bond\x00', {0x2, 0x0, @multicast2}}) 04:26:03 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 04:26:03 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/nvram\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) [ 1376.817187][T30806] usb 6-1: new high-speed USB device number 76 using dummy_hcd [ 1377.218027][T30806] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1377.227319][T30806] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1377.236052][T30806] usb 6-1: config 0 descriptor?? [ 1378.376893][T30806] usb 6-1: ATUSB: AT86RF231 version 0 [ 1378.587992][T30806] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1378.808206][T30806] usb 6-1: Firmware: build [ 1379.016786][T30806] usb 6-1: no permanent extended address found, random address set [ 1379.236708][T30806] usb 6-1: atusb_control_msg: req 0x20 val 0x3 idx 0x2, error -71 [ 1379.266692][T30806] usb 6-1: atusb_probe: setup failed, error = -71 [ 1379.328440][T30806] atusb: probe of 6-1:0.0 failed with error -71 [ 1379.338751][T30806] usb 6-1: USB disconnect, device number 76 04:26:06 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:26:06 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001180)=[{&(0x7f0000000080)=""/103, 0x67}], 0x1, 0x0, 0x0) 04:26:06 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) 04:26:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 04:26:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) 04:26:06 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x0) ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@any, 0xffffffff}, @host, 0x0, 0x8, 0x1, 0x8eef, 0x0, 0x7, 0x800}) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) bind$rose(r1, &(0x7f0000000100)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x1, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null]}, 0x40) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 04:26:06 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) read$alg(r0, 0x0, 0x0) 04:26:06 executing program 2: r0 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmdt(r0) 04:26:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) [ 1379.783023][T32352] ubi0: attaching mtd0 [ 1379.795724][T32352] ubi0: scanning is finished [ 1379.817566][T32352] ubi0: empty MTD device detected 04:26:07 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) [ 1379.834545][T32352] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 1379.845341][T32352] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 1379.866778][T32352] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 04:26:07 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000069100)) [ 1379.882378][T32352] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 1379.891047][T32352] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 1379.899364][T32352] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 1379.910225][T32352] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 1911535666 [ 1379.923337][T32352] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 04:26:07 executing program 2: socketpair(0x18, 0x0, 0x0, &(0x7f0000000380)) [ 1379.948277][T32363] ubi0: background thread "ubi_bgt0d" started, PID 32363 [ 1379.955601][T32359] ubi0: detaching mtd0 [ 1379.973297][T32359] ubi0: mtd0 is detached [ 1380.066544][ T9220] usb 6-1: new high-speed USB device number 77 using dummy_hcd [ 1380.436497][ T9220] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1380.445809][ T9220] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1380.458346][ T9220] usb 6-1: config 0 descriptor?? [ 1381.596277][ T9220] usb 6-1: ATUSB: AT86RF231 version 0 [ 1381.816442][ T9220] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1382.036513][ T9220] usb 6-1: Firmware: build [ 1382.256128][ T9220] usb 6-1: no permanent extended address found, random address set [ 1382.466032][ T9220] usb 6-1: atusb_control_msg: req 0x20 val 0x3 idx 0x2, error -71 [ 1382.496089][ T9220] usb 6-1: atusb_probe: setup failed, error = -71 [ 1382.537509][ T9220] atusb: probe of 6-1:0.0 failed with error -71 [ 1382.548583][ T9220] usb 6-1: USB disconnect, device number 77 04:26:10 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:26:10 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x0) ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@any, 0xffffffff}, @host, 0x0, 0x8, 0x1, 0x8eef, 0x0, 0x7, 0x800}) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) bind$rose(r1, &(0x7f0000000100)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x1, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null]}, 0x40) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 04:26:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) 04:26:10 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x0) ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@any, 0xffffffff}, @host, 0x0, 0x8, 0x1, 0x8eef, 0x0, 0x7, 0x800}) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) bind$rose(r1, &(0x7f0000000100)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x1, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null]}, 0x40) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 04:26:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 04:26:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x38) 04:26:10 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 1383.016205][T32427] ubi0: attaching mtd0 [ 1383.029318][T32427] ubi0: scanning is finished 04:26:10 executing program 3: pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x6}, &(0x7f0000000380), &(0x7f0000000400)={&(0x7f00000003c0)={[0x5e4]}, 0x8}) 04:26:10 executing program 2: modify_ldt$write(0x1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x10) 04:26:10 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000051c0)={0x0, 0x0, &(0x7f0000004f80)=[{0x0}, {&(0x7f0000001d80)="99", 0x1}, {&(0x7f0000001dc0)='h', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000005040)=ANY=[], 0x180}, 0x0) [ 1383.058069][T32427] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 1383.083049][T32427] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 04:26:10 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x2000, 0x0) [ 1383.111504][T32427] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 1383.139185][T32427] ubi0: VID header offset: 64 (aligned 64), data offset: 128 04:26:10 executing program 3: socketpair(0x15, 0x0, 0x0, &(0x7f0000001580)) [ 1383.173275][T32427] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 1383.189845][T32427] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 1383.208496][T32427] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1911535666 [ 1383.234845][T32427] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 1383.255771][T32435] ubi0: background thread "ubi_bgt0d" started, PID 32435 [ 1383.265701][T32428] ubi: mtd0 is already attached to ubi0 [ 1383.275078][T32436] ubi0: detaching mtd0 [ 1383.285521][T32436] ubi0: mtd0 is detached [ 1383.295850][ T40] usb 6-1: new high-speed USB device number 78 using dummy_hcd [ 1383.695851][ T40] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1383.705173][ T40] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1383.719720][ T40] usb 6-1: config 0 descriptor?? [ 1384.865599][ T40] usb 6-1: ATUSB: AT86RF231 version 0 [ 1385.095539][ T40] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1385.305585][ T40] usb 6-1: Firmware: build [ 1385.525588][ T40] usb 6-1: no permanent extended address found, random address set [ 1385.735409][ T40] usb 6-1: atusb_control_msg: req 0x20 val 0x3 idx 0x2, error -71 [ 1385.775455][ T40] usb 6-1: atusb_probe: setup failed, error = -71 [ 1385.815767][ T40] atusb: probe of 6-1:0.0 failed with error -71 [ 1385.824429][ T40] usb 6-1: USB disconnect, device number 78 04:26:13 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 04:26:13 executing program 3: add_key(&(0x7f0000000240)='rxrpc\x00', 0x0, &(0x7f00000002c0)="76278d7d53a340abb5ce273478ad4fae9376c4d2ecf4290cb58e8a0b51527e72dfda2721a4adbe07509ccbf8d16cd89fe45c79f8bbec2cc44797fd89", 0x3c, 0xfffffffffffffffd) 04:26:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000040)) 04:26:13 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x0) ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@any, 0xffffffff}, @host, 0x0, 0x8, 0x1, 0x8eef, 0x0, 0x7, 0x800}) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) bind$rose(r1, &(0x7f0000000100)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x1, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null]}, 0x40) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 04:26:13 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 04:26:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, 0x0, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000280)=@ethtool_rxnfc={0x32, 0x0, 0x0, {0x8, @ah_ip6_spec={@dev, @private2, 0x80000004}, {0x0, @dev, 0x4}, @usr_ip4_spec={@loopback, @broadcast, 0x0, 0x0, 0x1, 0x1f}, {0x0, @link_local}}}}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe8b}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000bc0)='lock_acquire\x00', r1}, 0x10) 04:26:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000002"], 0x14}}, 0x0) [ 1386.294592][T32521] ubi0: attaching mtd0 04:26:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 04:26:13 executing program 2: request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 04:26:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) shutdown(r0, 0x0) [ 1386.318943][T32521] ubi0: scanning is finished 04:26:13 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) recvmmsg(r0, &(0x7f00000029c0)=[{{0x0, 0x0, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 04:26:13 executing program 0: [ 1386.357004][T32521] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 1386.378861][T32521] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 1386.415043][T32521] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 1386.448289][T32521] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 1386.458624][T32521] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 1386.470506][T32521] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 1386.479850][T32521] ubi0: max/mean erase counter: 2/1, WL threshold: 4096, image sequence number: 1911535666 [ 1386.491117][T32521] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 1386.504369][T32533] ubi0: background thread "ubi_bgt0d" started, PID 32533 [ 1386.514046][T32529] ubi0: detaching mtd0 [ 1386.523775][T32529] ubi0: mtd0 is detached [ 1386.566700][T32546] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 1386.575769][ T40] usb 6-1: new high-speed USB device number 79 using dummy_hcd [ 1386.584788][T32546] fscrypt (loop1, inode 2): Error -61 getting encryption context [ 1386.955185][ T40] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1386.964429][ T40] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1386.974200][ T40] usb 6-1: config 0 descriptor?? [ 1388.124911][ T40] usb 6-1: ATUSB: AT86RF231 version 0 [ 1388.334894][ T40] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1388.544848][ T40] usb 6-1: Firmware: build [ 1388.765477][ T40] usb 6-1: no permanent extended address found, random address set [ 1388.984784][ T40] usb 6-1: atusb_control_msg: req 0x20 val 0x3 idx 0x2, error -71 [ 1389.024711][ T40] usb 6-1: atusb_probe: setup failed, error = -71 [ 1389.066750][ T40] atusb: probe of 6-1:0.0 failed with error -71 [ 1389.078220][ T40] usb 6-1: USB disconnect, device number 79 04:26:16 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 04:26:16 executing program 2: 04:26:16 executing program 0: 04:26:16 executing program 4: 04:26:16 executing program 3: 04:26:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, 0x0, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000280)=@ethtool_rxnfc={0x32, 0x0, 0x0, {0x8, @ah_ip6_spec={@dev, @private2, 0x80000004}, {0x0, @dev, 0x4}, @usr_ip4_spec={@loopback, @broadcast, 0x0, 0x0, 0x1, 0x1f}, {0x0, @link_local}}}}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe8b}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000bc0)='lock_acquire\x00', r1}, 0x10) 04:26:16 executing program 3: 04:26:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x1) 04:26:16 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 04:26:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080), 0x4) 04:26:16 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x15555555555555ed, &(0x7f0000000080)=[{&(0x7f00000000c0)="64bb27988f243ba0c968adeb98ba1098c1eb96743ca7d65d791f8c06c4308940c708427bdf578a7c438beb17dbf9740c082e459bd891066f89febdb570824ccd1fd157733456cf3b145eff855b6f0d4fb0e0102ff3367fca5474736c7924f0a5a6c51a14125c3dbc4b57d1c379c6a367c2c868312f9db67706de5912bf7fbf1b47eab2f6c15337c619763ec36ce38bef919c5332561a878f7dfbe6cee9ae3de6a1d91ff9acff3576fd1bf2361f421da787420d2cc53aa6bb8bdab4e92d489cd07c2333952d686d96cfbe83d72b3a3a1d33", 0xd1, 0x6}], 0x1, 0x0) 04:26:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x8c}}, 0xc004) [ 1389.815936][T32622] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 1389.825833][T32622] fscrypt (loop1, inode 2): Error -61 getting encryption context [ 1389.844727][ T3648] usb 6-1: new high-speed USB device number 80 using dummy_hcd [ 1390.264593][ T3648] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1390.273634][ T3648] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1390.284118][ T3648] usb 6-1: config 0 descriptor?? [ 1391.414273][ T3648] usb 6-1: ATUSB: AT86RF231 version 0 [ 1391.634362][ T3648] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1391.844357][ T3648] usb 6-1: Firmware: build [ 1392.064137][ T3648] usb 6-1: no permanent extended address found, random address set [ 1392.276483][ T3648] usb 6-1: atusb_control_msg: req 0x20 val 0x3 idx 0x2, error -71 [ 1392.314246][ T3648] usb 6-1: atusb_probe: setup failed, error = -71 [ 1392.364367][ T3648] atusb: probe of 6-1:0.0 failed with error -71 [ 1392.373148][ T3648] usb 6-1: USB disconnect, device number 80 04:26:19 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000016c0)={0x44, &(0x7f0000000b00)={0x0, 0x0, 0x3, "45e603"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 04:26:19 executing program 4: r0 = eventfd2(0x800, 0x0) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffbff, 0x8) 04:26:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000180)={'syz_tun\x00', @ifru_flags}) 04:26:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000240), 0x8) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}, 0x0) 04:26:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000280)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) 04:26:19 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x2f, 0x0, &(0x7f0000000180)) 04:26:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'ip6gretap0\x00', @ifru_data=&(0x7f0000000040)="c861ca460a852d1c4c243248a99a09a5dcce51f304c22714de5fce01141d1c64"}) 04:26:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$inet(r0, &(0x7f00000007c0)={&(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) 04:26:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002002, 0x0) 04:26:20 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x15, &(0x7f0000000000), 0x4) 04:26:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080), 0x4) 04:26:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000079c0)=[{{&(0x7f0000002180)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, &(0x7f00000023c0)=[{&(0x7f00000021c0)='>', 0x1}], 0x1, &(0x7f00000038c0)=[@dstopts_2292={{0x14}}, @pktinfo={{0x20, 0x29, 0x32, {@empty}}}], 0x34}}], 0x1, 0x20000010) [ 1393.093927][ T40] usb 6-1: new high-speed USB device number 81 using dummy_hcd [ 1393.464438][ T40] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 1393.473546][ T40] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1393.484931][ T40] usb 6-1: config 0 descriptor?? [ 1394.623745][ T40] usb 6-1: ATUSB: AT86RF231 version 0 [ 1394.833756][ T40] usb 6-1: Firmware: major: 69, minor: 230, hardware type: RZUSB (3) [ 1395.053657][ T40] usb 6-1: Firmware: build [ 1395.263607][ T40] usb 6-1: no permanent extended address found, random address set [ 1395.473528][ T40] usb 6-1: atusb_control_msg: req 0x20 val 0x3 idx 0x2, error -71 [ 1395.513509][ T40] usb 6-1: atusb_probe: setup failed, error = -71 [ 1395.583719][ T40] atusb: probe of 6-1:0.0 failed with error -71 [ 1395.592137][ T40] usb 6-1: USB disconnect, device number 81 04:26:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) 04:26:23 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000002080)={0x0, 0x0}) 04:26:23 executing program 3: stat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x6, 0x6, 0x401}, 0x14}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) 04:26:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6b1, 0x0, &(0x7f00000002c0)) 04:26:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_ivalue}) 04:26:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, 0x0}}], 0x1, 0x84093403374e6d77) sendto$inet6(r0, 0x0, 0x0, 0x1f263cf355c073c6, 0x0, 0x0) 04:26:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@mss, @window, @mss, @sack_perm], 0x4) 04:26:23 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0xf, 0x0, &(0x7f0000000180)) 04:26:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:26:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x6, &(0x7f0000000000)=0x7, 0x4) 04:26:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000f00)={'gre0\x00', &(0x7f0000000e40)={'erspan0\x00', 0x0, 0x700, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@timestamp_addr={0x44, 0x4}]}}}}}) 04:26:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) 04:26:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x58}}, 0x0) 04:26:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x80083, 0x4) 04:26:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @empty}, @generic={0x0, "56e98d60fb4e0147d8ca5eb8096b"}, @rc={0x1f, @none}, 0xffff}) 04:26:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004380)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 04:26:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{}]}) 04:26:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x44e, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f00000008c0)) 04:26:23 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) getrusage(0x0, 0x0) 04:26:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000100)={'veth1_to_bond\x00', @ifru_flags}) 04:26:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x2000009c, &(0x7f00000001c0)=[{&(0x7f0000000140)="dd", 0x1}], 0x1}, 0x0) 04:26:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x6, 0x6, 0x401}, 0x14}}, 0x0) 04:26:23 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r0, &(0x7f0000003f00)={&(0x7f00000000c0)=@caif=@util={0x25, "272747ca2a993d37044017bcfceb13f6"}, 0x80, 0x0}, 0x0) 04:26:23 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x3b, 0x0, &(0x7f0000000180)) 04:26:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 04:26:23 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) sync() r0 = openat$rtc(0xffffff9c, &(0x7f000000b6c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f000000b700)) 04:26:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1b, &(0x7f0000000000)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@ipv4={[], [], @multicast2}]}, 0x18) 04:26:23 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x7e00, &(0x7f00000005c0), 0x0, 0x0) 04:26:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4000000, 0xc0241) write$evdev(r0, &(0x7f0000000040)=[{}], 0x10) 04:26:23 executing program 0: r0 = openat$cuse(0xffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002240)={0x10, 0x0, r1}, 0x10) 04:26:23 executing program 5: syz_open_dev$char_raw(&(0x7f0000001fc0)='/dev/raw/raw#\x00', 0x0, 0x20b81) 04:26:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x1}, 0x24}}, 0x0) 04:26:23 executing program 5: add_key$keyring(&(0x7f0000000a80)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 04:26:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c000000680001002bbd7000ffdbdf25000001000200000006000300000000000c000880060006000040000006000700080000000600070004000000040004"], 0x4c}}, 0x0) 04:26:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c000000680001002bbd7000ffdbdf25000001000200000006000300000000000c0006"], 0x4c}}, 0x0) 04:26:23 executing program 0: openat$rtc(0xffffff9c, &(0x7f000000b6c0)='/dev/rtc0\x00', 0x0, 0x0) 04:26:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6b2, 0x0, &(0x7f00000002c0)) 04:26:23 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) r2 = openat$cuse(0xffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000040)={0x28, 0x0, r3}, 0x28) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002240)={0x10, 0x0, r1}, 0x10) 04:26:23 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1600bd60, &(0x7f0000000000), 0x4) [ 1396.595796][ T350] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1396.614720][ T353] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 04:26:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000005880)={&(0x7f0000000000)={0x2, 0x4e21, @dev}, 0x10, 0x0, 0x0, &(0x7f0000005780)=[@ip_retopts={{0x10, 0x0, 0x7, {[@rr={0x7, 0x3, 0xce}]}}}], 0x10}, 0x0) 04:26:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 04:26:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_mreq(r0, 0x29, 0x3c, &(0x7f0000000080)={@loopback}, 0x14) 04:26:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001780)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000001700)=[{&(0x7f0000000240)="709ed9baf48a8658be829a358045d194678abfbfcb3a2fd82f7f34fb0e6b5e57797617564aa94c5bdb90cd6472f73da8ec4f62074a92a235c846b83bd9af461fe5cdff76127aec8739269b7764c67f44a08e6977fe0fb09ca6ce726555fcbfec281bc7da8756716d7cdd9c2ebcc73b9ee8363f517d727783a7dae6efd6a5bcfedd1ee903a331b9b0d51012a98a8c5488de84eec4c3ea38873127eb0215b6938b2e5e4fb89acf4ea4b9fd4be028c28e2d5872db", 0xb3}, {&(0x7f0000000040)="dc617edc8b25d33d109c4052e05da99f80ecaab644fadbeec3ad8306779b3211e2c7b883d2631485a768e282025e6e5280d7896a434f", 0x36}, {&(0x7f0000000480)="aed93b6eb5658d3924efbcec3102708835d6df05cd01da80eb832ae50110db5e6721b8dd7de77c1ea776c96aed2e9d5169ba7ee64dc0ee180d10b2dbc36734f0466092d07139bd355758190cccae62072bb668e9618f7ad4587fc02ffed24b54b8b3d5fd7918b2efced5a2da6bd0f32626afa42185e687e161ee732cefbd22788a74f6f7f99ff0513d4cf2bddff380915f1126059283a3c29b02b87df05a49563703d652bb76", 0xa6}, {&(0x7f00000000c0)="e2898e740eebf79096ce97b4e3a6e9c60986369eb03da3c2f5736fcb2707d380", 0x20}, {&(0x7f0000000100)="acdb3cc49b1dbad7fe87d5e0934f23746c08925ccf351e49bdbc0bc5495e3fa08a638cd738db5db5439f94049cf67c8f5d5c081da5ca13", 0x37}, {&(0x7f0000000180)="f31afd58d4b03be036144b13b8a1a4f8d18ba0336ea3e8fc36fe05663336e130aed883232f16a99d39611d1cdf628ec82b20", 0x32}, {&(0x7f0000000540)="ba930b1aa7c7e22fc5a87c50364b11fd3a06e5002331598dfec3768db6c5db06a6e5127991ade6315284580ab8bc4bc8e192dff4fec5568c90f2049e0aad5170d75ab0a1878eb06f63edbf155f10e0226e3b5b1b79f2018b4c41a3eb4b2ccd1a562fd631297eaf742d4f2426d88ae2baf4579fa1693c05024c643662a9a6477d00f23b8d30971eff4696c494438f947ceb8c9b6f29ccddbc4ef62298754f5d7b5cf4", 0xa2}, {&(0x7f0000000600)="add25c0c5470ff59876d36134a11c49039ed1e21edef76bc9b5971e92b17b815b6bcca21782ed81b36c3e17ea413ef934b0319cb40f08197d4fba3b5d9fd6e646dbdee9a24dbd5320a7cbf9376260cd23e584690df81b19a82396729f29760e6e424947a949faaf2d8f7b006cf19b382894ae58e33fafc27bfb6544d02668baefd6cc8426350b0b1a582c837a8569bae688debfe535fd9f53be731c9f26e3d5c207d3309786e23468177bc5d06f8020b420c97bc23dbd82370c3bce6d66f4b62d985d1fc86fed943a346dae60591dd5de0e798d5bdcaf87f584b12", 0xdb}, {&(0x7f0000000700)="f3591c11027c641726317f4922e9d0e661b3e03b40842c1da5f63103c16ca8ae14fa9dc2d4b6ede673d6c1421a5a4f750576edd3d7ef90f8339b5b40eb266d9468fc931040da980f5c969e25e7e5f7170f48ab85547e051f179e25bcfa802fe2b7b288be73e5f248c401760233509016c20a812894ed22fabb68822df12b9b0982dc085ca1044ceb46faf9c1daf28d7e6e99c241d9d71a29a446e955860d63d836584d9cf006c02715fa809367902d397ad7c1b50d6d3b35dc50e51425b133df54a0149bc3cd2f02375c196afdda662bcf5b79ffe0c1d1a38f972324315069209fcaed72d23f38741223356dfec2cbd7927cbc6684957313b59e1fa9ecc0f97e238b4311391d2ec782b5ca212ca498bba1b9afa9a2f4800321d483ef217d9a726eef644f9f2d44427db6d75371fcc7c42806fc290f165ad932a0a3dc984a30809f842561012713b6d1bd7e163442c60efda401965ca511fab803de1b25da218448a667abcbeb429962a632a1a8861b9f0b838f450d69088bbd145ef15e27c4a7f170dcde34e95d225342d6b8403c3d609abcc9277e8ff4c3a7e2546aaa050a459425558c625205f244da0acad42b21536c825c676831f742beeaf52349408e9b9ee894b05032481068e6cda4a79cd740b193f85b2ba34fe09db9958094ef71c712b37f0d7a75617c96688ed32a01691ca32914d200063a359bd1da89ba0129578590e885a9e8e623c55b21e8e19516942c8b192f108d7c08bdbd9cfcea1f13d518c137e3b31b63a44aa24b3f4d27759c7db0fcfb0cc2091d65ee7a9339486b1327018bcd259514331dd5e67ec39ddb0edd7f6bbe37bef10c36290890cffbe4ba671ab60412c1bc372c384d0005f6c1833728e2a730f808e88f93a9f40e51352f99a94664fbfa507b617f56794bae9dca1edf43b4cdc5e190bdaf83c1dfadd1a55c2ecc0a02169f505a45073b50a11c198e40aaaa0b67721c906a97044b030dd805f541cf4c5a79bb4435ec2974d95750a51f10299d722c0479eb13bfcf43a65a1cbaef9a60788f96da967b6f73226ee060d4f459e4949e05c27fbd15e18edaa074f0c505d8c12d4f2f1b65421ae73ba42e4745f6f3e51dc274ab6f469914746a344026ddfd3f8fb464d6289ad6514ae33191c017a585bff33b6dc77c90b64815676a22cf3a44361b409a5b7956051ffe8fe368106299a9cad23c7fd33ebc1bff9a2191a4dc658674c1004a353567b7857316c359f893c5de0baf276e7d9f682f739c7881d5753a869e67e71bf0d5155d3695d2557a55d4821b055cefc37c2e3c4e444045dbe17cb24e3bc6b703a6bbce4a5dc429af1310575438612d16722664bff5ec76954e00d4c3c30b408a67a3185b943a4e3954e637cfa2264b51398148c082fe4512fb9580474fa353fc0ca34016e6e16e2a543c36782f0126757d680306b66157ace986e2e0cc4a924002e14622d0572d37cf03ec3a253fae82a883d98cc2f896283bf686a9424f16e3715526fd2d9c52804c202d6efa57bd8a48195d96b09f3a8c0601555bca41f17ef9d2eb3e7c3d23d67479d2ed1b24167a7f5ca58e786912f849bd6f25f32460685550488ab350a132586d44315dfd3554483dcf47aaf976745c370f8157ef7496f23ce5e070978444de92a07518fa20645ce83d5fc263f8ea8f89f15802841f8c9f8a0cbbb9037804cdedb2dc57cc95b3e86022e80162d6eb6c4b3d8fa1386623d7f55e8ca29c1c6e9e3690686cb71991bf973cc1a1f9354989d047b7251b72f9ee04a0270436cc0af48c5230ca108301cdb2006ee3f0e384c9a5967c806a52c89196f644b0616cbe1e06174c78d195964ddae73b639fa488b18b4721274eb488daf928f99dec950955406f71bc011e5a89cb71e0edc8fccb0fe2fbc4e96acadff8297a328b0a83cf2a0bc4d519df227f589947dc048115e403c4a9ed525d3ffeb6238aecd46e5cf7150b311a953abe75dcc08589b1904ee1c20dd21a5af7d3869e2b6e6108c29ffb334f727d48d47f2bde08a350023fd2c87bfad33ad0915126835a7820c8d2c69194595b2dd8d5c2dba89e252d4d5edfde8a41aeb2278c01fd6a6ed439ac5a5a69b04a57ecb70fb5068b0668fa05247192a825d4f75088a8efa71dcdd294f7738b1d0ceb4d1314dfee282a52e4684911ad86a7db8ef6821429bc9bfd5e320ca0f79521f9ceddad81c4eef556eb3026f7bbbff3c9db58b85cfd3965367c75b2d8f86ee85aea48729fed0a22b9aaf8e2ff919ed587bf1510fe2bfec9e258c15bf25007465b2ac50fdf4748fc2f3193e2b66d560dec9120ab1f24619ebc173432b8e5e8f0fece2d01e0e7818fb04de56a9698ee9cb47469ac1d2fca02bdb32503119a01ef7bcc7117811ca0fcc21f00424ea5fd89ab3cbe395278fdca47208d261547424de7ee5fe70cd08229e9f189daca0f4e037f4f52393e182cf128d87eee90384cce720caf5ce14a3b39b57e3322cfb7a1c0cbaedb2ca6a84271e6d89289685024489aedf270ec04d8e47c8f368ce202140e64eed132a17e7935e60ce7e14ede9b3883325b8c35fc8adf84fec009f70d42d2b19b0744d059ba4c82f9884d9495f1505c3593724a1c947627d875abfb62c9b6a08006bb6c8df1ab4abee0c4edf31df10651d09812cbddfe37c548a5dfbbf59dc2db9518d870de3f40e09200a0d5736d5a6462b6416cff48da1fb7d8bb69703012251de18abae0aa894d3a7a73", 0x794}, {0x0}], 0xa}, 0x0) 04:26:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_mreq(r0, 0x29, 0x16, &(0x7f0000000080)={@loopback}, 0x14) 04:26:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1c, 0x0, &(0x7f00000002c0)) 04:26:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x14, &(0x7f0000000000), 0x4) 04:26:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x84093403374e6d77) 04:26:24 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100), 0x4) 04:26:24 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000100)=0x100000001, 0x8) 04:26:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f00000002c0)) 04:26:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x1, 0xce, &(0x7f0000000240)=""/206, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:26:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_mreq(r0, 0x29, 0x48, &(0x7f0000000080)={@loopback}, 0x14) 04:26:24 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xf, &(0x7f0000000000), 0x4) 04:26:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6ca, 0x0, &(0x7f00000002c0)) 04:26:24 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x82c0, 0xb8e22cef38d28965) open(&(0x7f00000079c0)='./file0\x00', 0x240, 0x0) 04:26:24 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0xd, 0x0, &(0x7f0000000180)) 04:26:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000079c0)=[{{&(0x7f0000002180)={0xa, 0x4e22, 0x0, @mcast2, 0x8}, 0x1c, &(0x7f00000023c0), 0x0, &(0x7f00000038c0)=[@dstopts_2292={{0x14}}], 0x14}}], 0x1, 0x0) 04:26:24 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) 04:26:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5, 0x105901) write$evdev(r0, 0x0, 0x0) 04:26:24 executing program 5: io_uring_setup(0xf8d, &(0x7f0000000080)) 04:26:24 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0) 04:26:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x0, 0x0, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:26:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x218, 0x134, 0x134, 0xffffffff, 0xffffffff, 0x2e4, 0x2e4, 0x2e4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd4, 0x134, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3d4) 04:26:24 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2d, &(0x7f0000000000), 0x4) 04:26:24 executing program 3: clock_nanosleep(0x34ed924ddcf8af0a, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 04:26:24 executing program 4: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{0x0}, {0x0}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB]) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) 04:26:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x24, 0x0, &(0x7f0000000180)) 04:26:24 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x42) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x700}], 0x10) [ 1397.427545][ T442] ISOFS: Unable to identify CD-ROM format. 04:26:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1600bd5b, &(0x7f0000000000)=0x7, 0x4) 04:26:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 04:26:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_mreq(r0, 0x29, 0x3a, &(0x7f0000000080)={@loopback}, 0x14) 04:26:24 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) 04:26:24 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000280), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$netlink(0x10, 0x3, 0x9) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x4, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 04:26:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000079c0)=[{{&(0x7f0000002180)={0xa, 0x4e22, 0x0, @mcast2, 0x8}, 0x1c, 0x0}}], 0x1, 0x0) [ 1397.525125][ T442] ISOFS: Unable to identify CD-ROM format. 04:26:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c000000680001002bbd7000ffdbdf25000001000200000006000b"], 0x4c}}, 0x0) 04:26:24 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000007640)='/dev/bsg\x00', 0x0, 0x0) io_uring_setup(0x5f30, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 04:26:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x2c4, 0xffffffff, 0x218, 0x134, 0x134, 0xffffffff, 0xffffffff, 0x2e4, 0x2e4, 0x2e4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x320) 04:26:24 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x1600bd60, 0x0, &(0x7f0000000180)) 04:26:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000000180)={'wlan1\x00', @ifru_flags}) 04:26:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000140)="dd", 0x1}], 0x1}, 0x0) 04:26:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2, 0x1f}, 0x1c) 04:26:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x28, &(0x7f0000000000)=0x7, 0x4) 04:26:24 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xc, &(0x7f0000000000), 0x4) 04:26:24 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x1600bd61, 0x0, &(0x7f0000000180)) 04:26:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8918, 0x0) 04:26:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1a, 0x0, &(0x7f00000002c0)) 04:26:24 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x2d, 0x0, &(0x7f0000000180)) 04:26:25 executing program 1: openat$rtc(0xffffff9c, &(0x7f000000b6c0)='/dev/rtc0\x00', 0x80001, 0x0) 04:26:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x2, &(0x7f0000000800)=@raw=[@btf_id], &(0x7f0000000880)='GPL\x00', 0x1f, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:26:25 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x22, 0x0, &(0x7f0000000180)) 04:26:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x23, 0x0, &(0x7f00000002c0)) 04:26:25 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x101341, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffff0) 04:26:25 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x42) write$evdev(r0, &(0x7f0000000240)=[{{}, 0x0, 0x401}, {{}, 0x4}], 0x20) 04:26:25 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x101341, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfdef) socket$nl_netfilter(0x10, 0x3, 0xc) 04:26:25 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000080)='{', 0x1}, {&(0x7f00000001c0)="9b", 0x1}, {&(0x7f0000000280)="f8", 0x1}, {&(0x7f0000000380)="64d091f85294136de7dba708b1024771ea4b39494e26ab8d75d9d70bd9d89ccc1011735a7c17db4fcec166689550cd7b4ef7b40a5bfee8a0956431a343a5615d6c8a33899e86803941780815acbc5a328266298f786e3535703259f1dcf45c432faaf9b14ff828408d971abe9683ff22657853340263dffe8ca9b8c8ec3f8b4f2ff190494023d5714ef70180f8a3667d758adfe15cfb1c59e3b126ac3f717258599cc85edde0e4ea636c6a805273c1f58fdaab1014b7840ed95d1c67f58ae6cd8c0d53f812a2d70df5b662609d971ba7d524c0d4122b738cd36ccdd0a8feb03c3e8f586a84854ff6fd7fcebea75934305e295e38b687a44105cb9b826d4dfabdc67a3eb9bbf08a998962b3d908432dcc399b12704e12010e8dca9ece863eee31dea8c8a0d107577ab0ba1ea8b7d239d18b687d77411ad6cfe32a1805bf4057493883d3ef171055be11f3e1035a8312492a232eb0fa973ff750238ed1f54219925239d97a1b7957dfeba9da7aad3007d4d17663c6a2e8dc2a18fd5a930a0f8195453f70794948657a0e9540ede7c8882f6e412dd7651afde6bcb740363aaf0d2ed769c7509080537536094b273c338e53eea157290d7e9f849cd4242ce9dc89ecf044490e584f22953fa3045bf91efb13cfb8616dc9282f1a9660292befdf126df600e2d42b13d5e2c7b1a4a313d70dd2ced484e37952a2a5009c9c2b16f623c3402d346d54ad3492bacf771722d5e190f934adc98d0a8cdb8355de529505dc9501821519e14e753ead8be4449fb9a32fb1086afab720b01e7a38abbe4c4cad17e8fe4272cdba5b2bae24aa90295747c945d877968811c9b16b8fe95f37470d7719bc1b80440d0526d2f72b3fd43db404de8c8327a1c606ccb8c2b4b45349fc18e644d1e0de7d37abec7f66efe4d78acf8df94acb7732e9fbde403883934825f5baa1cbcc5de5543f5fc5ccedf395e1909401f840bfc6b6c4a790fa281c9876befee853a72235bf2d1cb792bab0e8feef6443784b72384daf3ff76cf19a856d2a056002a2909f9a7d1198e022ce555d88f7d5e13fd0486db893ee5ee314862f676e963262c35d3d06116b1dee9fd8ebb29dec3e4825d9bb0eefd7366ca109a36e9e4c2dbf6b64178191e6b57ce9b1adb1b9c157274454da48aa7b5c8c4350f5e1be0a72ef7f0617ad9e48f75317817c0b404736f8f971fc60f64aa717dd23150e448391328613ab53141f68f2a2651346132c2c6a92461b92f171c6b27ec26e92aca72c542ef840b786d76b6c878c1a878063bc13fbb54c1ad6048425303b21c35260e862dccdf0faeec0449307a6925019e852c5649ddca462ee96c2300d2833ca6d7b13b917a5a16d820aa858246d483561aef58fff5fd72a764a9cc9317e432fd5bcc294d8b25c457fe553ba23b5dc6c323767bd8e86563552ce1bd1dc8334f1bf2671c024bda3c2df169a17a3da1d08c6c03fe063e2dada359706cb29c4dcf6e7fa9698486efbb2f432308b9c1d7326ffbaf7e79b7fade1bb12a45bfc1ea3b19c96823b1937a2fa4f1e70645022c3b543edeb4222ab174a3a740e493a44bd3975b58ba62e04b62f6e61c9edbfb40e43f14d1e3d12ee2fa8f271fef77ffb15c928450eb90884c91ed5b5666c21f1209b17a1e375df17bbf03295b8b834a40386c3d68acd56e0fb3f8094ad7d7705669bcaf67174a67e5c89d81f7cda141dac0c346997d269c4af9c8e2d6a00e41106bf4d951ddac0e35e6422375df1543c548c06428d73c6aa4c5790662f7454000b3d7aa134f47ed3909d7e03789be0186f7d37ff954c11cde51c023fc2b0b36c1736e9ffe53776e86533bc0832328e62d8055b6de3759f90ff916cef47efca18291f6f336ccee6f7adf21ee6ccb5f9c722d328a24a9681189045c2dde1f9b885167993dc67cba9d2cb91583333f693b7905ae8a5b1498028bd82672913e635ece2a978bdda65623cf38d66db02d3902d525b70b0b883549480165d6e5bafa530b4d62050896394512f447a62f8b66203b02b0d0721ea8c8db603e785ac393540e54bbdbcd0fbcab6d745e79872d1928549ea2cfd7d8420fa927bf1cac2e2ed5b30d8389ffcddeefcb5206340ac2c6f77beaeeba1c4161b776a35d08ebeea0cdcbdb849193d42c0e18050dbb6966a9517536b25dc7e01e578c151e2110a1e2e303158cffc633329b52fd3b2c56fcfd8e73685b2fdb9fcdd1856e83e646056a0d6973ab451fce2d577ba75dc09b9786d0e47fedc32c84481433c2dd871a0f06ad534550b8f5fd81dd84ee314deafbd7ded76d5a0049c8b894d95aaa7f24ad7d0b1c0571b2886152b5a02f21a6ef43cab12e3caa40e5522d35defe8c096669ff0035352156798530202753c2801c958cd49e2516da38ca39a364b7e62eac649d825b8f319f9494396a4d7f077f6cfe67ef27a5a014962fe0081e645a6b1863186a0c83b374b3a90734fa284edefc241dd0225591d46580561b81a8bd6c9acce1e9012d650cf17a32dd6689dcb8846f28e1063808ed3e79323bb2101e589330e70fcb31d629751258041029a715eeb1e3cda3c66c166cfcdf7d951bd011dc654e0dfa6841acfd87ae03c7d781f9b56b593f4639e7c42c5c38c21ce4bdc0b7d0d79794bc1a01127461712e0bb30500d8008da526b54a1dc70a603f55122d68e622a942360d5853c1374ee8052b2da25d939a8b71cc4fe9d25a52aec6fe1615dbe54d43153fd11dd3b1a81500dce8d4c5f6712d77cf560fd1a6c9348381a0afb82dde4c3752dd46f357665c7a4b195e15a016980a199ca42c96c53273f198bdd05d3619cf217dbaec43bf40f4c20a984165fd9fc38ebf0cf8f24f46600f3499f687291d946aaa7a9ec5690fc95eece7f0ed2cfbb20dd71b9a430e4d9502277c27c33735c203c5ecfb24afb01089a585ac594bae6df1bdf1b721f13bdf4653340d97a6cb27506be44bec9adfab4feae4a35cb9e8e9226dfe5f3f24b724d07dd85639250adacb7ba8485a50d72aa0273761325cce4709e1e130cbfd963c2cc3a6f3bb03a322268b8d50526d5d7a71692a6674a611ad65d8f82192bcad7bfb71331c5b0d0e36c6dc1e0729d60a0c8789bdacbcc9cd30e85c6555f7e57ae287f6f7db6349b67e30c54391bf2bb765c16c9c7796f54b9637aca5ff9830b106f96fc6db10bc1c09cc91fdf6e246e4541ad0dc88817b72b40016dfe82212adccfe28749741ab32c11a08443d1919a308f02bca16db155e346ea364b4423a20f5f7fb51858348ac3d41a27b5504808d45146f15d416fadcd5d6a9f5dcf333141a8b92089e0665df51e2b556f8fc1c298aae428751ddc9fc6cfbb5fc3a576e439d07eab7c69c6de74de623d8213c95ae83dd64ed01474f5d13b7f9f4da841c60f57333581e610d8ea4707f043934dc274d421b859ab16eca1f3893886ccde7893d9c5dce68647f0e534a535096256a842f65b0dc8c4ba136e5fae33846d936cac7cd4f6a85344175e731fac0d6d715f12df798cef86908707bc85e8c5df1ee80c9933a42cf20e93b48fe8b6ddd3e8045dc34abbd5a65ac3dd849a6645859810de27a30bcc1d5c480a2951dfa919037237ab5c2fe6b187f22f21729d9eb065dad24a99fe3f7f5174ca111a596cc1aaeb46c1f5610f19c1b52c5c9f5cf121a37048eedd23f630a20b9fe539186398c3437d62523d37e9b96296e10efbe5948328c28bf38390e8afb6e57077654c19367379279ffdba4e3881ff52501ce1b3f7a3aa0bb499ca0387d1160e9a4e5198a343cea9af8dfb15a1f7b80526236263a60bb6d9086191d318c861a7b1cdf74f7ad82d91871012b125d5830b138b29fbaec8f549d3e1715b1567bf261933b8297b0516aef04a0ace202988fc9232b9cc47d422df19e8c89fc0c3a970755aedebb4f58f222bd90c76532869121e6bd0089dbfc314d77b8186773d2f4b467ad9e3e539d957c27dd798b92f5790efa73e2871b29ab71adae51b4cefd63b75abb9916bdb37e8146177afd30bd744db7a52efcdbb5bdcbd62121bda8251f57b7fcb1590e9b1f5fca5ab0de7ce4ca153389a85c39f1260e99bb2519ce674366552cd772eb3b7c44895f1423d93fccfa7c2a96fbb46d2f9dcb756efd9fb561979056c2abcccf4f0fc12da39b1552e80adf81d85c9e4eb87ca396e62739615e45b96b324253fb59a017d7f6e72de981d0675726d33b3a9ab3d0479d8909ab3e648969ef2559605cc97a3f5e650e6a33fc667dbfaef8a5d4ae471311aa70a7090ecd6c6068ebba943977294de8c62b632a8fb27cc6348cf55ff11605367385d0f4827ce26b1e0b51e22a03f3b99e69cde7ecae86d4f92b6ad4d6bd01baf17a3763dfd15af8783911444096076a254ab5b233a8ad87978746b8d41538542879ac0fbb84d3af32b7ea59893086cdeb806eb5cc00463266f115501c8c20856f2f79e80fc519ef7fb4b6f8fcf4c3944cb07e6d40303325100fe50c2871442b607a417281384545b0207c75aecd017a40657f5766a27109a04bad214f3427d44513b67991191e1c847463dc5012228c5097824df412a364ce7caa91e91662f24574f0f83538ea9e1acdb49a9f753b15a8fec03022a4a9695ffa2ba6562a77cb866f53e8e17007e3dbe340cd8e087d2115f1097b34f396d114595b1a52845aca7ee0968ff9f4aa1a590da566512c28528eb43709b71227ceea72a88ff94fb55a3590db61137f463726640a6f8583af045381436a9f6ca5c84a962aafd0ca921394cc520b611253fcd099b9f449ab8a6adac9ab92bcbc1ebf9b7405620191980aa0e044d6635a4ea9dffc6d3d2d8607c38ae82e746be24c25092b2654975ea99281a077c928d956e0e89e913b13a36e74e8e4c7f917b03510fb6dfc42a6c08ab9af6fcd3754180b7f94cfab677c0012a4b91f28ea034965480dba82fd97753be0e3a3fdd76acb858ea03ac123e0fd3a3c22127f6d12dc24aefb3a5b800ffe62dadb0a966096f5406628af09ecc409b59d2e6e7a236ab9dca632945ff464743fa6927446c2d67735facc7df962f2597b78b3f0c10dd720d7e554f3b175adfeb521fdcd18c0739647813f473c22cf47b4b3c4698d31eec31e4eed0b125172973e1fbb6c8010d6ffc58182decf91d91eb3683f07e6e1cddde89879c5e9ab1a5ed20df0bbce2e1f9f172ccafd563f66055b36647ec83174fa2f37d53ad143fa3f41094db25bfe45b6eab46e2a6f66fa9ec8deed3762bb71c650ee782f4775405bf796fe94f4738dfb6f77d8e5b775732d9e664a0e158947aa5a6260aa1fb7e3ac8581d4330738af1d28d4fcc4b37ff26b0978a152113e179df0a59e9536e9952528aaa6738500a55811e4cf77bffa5d1178b3304a61fd0307fef0a1d5c04920fbde0aa0d4e80b3c88d6611a9660b00696f0803e14b23ad579dbf467670fd289554bb0fdb4f8f636c1cee2b3198e40fae9045e20bdfd4b751d0f977b5aed924d47133b2318427eb1e6b6fa223dd89069ffc84410c4d7c5046dd0e9dadde9222633e92258d597e0e667f831961f3c4ad732a160c237b57540376e019f637d5f7f2b5f80c73fdfdbb0cb2155abefaa56c79943a48a812ceb5aeb8f255a98da30319ca25d9b3f42d3cdd5b3317822239110cab6d260aa27a12f9cbb0aebde47c9171b383f469ee488e386543a5edde73d4dfb70006a02a7631aeb42320023194ade9bfd8b29292b3a076e8ed9342fc05a9d03aa019f7e6cacb0da790d42cbba56cad7db1812fd81b6151e8783b04d3d4c5933909719d9b", 0x1000}], 0x4, &(0x7f00000013c0)=[@ip_tos_u8={{0xd}}], 0x10}, 0x0) 04:26:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 04:26:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x50) 04:26:25 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1600bd5c, &(0x7f0000000000), 0x4) 04:26:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x12000, &(0x7f0000001740)) 04:26:25 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x103042, 0x0) write$evdev(r0, 0x0, 0x0) 04:26:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @empty}, @generic={0x0, "56e98d60fb4e0147d8ca5eb8096b"}, @rc={0x1f, @none}, 0x1be}) 04:26:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x7}, {0x6, 0x0, 0x0, 0x2}]}) 04:26:25 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x4, 0x0, &(0x7f0000000180)) [ 1398.328970][ T34] audit: type=1326 audit(1606105585.496:66): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=544 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 04:26:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'veth1_to_bond\x00', @ifru_flags}) 04:26:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 04:26:25 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000d00)) 04:26:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_mreq(r0, 0x29, 0x1600bd7a, &(0x7f0000000080)={@loopback}, 0x14) 04:26:25 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1600bd63, &(0x7f0000000000), 0x4) 04:26:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'bond_slave_1\x00', {0x2, 0x0, @remote}}) 04:26:25 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x9, &(0x7f0000000000)=0x7, 0x4) 04:26:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 04:26:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x80) 04:26:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6cc, 0x0, &(0x7f00000002c0)) 04:26:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 04:26:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 04:26:26 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x469, 0x15555555555555ed, &(0x7f0000000080)=[{&(0x7f00000000c0)="64bb27988f243ba0c968adeb98ba1098c1eb96743ca7d65d791f8c06c4308940c708427bdf578a7c438beb17dbf9740c082e459bd891066f89febdb570824ccd1fd157733456cf3b145eff855b6f0d4fb0e0102ff3367fca5474736c7924f0a5a6c51a14125c3dbc4b57d1c379c6a367c2c868312f9db67706de5912bf7fbf1b47eab2f6c15337c619763ec36ce38bef919c5332561a878f7dfbe6cee9ae3de6a1d91ff9acff3576fd1bf2361f421da787420d2cc53aa6bb8bdab4e92d489cd07c2333952d686d96cfbe83d72b3a3a1d33", 0xd1, 0x6}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 04:26:26 executing program 4: clock_nanosleep(0x2, 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 04:26:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000), 0x4) 04:26:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a1, 0x0) [ 1399.113606][ T34] audit: type=1326 audit(1606105586.286:67): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=544 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 04:26:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @empty}, @generic, @in={0x2, 0x0, @local}}) 04:26:26 executing program 3: waitid(0x0, 0x0, 0x0, 0xe8e4886d5fc101bb, 0x0) 04:26:26 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000080)="7b36c8e856d51d46165fe0361669a6c54b9a4009a768172c6fa49d490e4765f8771789df1703bd5a66789422f75eaa3cbc8b8a9724018c6f2f2ed28f58e009d94dd840c25337a753b8cd36", 0x4b}, {&(0x7f00000001c0)="9b834a46c4dc914ec8c575bb41edd4d625bf074119c62df19fd007055a12c6f9dfaf3642de56bf6dfa20e3c3277d8debe96cbe7c6688b830cf234545d1abf96034bf576b04e69dbef4935b569e56ab067bbc35db3b0cb557d6705e7dd2b73f6de8cdb6a37d70f9b97716e116c8e0965d3820b673508c00e9a9b538a820bb5313788e47b9ccf198e402d86fc2794c79fd", 0x90}, {&(0x7f0000000380)="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", 0xf26}], 0x3}, 0x0) 04:26:26 executing program 5: add_key(&(0x7f0000000000)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 04:26:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x26, 0x0, &(0x7f0000000180)) 04:26:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000005780)={0x0, 0x0, &(0x7f0000005740)={0x0}}, 0x0) 04:26:26 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x5, &(0x7f0000000000)=0x7, 0x4) 04:26:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001780)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c, 0x0}, 0x0) 04:26:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c, 0x0}, 0x0) 04:26:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 04:26:27 executing program 5: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000140), 0x10) 04:26:27 executing program 3: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x1, 0xce, &(0x7f0000000240)=""/206, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x74) 04:26:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f00000001c0)) 04:26:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, 0x0, 0x0) 04:26:27 executing program 4: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000000)='syzkaller\x00', 0x0) 04:26:27 executing program 5: 04:26:27 executing program 0: 04:26:27 executing program 4: 04:26:27 executing program 3: 04:26:27 executing program 2: 04:26:27 executing program 0: 04:26:27 executing program 5: 04:26:27 executing program 4: 04:26:27 executing program 2: 04:26:27 executing program 1: 04:26:27 executing program 3: 04:26:27 executing program 4: 04:26:27 executing program 2: 04:26:27 executing program 5: 04:26:27 executing program 0: 04:26:27 executing program 4: 04:26:27 executing program 3: 04:26:27 executing program 0: 04:26:27 executing program 2: 04:26:27 executing program 5: 04:26:27 executing program 4: 04:26:27 executing program 1: 04:26:27 executing program 3: 04:26:27 executing program 2: 04:26:27 executing program 5: 04:26:27 executing program 4: 04:26:27 executing program 0: 04:26:27 executing program 4: 04:26:27 executing program 3: 04:26:27 executing program 0: 04:26:27 executing program 2: 04:26:27 executing program 5: 04:26:27 executing program 4: 04:26:27 executing program 1: 04:26:27 executing program 3: 04:26:27 executing program 2: 04:26:27 executing program 5: 04:26:27 executing program 4: 04:26:27 executing program 0: 04:26:28 executing program 5: 04:26:28 executing program 3: 04:26:28 executing program 2: 04:26:28 executing program 4: 04:26:28 executing program 0: 04:26:28 executing program 5: 04:26:28 executing program 1: 04:26:28 executing program 2: 04:26:28 executing program 4: 04:26:28 executing program 3: 04:26:28 executing program 5: 04:26:28 executing program 0: 04:26:28 executing program 5: 04:26:28 executing program 4: 04:26:28 executing program 3: 04:26:28 executing program 2: 04:26:28 executing program 0: 04:26:28 executing program 4: 04:26:28 executing program 1: 04:26:28 executing program 5: 04:26:28 executing program 4: 04:26:28 executing program 0: 04:26:28 executing program 3: 04:26:28 executing program 2: 04:26:28 executing program 0: 04:26:28 executing program 4: 04:26:28 executing program 5: 04:26:28 executing program 3: 04:26:28 executing program 2: 04:26:28 executing program 3: 04:26:28 executing program 4: 04:26:28 executing program 2: 04:26:28 executing program 1: 04:26:28 executing program 3: 04:26:28 executing program 0: 04:26:28 executing program 5: 04:26:28 executing program 5: 04:26:28 executing program 3: 04:26:28 executing program 4: 04:26:28 executing program 2: 04:26:28 executing program 0: 04:26:28 executing program 5: 04:26:28 executing program 3: 04:26:28 executing program 1: 04:26:28 executing program 4: 04:26:28 executing program 2: 04:26:28 executing program 0: 04:26:28 executing program 5: 04:26:28 executing program 3: 04:26:28 executing program 2: 04:26:28 executing program 0: 04:26:28 executing program 3: 04:26:28 executing program 5: 04:26:28 executing program 4: 04:26:28 executing program 2: 04:26:28 executing program 1: 04:26:28 executing program 0: 04:26:28 executing program 5: 04:26:28 executing program 3: 04:26:28 executing program 4: 04:26:28 executing program 2: 04:26:29 executing program 4: 04:26:29 executing program 5: 04:26:29 executing program 2: 04:26:29 executing program 0: 04:26:29 executing program 5: 04:26:29 executing program 3: 04:26:29 executing program 1: 04:26:29 executing program 2: 04:26:29 executing program 4: 04:26:29 executing program 0: 04:26:29 executing program 5: 04:26:29 executing program 3: 04:26:29 executing program 0: 04:26:29 executing program 3: 04:26:29 executing program 2: 04:26:29 executing program 4: 04:26:29 executing program 5: 04:26:29 executing program 3: 04:26:29 executing program 1: 04:26:29 executing program 2: 04:26:29 executing program 3: 04:26:29 executing program 4: 04:26:29 executing program 0: 04:26:29 executing program 5: 04:26:29 executing program 0: 04:26:29 executing program 4: 04:26:29 executing program 3: 04:26:29 executing program 2: 04:26:29 executing program 5: 04:26:29 executing program 0: 04:26:29 executing program 1: 04:26:29 executing program 4: 04:26:29 executing program 2: 04:26:29 executing program 3: 04:26:29 executing program 5: 04:26:29 executing program 0: 04:26:29 executing program 4: 04:26:29 executing program 3: 04:26:29 executing program 0: 04:26:29 executing program 2: 04:26:29 executing program 5: 04:26:29 executing program 3: 04:26:29 executing program 1: 04:26:29 executing program 5: 04:26:29 executing program 3: 04:26:29 executing program 0: 04:26:29 executing program 4: 04:26:29 executing program 2: 04:26:29 executing program 5: 04:26:29 executing program 3: 04:26:29 executing program 0: 04:26:29 executing program 4: 04:26:29 executing program 2: 04:26:29 executing program 3: 04:26:29 executing program 1: 04:26:29 executing program 0: 04:26:29 executing program 5: 04:26:29 executing program 4: 04:26:29 executing program 2: 04:26:29 executing program 3: 04:26:30 executing program 2: 04:26:30 executing program 5: 04:26:30 executing program 4: 04:26:30 executing program 0: 04:26:30 executing program 3: 04:26:30 executing program 2: 04:26:30 executing program 1: 04:26:30 executing program 5: 04:26:30 executing program 4: 04:26:30 executing program 0: 04:26:30 executing program 3: 04:26:30 executing program 2: 04:26:30 executing program 4: 04:26:30 executing program 0: 04:26:30 executing program 5: 04:26:30 executing program 3: 04:26:30 executing program 2: 04:26:30 executing program 5: 04:26:30 executing program 1: 04:26:30 executing program 3: 04:26:30 executing program 4: 04:26:30 executing program 0: 04:26:30 executing program 2: 04:26:30 executing program 5: 04:26:30 executing program 4: 04:26:30 executing program 3: 04:26:30 executing program 2: 04:26:30 executing program 5: 04:26:30 executing program 0: 04:26:30 executing program 4: 04:26:30 executing program 1: 04:26:30 executing program 2: 04:26:30 executing program 0: 04:26:30 executing program 4: 04:26:30 executing program 5: 04:26:30 executing program 3: 04:26:30 executing program 0: 04:26:30 executing program 2: 04:26:30 executing program 3: 04:26:30 executing program 4: 04:26:30 executing program 5: 04:26:30 executing program 2: 04:26:30 executing program 1: 04:26:30 executing program 3: 04:26:30 executing program 0: 04:26:30 executing program 4: 04:26:30 executing program 5: 04:26:30 executing program 2: 04:26:30 executing program 5: 04:26:30 executing program 2: 04:26:30 executing program 4: 04:26:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x100, &(0x7f0000006e00)) 04:26:30 executing program 3: 04:26:30 executing program 2: 04:26:30 executing program 1: 04:26:30 executing program 4: 04:26:30 executing program 0: 04:26:30 executing program 5: 04:26:30 executing program 2: 04:26:30 executing program 3: 04:26:31 executing program 2: 04:26:31 executing program 4: 04:26:31 executing program 0: 04:26:31 executing program 3: 04:26:31 executing program 5: 04:26:31 executing program 2: 04:26:31 executing program 1: 04:26:31 executing program 5: 04:26:31 executing program 3: 04:26:31 executing program 0: 04:26:31 executing program 2: 04:26:31 executing program 4: 04:26:31 executing program 5: 04:26:31 executing program 0: 04:26:31 executing program 2: 04:26:31 executing program 3: 04:26:31 executing program 4: 04:26:31 executing program 2: 04:26:31 executing program 1: 04:26:31 executing program 3: 04:26:31 executing program 0: 04:26:31 executing program 5: 04:26:31 executing program 4: 04:26:31 executing program 2: 04:26:31 executing program 0: 04:26:31 executing program 2: 04:26:31 executing program 3: 04:26:31 executing program 5: 04:26:31 executing program 4: 04:26:31 executing program 0: 04:26:31 executing program 1: 04:26:31 executing program 3: 04:26:31 executing program 2: 04:26:31 executing program 4: 04:26:31 executing program 5: 04:26:31 executing program 0: 04:26:31 executing program 4: 04:26:31 executing program 2: 04:26:31 executing program 3: 04:26:31 executing program 5: 04:26:31 executing program 0: 04:26:31 executing program 4: 04:26:31 executing program 1: 04:26:31 executing program 3: 04:26:31 executing program 2: 04:26:31 executing program 5: 04:26:31 executing program 0: 04:26:31 executing program 4: 04:26:31 executing program 5: 04:26:31 executing program 2: 04:26:31 executing program 4: 04:26:31 executing program 0: 04:26:31 executing program 3: 04:26:31 executing program 2: 04:26:31 executing program 1: 04:26:31 executing program 3: 04:26:31 executing program 5: 04:26:31 executing program 4: 04:26:31 executing program 2: 04:26:31 executing program 0: 04:26:32 executing program 0: 04:26:32 executing program 2: 04:26:32 executing program 4: 04:26:32 executing program 5: 04:26:32 executing program 3: 04:26:32 executing program 0: 04:26:32 executing program 1: 04:26:32 executing program 2: 04:26:32 executing program 5: 04:26:32 executing program 4: 04:26:32 executing program 3: 04:26:32 executing program 0: 04:26:32 executing program 3: 04:26:32 executing program 2: 04:26:32 executing program 4: 04:26:32 executing program 0: 04:26:32 executing program 5: 04:26:32 executing program 3: 04:26:32 executing program 1: 04:26:32 executing program 4: 04:26:32 executing program 5: 04:26:32 executing program 0: 04:26:32 executing program 2: 04:26:32 executing program 3: 04:26:32 executing program 5: 04:26:32 executing program 2: 04:26:32 executing program 4: 04:26:32 executing program 0: 04:26:32 executing program 2: 04:26:32 executing program 3: 04:26:32 executing program 1: 04:26:32 executing program 5: 04:26:32 executing program 0: 04:26:32 executing program 3: 04:26:32 executing program 4: 04:26:32 executing program 2: 04:26:32 executing program 5: 04:26:32 executing program 4: 04:26:32 executing program 0: 04:26:32 executing program 2: 04:26:32 executing program 3: 04:26:32 executing program 0: 04:26:32 executing program 1: 04:26:32 executing program 4: 04:26:32 executing program 0: 04:26:32 executing program 3: 04:26:32 executing program 5: 04:26:32 executing program 2: 04:26:32 executing program 3: 04:26:32 executing program 4: 04:26:32 executing program 5: 04:26:32 executing program 0: 04:26:32 executing program 2: 04:26:32 executing program 3: 04:26:33 executing program 1: 04:26:33 executing program 0: 04:26:33 executing program 5: 04:26:33 executing program 4: 04:26:33 executing program 2: 04:26:33 executing program 3: 04:26:33 executing program 5: 04:26:33 executing program 4: 04:26:33 executing program 0: 04:26:33 executing program 2: 04:26:33 executing program 3: 04:26:33 executing program 5: 04:26:33 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x680, 0x0) 04:26:33 executing program 0: 04:26:33 executing program 3: 04:26:33 executing program 2: setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000), 0x8ff6ad10) 04:26:33 executing program 5: mknodat(0xffffffffffffffff, 0x0, 0x1000, 0x0) 04:26:33 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) 04:26:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 04:26:33 executing program 2: 04:26:33 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) 04:26:33 executing program 5: sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 04:26:33 executing program 4: unlinkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 04:26:33 executing program 0: pipe(&(0x7f00000005c0)={0xffffffffffffffff}) read$rfkill(r0, 0x0, 0x0) 04:26:33 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 04:26:33 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200400, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 04:26:33 executing program 0: pipe(&(0x7f00000005c0)={0xffffffffffffffff}) read$rfkill(r0, 0x0, 0x0) 04:26:33 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r0, 0x25}, 0x14) 04:26:33 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 04:26:33 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000b40)={{0x12, 0x1, 0x0, 0xf6, 0x24, 0xec, 0x40, 0x1199, 0x9019, 0x8ff, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xdf, 0x7f, 0x25}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x7f, 0x6b, 0xad, 0x0, [], [{}]}}]}}]}}, 0x0) 04:26:33 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000100)) 04:26:33 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x6a, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000082505a1a4400001020301090258000101200000090400040302020003052406"], 0x0) 04:26:33 executing program 2: pipe(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') 04:26:33 executing program 0: pipe(&(0x7f00000005c0)={0xffffffffffffffff}) accept4$vsock_stream(r0, 0x0, 0x0, 0x80400) 04:26:33 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) 04:26:33 executing program 2: clock_gettime(0x4, &(0x7f0000000880)) 04:26:33 executing program 1: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) 04:26:33 executing program 0: pipe(&(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_CREATE(r0, 0x0, 0x0) 04:26:33 executing program 5: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000340), 0x18) 04:26:33 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') 04:26:33 executing program 2: setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000), 0x4) sched_rr_get_interval(0x0, &(0x7f0000000440)) [ 1406.571934][ T9220] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 1406.672899][T30806] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 1406.921921][T30806] usb 5-1: Using ep0 maxpacket: 8 [ 1406.934210][ T9220] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 1406.943258][ T9220] usb 4-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 1407.061957][T30806] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1407.072457][T30806] usb 5-1: config 1 interface 0 altsetting 4 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 1407.086268][T30806] usb 5-1: config 1 interface 0 has no altsetting 0 [ 1407.113742][ T9220] usb 4-1: New USB device found, idVendor=1199, idProduct=9019, bcdDevice= 8.ff [ 1407.123027][ T9220] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1407.136117][ T9220] usb 4-1: Product: syz [ 1407.140798][ T9220] usb 4-1: Manufacturer: syz [ 1407.147243][ T9220] usb 4-1: SerialNumber: syz [ 1407.154783][ T9220] usb 4-1: config 0 descriptor?? [ 1407.251960][T30806] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1407.261058][T30806] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1407.271672][T30806] usb 5-1: Product: syz [ 1407.276079][T30806] usb 5-1: Manufacturer: syz [ 1407.281028][T30806] usb 5-1: SerialNumber: syz [ 1407.394529][ T7] usb 4-1: USB disconnect, device number 37 [ 1407.612513][T30806] cdc_acm 5-1:1.0: Control and data interfaces are not separated! [ 1407.620390][T30806] cdc_acm 5-1:1.0: This needs exactly 3 endpoints [ 1407.626888][T30806] cdc_acm: probe of 5-1:1.0 failed with error -22 [ 1407.635493][T30806] usb 5-1: USB disconnect, device number 11 [ 1408.162023][T27549] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 1408.302055][ T7] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 1408.522061][T27549] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 1408.530993][T27549] usb 4-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 1408.542505][ T7] usb 5-1: Using ep0 maxpacket: 8 [ 1408.662453][ T7] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1408.672676][ T7] usb 5-1: config 1 interface 0 altsetting 4 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 1408.685687][ T7] usb 5-1: config 1 interface 0 has no altsetting 0 [ 1408.692353][T27549] usb 4-1: New USB device found, idVendor=1199, idProduct=9019, bcdDevice= 8.ff [ 1408.701379][T27549] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1408.709404][T27549] usb 4-1: Product: syz [ 1408.713712][T27549] usb 4-1: Manufacturer: syz [ 1408.718297][T27549] usb 4-1: SerialNumber: syz [ 1408.723901][T27549] usb 4-1: config 0 descriptor?? [ 1408.862091][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1408.871220][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1408.879235][ T7] usb 5-1: Product: syz [ 1408.883416][ T7] usb 5-1: Manufacturer: syz [ 1408.888146][ T7] usb 5-1: SerialNumber: syz 04:26:36 executing program 3: pipe(&(0x7f00000005c0)={0xffffffffffffffff}) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 04:26:36 executing program 5: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1408.972128][ T40] usb 4-1: USB disconnect, device number 38 04:26:36 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000240)=@gcm_256={{}, "15cf80fb254854cb", "3b926dce43d26bdcd9292b26d7f6b67689c71a1d854d24907119c85eeeea2cc1", "d450aea6", "9ddaa0896c2b0e2b"}, 0x38) 04:26:36 executing program 0: r0 = getpid() ptrace$poke(0xffffffffffffffff, r0, 0x0, 0x0) 04:26:36 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 04:26:36 executing program 2: sendto$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:26:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 04:26:36 executing program 5: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000200)='net_prio.ifpriomap\x00', 0x2, 0x0) 04:26:36 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000180)={{0x0, 0x2710}}, 0x0) 04:26:36 executing program 2: r0 = getpgid(0x0) capget(&(0x7f0000000440)={0x19980330, r0}, &(0x7f0000000480)) 04:26:36 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x200000b, 0x30, 0xffffffffffffffff, 0x10000000) 04:26:36 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 04:26:36 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) [ 1409.213865][ T7] cdc_acm 5-1:1.0: Control and data interfaces are not separated! [ 1409.256822][ T7] cdc_acm 5-1:1.0: This needs exactly 3 endpoints [ 1409.275422][ T7] cdc_acm: probe of 5-1:1.0 failed with error -22 04:26:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 04:26:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xd, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8}, @IFLA_GENEVE_DF={0x5}]}}}]}, 0x44}}, 0x0) 04:26:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x221, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) [ 1409.300951][ T7] usb 5-1: USB disconnect, device number 12 04:26:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x81) 04:26:36 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) timerfd_gettime(r0, 0x0) 04:26:36 executing program 4: pipe(&(0x7f00000005c0)={0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x8000000) 04:26:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, 0x0}, 0x0) 04:26:36 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x4002, 0x0) 04:26:36 executing program 2: syz_usb_connect(0x0, 0x4a, &(0x7f0000000b40)={{0x12, 0x1, 0x0, 0xf6, 0x24, 0xec, 0x40, 0x1199, 0x9019, 0x8ff, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x38, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x57, 0x0, 0x2, 0xdf, 0x7f, 0x25, 0x0, [], [{{0x9, 0x5, 0xd}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x7f, 0x6b, 0xad, 0x0, [], [{{0x9, 0x5, 0xc, 0x0, 0x3ff}}]}}]}}]}}, 0x0) 04:26:36 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') 04:26:36 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 04:26:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r2, @ANYBLOB="01080080000000000800f1"], 0x24}}, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) 04:26:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x108}}, 0x0) 04:26:36 executing program 0: faccessat2(0xffffffffffffffff, 0x0, 0x122, 0x0) 04:26:36 executing program 5: syz_usb_connect(0x0, 0x148, &(0x7f0000000b40)={{0x12, 0x1, 0x0, 0xf6, 0x24, 0xec, 0x40, 0x1199, 0x9019, 0x8ff, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x136, 0x2, 0xff, 0x6, 0x80, 0x0, [{{0x9, 0x4, 0x57, 0xd2, 0x3, 0xdf, 0x7f, 0x25, 0x4, [], [{{0x9, 0x5, 0xd}}, {{0x9, 0x5, 0x6, 0x1, 0x40, 0x0, 0xc, 0x0, [@generic={0x100, 0x0, "640695ee02d755704c51f0875216c12ee2110e01472fd2054691999ff906ba8a8e0c426a79f5fffe434898e1571b5ad09bc76882e5755bd9df947701a2ddcf0d1d580aef625be6a6b7647b111825f31e16d5e72ca51df1d4bd5bfd9986b74d468fa1ae02cb76960c277a2683679399ff1dd983ade8c96d72e1da055b45ae78b6a7ebeb4a193463541d07683596c613af847e5f00a0b928fe6fb4da35ee90a2365f413711ff8bb0b6ec76b31c21f236b58e581531bcea16bff499dd2a5ef5620293bcbb449042cb081445b6a006e82b53bd7346603429589dbfe4682e4c10d52f878ddac5505ed2d5e442789e74d48b8f60bdad8471c7ee6067aeaaaffc78"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x20, 0x0, 0x7}}]}}, {{0x9, 0x4, 0x8d, 0x0, 0x0, 0x7f, 0x6b, 0xad}}]}}]}}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x84, &(0x7f0000000a00)=ANY=[]}, {0x2, &(0x7f0000000940)=@string={0x2}}, {0x0, 0x0}]}) [ 1409.535750][ T1247] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1409.556031][ T1252] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 04:26:36 executing program 1: pipe(&(0x7f00000005c0)={0xffffffffffffffff}) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:26:36 executing program 4: 04:26:36 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x82, 0x0) 04:26:36 executing program 0: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, 0x0) 04:26:36 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getpeername$tipc(r0, 0x0, 0x0) [ 1409.892250][T30806] usb 6-1: new high-speed USB device number 82 using dummy_hcd 04:26:37 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000180), 0x4) 04:26:37 executing program 4: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x0) 04:26:37 executing program 0: socketpair(0xb, 0x0, 0x0, &(0x7f0000000080)) 04:26:37 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 04:26:37 executing program 1: socketpair(0x22, 0x0, 0x1, &(0x7f0000000000)) 04:26:37 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) [ 1410.282239][T30806] usb 6-1: config 255 has an invalid interface number: 87 but max is 1 [ 1410.290545][T30806] usb 6-1: config 255 has an invalid descriptor of length 0, skipping remainder of the config [ 1410.306058][T30806] usb 6-1: config 255 has 1 interface, different from the descriptor's value: 2 [ 1410.317772][T30806] usb 6-1: config 255 has no interface number 0 [ 1410.326777][T30806] usb 6-1: config 255 interface 87 altsetting 210 endpoint 0xD has invalid wMaxPacketSize 0 [ 1410.339396][T30806] usb 6-1: config 255 interface 87 altsetting 210 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 1410.353234][T30806] usb 6-1: config 255 interface 87 altsetting 210 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1410.369144][T30806] usb 6-1: config 255 interface 87 has no altsetting 0 [ 1410.642181][T30806] usb 6-1: language id specifier not provided by device, defaulting to English [ 1411.002213][T30806] usb 6-1: New USB device found, idVendor=1199, idProduct=9019, bcdDevice= 8.ff [ 1411.012779][T30806] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1411.020945][T30806] usb 6-1: SerialNumber: syz [ 1411.375471][T30806] usb 6-1: USB disconnect, device number 82 [ 1412.042240][ T3648] usb 6-1: new high-speed USB device number 83 using dummy_hcd [ 1412.402594][ T3648] usb 6-1: config 255 has an invalid interface number: 87 but max is 1 [ 1412.410904][ T3648] usb 6-1: config 255 has an invalid descriptor of length 0, skipping remainder of the config [ 1412.426118][ T3648] usb 6-1: config 255 has 1 interface, different from the descriptor's value: 2 [ 1412.438139][ T3648] usb 6-1: config 255 has no interface number 0 [ 1412.446823][ T3648] usb 6-1: config 255 interface 87 altsetting 210 endpoint 0xD has invalid wMaxPacketSize 0 [ 1412.459299][ T3648] usb 6-1: config 255 interface 87 altsetting 210 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 1412.473638][ T3648] usb 6-1: config 255 interface 87 altsetting 210 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1412.489381][ T3648] usb 6-1: config 255 interface 87 has no altsetting 0 04:26:39 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000080)=""/35) 04:26:39 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) 04:26:39 executing program 4: setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000), 0x4) pipe(&(0x7f00000005c0)) 04:26:39 executing program 2: clock_gettime(0x0, &(0x7f0000000880)) 04:26:39 executing program 0: pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 04:26:39 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1412.698045][ T3648] usb 6-1: string descriptor 0 read error: -71 [ 1412.715745][ T3648] usb 6-1: New USB device found, idVendor=1199, idProduct=9019, bcdDevice= 8.ff 04:26:39 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ff8000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 04:26:39 executing program 2: 04:26:39 executing program 0: [ 1412.749330][ T3648] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 04:26:39 executing program 4: 04:26:40 executing program 5: 04:26:40 executing program 3: 04:26:40 executing program 2: 04:26:40 executing program 0: [ 1412.842278][ T3648] usb 6-1: can't set config #255, error -71 [ 1412.849645][ T3648] usb 6-1: USB disconnect, device number 83 04:26:40 executing program 5: 04:26:40 executing program 4: 04:26:40 executing program 2: 04:26:40 executing program 1: 04:26:40 executing program 3: 04:26:40 executing program 0: 04:26:40 executing program 2: 04:26:40 executing program 4: 04:26:40 executing program 5: 04:26:40 executing program 3: 04:26:40 executing program 5: 04:26:40 executing program 4: 04:26:40 executing program 0: 04:26:40 executing program 2: 04:26:40 executing program 3: 04:26:40 executing program 1: 04:26:40 executing program 5: 04:26:40 executing program 0: 04:26:40 executing program 4: 04:26:40 executing program 3: 04:26:40 executing program 2: 04:26:40 executing program 0: 04:26:40 executing program 3: 04:26:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 04:26:40 executing program 2: 04:26:40 executing program 5: 04:26:40 executing program 5: 04:26:40 executing program 1: 04:26:40 executing program 3: 04:26:40 executing program 4: 04:26:40 executing program 0: 04:26:40 executing program 2: 04:26:40 executing program 5: 04:26:40 executing program 4: 04:26:40 executing program 3: 04:26:40 executing program 0: 04:26:40 executing program 5: 04:26:40 executing program 2: 04:26:40 executing program 3: 04:26:40 executing program 1: 04:26:40 executing program 4: 04:26:40 executing program 2: 04:26:40 executing program 0: 04:26:40 executing program 5: 04:26:40 executing program 3: 04:26:40 executing program 4: 04:26:40 executing program 5: 04:26:40 executing program 3: 04:26:40 executing program 2: 04:26:40 executing program 0: 04:26:40 executing program 4: 04:26:41 executing program 1: 04:26:41 executing program 0: 04:26:41 executing program 2: 04:26:41 executing program 5: 04:26:41 executing program 4: 04:26:41 executing program 3: 04:26:41 executing program 2: 04:26:41 executing program 5: 04:26:41 executing program 0: 04:26:41 executing program 4: 04:26:41 executing program 3: 04:26:41 executing program 2: 04:26:41 executing program 1: 04:26:41 executing program 0: 04:26:41 executing program 4: 04:26:41 executing program 5: 04:26:41 executing program 3: 04:26:41 executing program 2: 04:26:41 executing program 0: 04:26:41 executing program 5: 04:26:41 executing program 4: 04:26:41 executing program 2: 04:26:41 executing program 3: 04:26:41 executing program 4: 04:26:41 executing program 1: 04:26:41 executing program 4: 04:26:41 executing program 3: 04:26:41 executing program 0: 04:26:41 executing program 5: 04:26:41 executing program 2: 04:26:41 executing program 5: 04:26:41 executing program 2: 04:26:41 executing program 4: 04:26:41 executing program 3: 04:26:41 executing program 0: 04:26:41 executing program 5: 04:26:41 executing program 1: 04:26:41 executing program 2: 04:26:41 executing program 4: 04:26:41 executing program 0: 04:26:41 executing program 5: 04:26:41 executing program 3: 04:26:41 executing program 4: 04:26:41 executing program 2: 04:26:41 executing program 0: 04:26:41 executing program 3: 04:26:41 executing program 5: 04:26:41 executing program 4: 04:26:41 executing program 1: syz_emit_ethernet(0x11, &(0x7f0000000180)={@random="ca65270b20f3", @empty, @void, {@x25}}, 0x0) 04:26:41 executing program 3: 04:26:41 executing program 2: 04:26:41 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x1) 04:26:41 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x22a01) write$FUSE_STATFS(r0, &(0x7f0000000140)={0x60}, 0x60) 04:26:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x5, 0x0, 0x0) 04:26:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x1a, 0x0, 0x0) 04:26:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{&(0x7f0000000140)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@flowinfo={{0x14, 0x29, 0xb, 0xfa}}], 0x18}}], 0x1, 0x0) 04:26:41 executing program 4: fanotify_mark(0xffffffffffffffff, 0x12, 0x10000003, 0xffffffffffffffff, 0x0) 04:26:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a5"], 0xa5}}, 0x0) 04:26:41 executing program 0: faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 04:26:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x36, 0x0, 0x300) 04:26:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='bridge0\x00') 04:26:42 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0, &(0x7f00000000c0)) 04:26:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x2, 0x0, 0x300) 04:26:42 executing program 5: 04:26:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005640)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000000340)=[{0x0}, {0x0}, {&(0x7f0000000180)='S', 0x1}], 0x3}}], 0x1, 0x0) 04:26:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000015c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001400)=[@dontfrag={{0x14}}], 0x18}, 0x0) 04:26:42 executing program 5: add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x194affd, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0xe, 0x4) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 04:26:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x2b, 0x0, 0x0) 04:26:42 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 04:26:42 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@check_relaxed='check=relaxed'}]}) 04:26:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x42, 0x0, 0x0) 04:26:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, &(0x7f0000001080)=[{0x0}, {&(0x7f0000001040)="ca", 0x1}], 0x2}}], 0x1, 0x0) 04:26:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x49, 0x0, 0x300) 04:26:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@remote}, 0x14) 04:26:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000080), 0x4) 04:26:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x8, 0x0, 0x0) 04:26:42 executing program 5: 04:26:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, 0x0, 0x300) 04:26:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000), 0x0) 04:26:42 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:26:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) write$nbd(r1, &(0x7f0000000280), 0x10) 04:26:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003140)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 04:26:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000740)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet6(r1, &(0x7f0000004b00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @private2, 0x80000001}, 0x1c, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000780)=[@pktinfo={{0x24, 0x29, 0x32, {@empty, r2}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7ff}}], 0x40}}], 0x2, 0x0) 04:26:42 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001580)=[{&(0x7f0000000180)="e32fad903f4cc0bf2a", 0x9, 0x6}, {0x0, 0x0, 0x399}], 0x8000, &(0x7f0000000140)) 04:26:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$inet6(r0, &(0x7f000000a180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000002140)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 04:26:42 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/ipc\x00') 04:26:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r0, 0x0, 0x7, &(0x7f0000000000)="3d4cc1e6", 0x4) 04:26:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000005d80)={0x0, 0x0, 0x0}, 0x20008010) 04:26:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x3a, 0x22, 0x0, 0x0) 04:26:42 executing program 2: renameat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00') 04:26:42 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001580)=[{&(0x7f0000000180)="e32fad903f4cc0bf2a", 0x9, 0x6}, {0x0, 0x0, 0x399}], 0x8000, &(0x7f0000000140)) 04:26:42 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x2a0001, 0x0) 04:26:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x18, 0x0, 0x300) 04:26:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 04:26:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 04:26:42 executing program 5: fanotify_mark(0xffffffffffffffff, 0x80, 0x10000001, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000c, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x7, 0x22a01) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 04:26:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 04:26:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) 04:26:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 04:26:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x17, 0x0, 0x0) 04:26:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000740)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet6(r1, &(0x7f0000004b00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @private2, 0x80000001}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@pktinfo={{0x24, 0x29, 0x32, {@empty, r2}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7ff}}], 0x40}}], 0x2, 0x0) 04:26:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f40)=[{{&(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='0'], 0x30}}], 0x1, 0x0) 04:26:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@tclass={{0x14, 0x29, 0x2}}], 0x18}}], 0x1, 0x0) 04:26:42 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000fff000/0x1000)=nil, 0x0) 04:26:42 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/86, 0x56}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:26:42 executing program 4: getrusage(0x855f39f4db2300a6, 0x0) 04:26:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x32, 0x0, 0x1300) 04:26:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005640)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2, 0x7}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000840)="674b96eb8f96aa11f80ca26b5bce69a265b684742a4bb0ce8d4286cb17414ffb8f87c841a23167ef2dbd85b12e5e1efa3c0e5ffe2ccc108c7801b0ca7467979a80e81196d8bf2a8ab0e16f2649ef4c54ea07253fa181a2869e7a36dc7703c038773789124fe6b3c371bcbbb270ffef5ae80914a14e99ecb00743694c", 0x7c}, {&(0x7f0000000100)="e4", 0x1}, {&(0x7f0000000180)="53acab24377298289a019b8d1671ac53f32c89845801dd76a3db5b79230b9a6aa5e0ca72be7d27afea56e3e2fc50073cb42e5e59a8988f11dbcdce3c7b2a81dc1beb80e98c28fa5bef44d81f0a7f05a2e4cb61c24c0f1179ad4ba77b2dc9cfdd6d", 0x61}, {&(0x7f0000000200)="30e8521fd58f96e582630853760517a81f4afa13bb6c4bb3170947ad39903a8c18ff", 0x22}, {&(0x7f0000001840)="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", 0x475}], 0x5, &(0x7f00000003c0)=[@hopopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) [ 1415.748121][ T1630] ptrace attach of "/root/syz-executor.0"[1626] was attempted by "/root/syz-executor.0"[1630] 04:26:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @rand_addr=' \x01\x00', @remote, 0x800}) 04:26:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f00000013c0)={[{@fat=@gid={'gid', 0x3d, 0xee01}}, {@fat=@allow_utime={'allow_utime'}}]}) [ 1415.865906][ T1645] FAT-fs (loop3): bogus number of reserved sectors [ 1415.872663][ T1645] FAT-fs (loop3): Can't find a valid FAT filesystem [ 1415.927335][ T1645] FAT-fs (loop3): bogus number of reserved sectors [ 1415.935279][ T1645] FAT-fs (loop3): Can't find a valid FAT filesystem 04:26:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x30}}], 0x1, 0x0) 04:26:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@tclass={{0x14, 0x29, 0xb, 0x1fa}}], 0x18}}], 0x1, 0x0) 04:26:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000015c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 04:26:43 executing program 4: syz_io_uring_setup(0x0, 0xfffffffffffffffd, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 04:26:43 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x22a01) write$FUSE_STATFS(r0, &(0x7f0000000140)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0xfffffffffffefffc, 0x400, 0x5, 0x401}}}, 0x60) 04:26:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 04:26:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x4c, 0x0, 0x0) 04:26:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000240)=0x6, 0x4) [ 1416.461839][ T1673] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:26:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005640)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000840)="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", 0x200}, {&(0x7f0000000100)="e4", 0x1}, {&(0x7f0000000180)="53acab24377298289a019b8d1671ac53f32c89845801dd76a3db5b79230b9a6aa5e0ca72be7d27afea56e3e2fc50073cb42e5e59a8988f11dbcdce3c7b2a81dc1beb80e98c28fa5bef44d81f0a7f05a2e4cb61c24c0f1179ad4ba77b2dc9cfdd6d", 0x61}, {&(0x7f0000000200)="30e8521fd58f96e582630853760517a81f4afa13bb6c4bb3170947ad39903a8c18ff", 0x22}, {&(0x7f0000001840)="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", 0x321}], 0x5, &(0x7f00000003c0)=[@hopopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 04:26:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@tclass={{0x14}}], 0x20000418}}], 0x1, 0x0) 04:26:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001440)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @private2}, 0x80, 0x0, 0x0, &(0x7f00000013c0)=[@timestamping={{0x14}}], 0x18}, 0x0) 04:26:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000a00)={&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) 04:26:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001440)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @private2}, 0x80, 0x0, 0x0, &(0x7f00000013c0)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x6ac}}], 0x30}, 0x0) 04:26:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000015c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001400)=[@dstopts={{0x18}}, @dontfrag={{0x14}}], 0x30}, 0x8000) 04:26:43 executing program 2: socket(0x2, 0x803, 0x0) 04:26:43 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000dc0)={0x0, 0x2710}, 0x10) 04:26:43 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000100), 0x0, 0x101}], 0x211082, &(0x7f00000004c0)={[{@fat=@dmask={'dmask', 0x3d, 0x2fe}}, {@fat=@dmask={'dmask', 0x3d, 0x2}}, {@fat=@errors_remount='errors=remount-ro'}, {@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}], [{@seclabel='seclabel'}, {@fowner_eq={'fowner'}}]}) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 04:26:43 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:26:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @private2, 0x80000001}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@dontfrag={{0x14, 0x29, 0x3e, 0x7ff}}], 0x18}}], 0x2, 0x0) 04:26:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote, 0x5}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d9", 0x1}], 0x1, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x130}}], 0x1, 0x40010) 04:26:43 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001580)=[{&(0x7f0000000180)="e32fad903f4cc0bf2af559", 0xb, 0x6}, {0x0, 0x0, 0x399}], 0x8000, &(0x7f0000000140)) 04:26:43 executing program 2: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:26:43 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 04:26:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x18, 0x0, 0x0) 04:26:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@dev, @ipv4={[], [], @local}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) 04:26:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x49, 0x0, 0x0) 04:26:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x49, 0x0, &(0x7f00000053c0)) 04:26:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004340)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e21, 0x0, @private2, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000009c0)=ANY=[], 0x2c8}}], 0x2, 0x0) 04:26:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x3c, 0x0, 0x0) 04:26:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x3a, 0x0, 0x0) 04:26:44 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x86a40, 0x0) 04:26:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x0, @empty}, 0x80) 04:26:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 04:26:44 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x81, &(0x7f0000000340)={[{@noload='noload'}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:26:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007880)=[{{&(0x7f0000000000)={0xa, 0x1, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x20000010) 04:26:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000300)={0x0, 0x0}) 04:26:44 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82482, 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) 04:26:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x6}, 0x40) 04:26:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$inet6(r0, &(0x7f000000a180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000002140)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0x1, 0x0) [ 1417.252808][ T1763] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) [ 1417.266434][ T1763] EXT4-fs error (device loop5): ext4_fill_super:4954: inode #2: comm syz-executor.5: iget: root inode unallocated 04:26:44 executing program 4: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 04:26:44 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', 0x0) 04:26:44 executing program 0: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@fat=@check_strict='check=strict'}]}) 04:26:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)="4ff31caad23c0b1a294c91f9c746790ec2a327de06835eac834d44d69f740b38428be3624c9e797e272e3a1d0c9d840b36f61fff5b300ecc8541c7a509e6f26e45c754c730a30eb4cdd412eef63f51706101a0583909a1c2591914a7b10b164150a82b5a29e80320b1af1390b82bd0affe4c4eca3f658c8a0ac02c105dc717481fd97b22bcbbf1974bd9b934f0bc338f", 0x90) [ 1417.304930][ T1763] EXT4-fs (loop5): get root inode failed [ 1417.334121][ T1763] EXT4-fs (loop5): mount failed 04:26:44 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x1000, &(0x7f00000004c0)) 04:26:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'wg2\x00'}) [ 1417.406716][ T1763] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) [ 1417.441363][ T1763] EXT4-fs error (device loop5): ext4_fill_super:4954: inode #2: comm syz-executor.5: iget: root inode unallocated [ 1417.470983][ T1763] EXT4-fs (loop5): get root inode failed [ 1417.478222][ T1763] EXT4-fs (loop5): mount failed 04:26:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="780000000a87e9"], 0x78}}, 0x0) 04:26:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x43, 0x0, 0x300) 04:26:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001d40)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0}}], 0x1, 0x0) 04:26:44 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) read$FUSE(r0, &(0x7f0000001640)={0x2020}, 0x2020) 04:26:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000900)={'sit0\x00', &(0x7f0000000880)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, @local, @local}}) 04:26:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f00000001c0)="eaf9d07f8b3a") 04:26:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10041, 0x0) 04:26:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x35, 0x0, 0x0) 04:26:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x4a, 0x0, 0x300) 04:26:44 executing program 3: fsopen(&(0x7f0000000000)='configfs\x00', 0x0) 04:26:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f00000001c0)=""/43) 04:26:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x3c, 0x0, 0x300) 04:26:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f00000001c0), 0x4) 04:26:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000016c0)=[{{&(0x7f0000001100)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 04:26:44 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000000080)={[{@fat=@allow_utime={'allow_utime'}}]}) [ 1417.826395][ T1850] FAT-fs (loop5): bogus number of reserved sectors [ 1417.848906][ T1850] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1417.943342][ T1850] FAT-fs (loop5): bogus number of reserved sectors [ 1417.949874][ T1850] FAT-fs (loop5): Can't find a valid FAT filesystem 04:26:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004340)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x2c8}}], 0x2, 0x0) 04:26:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x13, 0x0, 0x300) 04:26:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000040)="78a969436d42abcb76ac71de90625d230033b5ed23408e10db50fe37cefa5389e2225cecd31695405b3e70769bcbbb2400112a39987457f8b92454b04cba0f6aa083b55508b4292ca8b5881c78044a0bd484", 0x52}, {&(0x7f00000000c0)="f1b437a5b6e6a4217ae01936a2fa67d4de93f16c21071ecd2f6bdf4f13ea62a01bfb1a09db3286ac08e152cfd94b10fc514e9af41463e8c1d181654a431c94f48dbcf4b381d53177bf72918f3d74726fc36a7d3f6b0a55606eb18d3f64a4528dffb47997c0b1d11e522d10c976d2166c7bb6795aee4a44ed74587da9dac3ff231c6f6f9192b90ca8109dade38e3684f20837c19d0a606e07d49e91f9aeae0af7025aa9404ee3d56bedf140989a177b3412ff0974e1d889d589432fab6ba1144342420f43ca1a10a42e0849d56f8441c8", 0xd0}, {&(0x7f00000001c0)="aa4b23a718d5979696a3becc1081ee95efa4c379aa2ccfdf3472f4647c4acad5b5572da5f6ef1789cc84b1da02d2b8893b64b05be6214b01ea7fcdb88c71630962d3d3ab472c705b2b17b290a6278a7301cad080bead9898100225cec048ef44f33e3f01a36b21f13a2ebd2f036368168189a2f5766c4ae0909d859c87d5838bc053b6ae97e817f3282fb5dd5661ff8b4f5733d32898ec31f3bc82b0d18520beda3fbe5cb113", 0xa6}, {&(0x7f0000000280)="8ef116b2096ef6c9634157e246bef9ccb12273629121dd90e66426cca4f842c61c7c4ab59d8ae3acb901822e4b24f4bd50343ab3f2dd748e1663b98c921068de56d16f5304d1e34f29b2df92a7413e6f21e7fef9200bcb3596adad331b9129826df293b9a3c5f3e05385316097075af64a633fc70d4ebc76c8d5e53070715e9bd308342a5a496b802639b01eba41", 0x8e}, {&(0x7f0000000340)="c71f1cae9e2e35ac4240bd44444c35a06cf1f91a813f59600ba1a59ab6537e870385a63b67e6b172416c4c7ad198aa3b3cbe431840a8", 0x36}, {&(0x7f0000000380)="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", 0x2f1}], 0x6}}], 0x1, 0x0) 04:26:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x1d, 0x0, 0x300) 04:26:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x8, 0x0, 0x300) 04:26:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005640)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2, 0x7}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000840)="674b96eb8f96aa11f80ca26b5bce69a265b684742a4bb0ce8d4286cb17414ffb8f87c841a23167ef2dbd85b12e5e1efa3c0e5ffe2ccc108c7801b0ca7467979a80e81196d8bf2a8ab0e16f2649ef4c54ea07253fa181a2869e7a36dc7703c038773789124fe6b3c371bcbbb270ffef5ae80914a14e99ecb00743694c7f", 0x7d}, {&(0x7f0000000100)="e4", 0x1}, {&(0x7f0000000180)="53acab24377298289a019b8d1671ac53f32c89845801dd76a3db5b79230b9a6aa5e0ca72be7d27afea56e3e2fc50073cb42e5e59a8988f11dbcdce3c7b2a81dc1beb80e98c28fa5bef44d81f0a7f05a2e4cb61c24c0f1179ad4ba77b2dc9cfdd6d", 0x61}, {&(0x7f0000000200)="30e8521fd58f96e582630853760517a81f4afa13bb6c4bb3170947ad39903a8c18ff", 0x22}, {&(0x7f0000001840)="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", 0x474}], 0x5, &(0x7f00000003c0)=[@hopopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 04:26:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000001080)=[{&(0x7f0000000040)="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", 0xb2a}, {&(0x7f0000001040)="ca", 0x1}], 0x2, &(0x7f00000010c0)=[@hoplimit={{0x14}}], 0x18}}, {{&(0x7f0000001100)={0xa, 0x4e24, 0x0, @mcast1, 0x28}, 0x1c, 0x0, 0x0, &(0x7f00000015c0)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 04:26:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0}}], 0x1, 0x0) 04:26:45 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) 04:26:45 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x22a01) write$FUSE_STATFS(r0, 0x0, 0x0) 04:26:45 executing program 3: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 04:26:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="140000000000000029000000430000008c0000000000000024000000000000002900000132000000fc010000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="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"], 0x2e0}, 0x0) 04:26:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x3, 0x0, 0x300) 04:26:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000000)=""/149, 0x2}) 04:26:45 executing program 1: pipe(&(0x7f00000005c0)={0xffffffffffffffff}) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}}) 04:26:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x4e, 0x0, 0x0) 04:26:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x16, 0x0, 0x0) 04:26:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@dev, @ipv4={[], [], @local}, @remote, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, r1}) 04:26:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000001c0)={0x3, 'vlan0\x00'}) 04:26:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{}, "339af59ee28d1b0d", "2aef33ecd5da6c33df2e7cfcf916bd10", "272483b1", "086aec734b713b6d"}, 0x28) 04:26:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'bond_slave_1\x00', {0x1}, 0x6}) setsockopt$sock_attach_bpf(r0, 0x300, 0x32, 0x0, 0x0) 04:26:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f00000053c0)) 04:26:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x1e, 0x0, 0x0) 04:26:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x3a, 0x0, 0x300) 04:26:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001d40)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c, &(0x7f0000000440)=[{&(0x7f00000001c0)="c4", 0x1}], 0x1}}], 0x1, 0x0) 04:26:46 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 04:26:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005640)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2, 0x7}, 0x1c, 0x0}}], 0x1, 0x0) 04:26:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000080)=""/216, 0xd8}, {&(0x7f0000000180)=""/178, 0xb2}, {&(0x7f0000000240)=""/27, 0xfffffffffffffccc}, {&(0x7f0000000280)=""/71, 0x8c}, {&(0x7f0000000300)=""/3, 0x3}], 0x5, &(0x7f00000003c0)=""/244, 0xf4}, 0x0) 04:26:46 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x22a01) 04:26:46 executing program 0: clock_gettime(0xccc22a92341a9696, 0x0) 04:26:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005640)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2, 0x7}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000840)="674b96eb8f96aa11f80ca26b5bce69a265b684742a4bb0ce8d4286cb17414ffb8f87c841a23167ef2dbd85b12e5e1efa3c0e5ffe2ccc108c7801b0ca7467979a80e81196d8bf2a8ab0e16f2649ef4c54ea07253fa181a2869e7a36dc7703c038773789124fe6b3c371bcbbb270ffef5ae80914a14e99ecb00743694c7f49", 0x7e}, {&(0x7f0000000100)="e4", 0x1}, {&(0x7f0000000180)="53acab24377298289a019b8d1671ac53f32c89845801dd76a3db5b79230b9a6aa5e0ca72be7d27afea56e3e2fc50073cb42e5e59a8988f11dbcdce3c7b2a81dc1beb80e98c28fa5bef44d81f0a7f05a2e4cb61c24c0f1179ad4ba77b2dc9cfdd6d", 0x61}, {&(0x7f0000000200)="30e8521fd58f96e582630853760517a81f4afa13bb6c4bb3170947ad39903a8c18ff", 0x22}, {&(0x7f0000001840)="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", 0x473}], 0x5, &(0x7f00000003c0)=[@hopopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 04:26:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x11, 0x0, 0x300) [ 1418.943123][ T1939] fuse: Bad value for 'user_id' 04:26:46 executing program 3: semget(0x3, 0xc1445f9c06beb7dd, 0x0) 04:26:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@dev, @ipv4={[], [], @local}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80140152}) 04:26:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x48, 0x0, 0x300) 04:26:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a5"], 0x24}}, 0x0) 04:26:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0xb, 0x0, 0x0) 04:26:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x12, 0x0, 0x0) 04:26:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x800, 0x0, @local, 0x7f}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}], 0x2, 0x0) 04:26:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0xb, 0x0, 0x300) 04:26:46 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x40000040, 0x0, 0x0) 04:26:46 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000b80)={{0x77359400}, {0x0, 0xea60}}) 04:26:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c, 0x0}}], 0x1, 0x0) 04:26:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000740)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet6(r1, &(0x7f0000004b00)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@pktinfo={{0x24, 0x29, 0x32, {@empty, r2}}}], 0x28}}], 0x1, 0x0) 04:26:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x13, 0x0, 0x0) 04:26:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x1a, 0x0, 0x300) 04:26:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c, 0x0}}], 0x1, 0x0) 04:26:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000000), 0x0) 04:26:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@tclass={{0x14, 0x29, 0x37}}], 0x18}}], 0x1, 0x0) 04:26:46 executing program 3: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x4) 04:26:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x35, 0x0, 0x300) 04:26:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005640)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2, 0x7}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000840)="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", 0x573}, {&(0x7f0000000100)="e4", 0x1}, {&(0x7f0000000180)='S', 0x1}], 0x3, &(0x7f00000003c0)=[@hopopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 04:26:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f40)=[{{&(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=ANY=[], 0x30}}], 0x1, 0x0) 04:26:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x5, 0x0, 0x0) 04:26:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x42, 0x0, 0x300) 04:26:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000080)={0x0, 0x16}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:26:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 04:26:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x800, 0x0, @local, 0x7f}, 0x1c, 0x0}}], 0x2, 0x0) 04:26:46 executing program 2: syz_emit_ethernet(0x27a, &(0x7f00000010c0)=ANY=[@ANYBLOB="f55ebc8b4b78ffffffffffff08004f"], 0x0) 04:26:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f0000000140)) [ 1419.507490][ T2014] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:26:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f00000053c0)) 04:26:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005640)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000840)="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", 0x400}, {&(0x7f0000000100)="e4", 0x1}, {&(0x7f0000000180)="53acab24377298289a019b8d1671ac53f32c89845801dd76a3db5b79230b9a6aa5e0ca72be7d27afea56e3e2fc50073cb42e5e59a8988f11dbcdce3c7b2a81dc1beb80e98c28fa5bef44d81f0a7f05a2e4cb61c24c0f1179ad4ba77b2dc9cfdd6d", 0x61}, {&(0x7f0000000200)="30e8521fd58f96e582630853760517a81f4afa13bb6c4bb3170947ad39903a8c18ff", 0x22}, {&(0x7f0000001840)="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", 0x121}], 0x5, &(0x7f00000003c0)=[@hopopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 04:26:46 executing program 1: 04:26:46 executing program 5: 04:26:46 executing program 0: 04:26:46 executing program 4: 04:26:46 executing program 2: 04:26:46 executing program 3: 04:26:46 executing program 0: 04:26:46 executing program 4: 04:26:46 executing program 2: 04:26:46 executing program 5: 04:26:46 executing program 3: 04:26:46 executing program 0: 04:26:47 executing program 1: 04:26:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000980)={&(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, 0xffffffffffffffef, &(0x7f0000000a80), 0x7, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x290}, 0x51) 04:26:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x2a, 0x0, 0x300) 04:26:47 executing program 2: 04:26:47 executing program 3: 04:26:47 executing program 0: 04:26:47 executing program 3: 04:26:47 executing program 5: 04:26:47 executing program 0: 04:26:47 executing program 3: 04:26:47 executing program 2: 04:26:47 executing program 4: 04:26:47 executing program 1: 04:26:47 executing program 5: 04:26:47 executing program 0: 04:26:47 executing program 4: 04:26:47 executing program 2: 04:26:47 executing program 3: 04:26:47 executing program 2: 04:26:47 executing program 5: 04:26:47 executing program 3: 04:26:47 executing program 0: 04:26:47 executing program 4: 04:26:47 executing program 2: 04:26:47 executing program 1: 04:26:47 executing program 5: 04:26:47 executing program 3: 04:26:47 executing program 0: 04:26:47 executing program 4: 04:26:47 executing program 2: 04:26:47 executing program 3: 04:26:47 executing program 2: 04:26:47 executing program 4: 04:26:47 executing program 5: 04:26:47 executing program 0: 04:26:47 executing program 2: 04:26:47 executing program 1: 04:26:47 executing program 0: 04:26:47 executing program 4: 04:26:47 executing program 5: 04:26:47 executing program 3: 04:26:47 executing program 2: 04:26:47 executing program 2: 04:26:47 executing program 0: 04:26:47 executing program 3: 04:26:47 executing program 4: 04:26:47 executing program 5: 04:26:47 executing program 0: 04:26:47 executing program 1: 04:26:47 executing program 2: 04:26:47 executing program 3: 04:26:47 executing program 4: 04:26:47 executing program 5: 04:26:47 executing program 0: 04:26:47 executing program 0: 04:26:47 executing program 2: 04:26:48 executing program 5: 04:26:48 executing program 3: 04:26:48 executing program 0: 04:26:48 executing program 4: 04:26:48 executing program 1: 04:26:48 executing program 2: 04:26:48 executing program 5: 04:26:48 executing program 0: 04:26:48 executing program 4: 04:26:48 executing program 3: 04:26:48 executing program 5: 04:26:48 executing program 3: 04:26:48 executing program 0: 04:26:48 executing program 2: 04:26:48 executing program 4: 04:26:48 executing program 4: 04:26:48 executing program 1: 04:26:48 executing program 5: 04:26:48 executing program 3: 04:26:48 executing program 2: 04:26:48 executing program 0: 04:26:48 executing program 4: 04:26:48 executing program 2: 04:26:48 executing program 5: 04:26:48 executing program 3: 04:26:48 executing program 4: 04:26:48 executing program 0: 04:26:48 executing program 2: 04:26:48 executing program 1: 04:26:48 executing program 3: 04:26:48 executing program 0: 04:26:48 executing program 5: 04:26:48 executing program 2: 04:26:48 executing program 4: 04:26:48 executing program 5: 04:26:48 executing program 3: 04:26:48 executing program 2: 04:26:48 executing program 0: 04:26:48 executing program 4: 04:26:48 executing program 2: 04:26:48 executing program 1: 04:26:48 executing program 5: 04:26:48 executing program 3: 04:26:48 executing program 0: 04:26:48 executing program 4: 04:26:48 executing program 2: 04:26:48 executing program 4: 04:26:48 executing program 5: 04:26:48 executing program 2: 04:26:48 executing program 3: 04:26:48 executing program 0: 04:26:48 executing program 2: 04:26:48 executing program 1: 04:26:48 executing program 3: 04:26:48 executing program 5: 04:26:48 executing program 4: 04:26:48 executing program 2: 04:26:48 executing program 0: 04:26:49 executing program 5: 04:26:49 executing program 4: 04:26:49 executing program 0: 04:26:49 executing program 3: 04:26:49 executing program 2: 04:26:49 executing program 5: 04:26:49 executing program 1: 04:26:49 executing program 0: 04:26:49 executing program 3: 04:26:49 executing program 5: 04:26:49 executing program 2: 04:26:49 executing program 4: 04:26:49 executing program 5: 04:26:49 executing program 3: 04:26:49 executing program 2: 04:26:49 executing program 0: 04:26:49 executing program 4: 04:26:49 executing program 0: 04:26:49 executing program 1: 04:26:49 executing program 5: 04:26:49 executing program 2: 04:26:49 executing program 4: 04:26:49 executing program 3: 04:26:49 executing program 0: 04:26:49 executing program 3: 04:26:49 executing program 4: 04:26:49 executing program 5: 04:26:49 executing program 0: 04:26:49 executing program 2: 04:26:49 executing program 5: 04:26:49 executing program 1: 04:26:49 executing program 4: 04:26:49 executing program 0: 04:26:49 executing program 2: 04:26:49 executing program 3: 04:26:49 executing program 5: 04:26:49 executing program 4: 04:26:49 executing program 3: 04:26:49 executing program 2: 04:26:49 executing program 0: 04:26:49 executing program 5: 04:26:49 executing program 4: 04:26:49 executing program 1: 04:26:49 executing program 3: 04:26:49 executing program 2: 04:26:49 executing program 5: 04:26:49 executing program 4: 04:26:49 executing program 0: 04:26:49 executing program 0: 04:26:49 executing program 3: 04:26:49 executing program 2: 04:26:49 executing program 5: 04:26:49 executing program 4: 04:26:49 executing program 3: 04:26:49 executing program 1: 04:26:49 executing program 0: 04:26:49 executing program 2: 04:26:49 executing program 4: 04:26:49 executing program 5: 04:26:49 executing program 3: 04:26:50 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000007f00000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) socket(0x10, 0x803, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair(0x6, 0x2, 0xfffffffd, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r2, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB='F\x00\b\x00', @ANYRES16=0x0, @ANYBLOB="000226bd7000fddbdf255c0000000c009900090000004200000008006b006e00000008006b0068010000"], 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c0000001400210100000000000000000a000000", @ANYRES32=r3, @ANYBLOB="1400020000000000000000000200ffffac1414"], 0x2c}}, 0x0) 04:26:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x250}, 0x0) 04:26:50 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=virtio,version=9p2000.L,cache=fscache,cache=loose,afid=0x0000000000000020,afid=0x0000000000000005,msize=0x0000000000000000,version=9']) 04:26:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 04:26:50 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 04:26:50 executing program 0: select(0x7f, &(0x7f0000001600), &(0x7f0000001380), &(0x7f00000013c0)={0x0, 0x1}, &(0x7f0000001440)) [ 1422.925130][ T2303] 9pnet: Unknown protocol version 9 04:26:50 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x10004c6) 04:26:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_addrs=@ax25={0x3, @netrom}}) 04:26:50 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=virtio,version=9p2000.L,cache=fscache,cache=loose,afid=0x0000000000000020,afid=0x0000000000000005,msize=0x0000000000000000,version=9']) 04:26:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 04:26:50 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000045c0)='/dev/bsg\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/35, 0x23) 04:26:50 executing program 0: syz_emit_ethernet(0xfc2, &(0x7f0000000140)={@remote, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xfb4, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x3e8, 0x0, 0x0, 0x0, 0x0, {[@nop, @window={0x3, 0x3}, @eol, @exp_fastopen={0xfe, 0x9, 0xf989, "44e0fc3b40"}, @mptcp=@remove_addr={0x1e, 0xf7b, 0x0, 0x0, "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"}]}}}}}}}, 0x0) [ 1423.011611][ T2314] 9pnet: Unknown protocol version 9 04:26:50 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) 04:26:50 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 04:26:50 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 04:26:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000001cc0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x7, 0x0, 0x0, 0xad8, 0x3, 0x0, 0x0, 0x0, 0x38, 0x0, 0xd71, 0x0, 0x20, 0x1, 0x401, 0x4f2f}, [{0x0, 0x8, 0xff}], "", [[]]}, 0x158) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x249000) 04:26:50 executing program 4: r0 = syz_io_uring_setup(0x2833, &(0x7f00000001c0)={0x0, 0xe965, 0x0, 0x3}, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000400)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) 04:26:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={'veth0_vlan\x00', @ifru_addrs=@ax25={0x3, @netrom}}) 04:26:50 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0}, 0x10) mmap$xdp(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 04:26:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2b}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1", 0xd8}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280d", 0xc9}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 04:26:50 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x85030000, &(0x7f0000000480)) 04:26:50 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) accept4(r0, 0x0, 0x0, 0x0) 04:26:50 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=virtio,version=9p2000.L,cache=fscache,cache=loose,afid=0x0000000000000020,afid=0x0000000000000005,msize=0x0000000000000000,version=']) 04:26:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8981, 0x0) 04:26:50 executing program 0: r0 = syz_io_uring_setup(0x5999, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r0, 0x7fe8, 0x0, 0x0, 0x0, 0x0) 04:26:50 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)={[{@size={'size', 0x3d, [0x54]}}]}) 04:26:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 04:26:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x129841) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x45, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x1e0) 04:26:50 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 04:26:50 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r0, &(0x7f0000001bc0)={&(0x7f0000001680)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, 0x0}, 0x0) 04:26:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5450, 0x0) 04:26:50 executing program 5: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x400000, &(0x7f0000000400), 0x0, &(0x7f0000000480)={[{@sbsector={'sbsector'}}]}) 04:26:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8940, 0x0) 04:26:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 04:26:50 executing program 4: r0 = syz_io_uring_setup(0x7360, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 04:26:50 executing program 2: syz_io_uring_setup(0x599c, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 04:26:50 executing program 3: syz_io_uring_setup(0x6, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:26:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="00032cbd7000fedbdf2500000000080005000100000098ab88f9283444f53cd6a3cb44f2887df76b8b4bada90066e3e18120d0c5220b9d1beda2c1cc5d665e98ff60cd10e82a0e7c9dcc53c0de1026ef70b761749077ad205a19520dc897f476b5"], 0x1c}, 0x1, 0x0, 0x0, 0x4000008}, 0x0) socket(0x11, 0x3, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 04:26:50 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x900, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 04:26:50 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xa65) 04:26:50 executing program 2: semtimedop(0x0, &(0x7f0000000340)=[{0x1, 0xfffe}, {}], 0x2, 0x0) semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) 04:26:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_addrs=@ax25={0x3, @netrom}}) 04:26:50 executing program 4: r0 = syz_io_uring_setup(0x599c, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 04:26:51 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file1/../file0\x00', 0x0, 0x0, 0x0, 0x0) 04:26:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_addrs=@ax25={0x3, @netrom}}) 04:26:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@ax25={0x3, @netrom}}) 04:26:51 executing program 1: bind$unix(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='bpf\x00', 0x0, 0x0) listxattr(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)=""/241, 0xf1) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, 0x0) 04:26:51 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000045c0)='/dev/bsg\x00', 0x0, 0x0) statx(r0, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000001b00)) 04:26:51 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$msdos(&(0x7f0000001640)='msdos\x00', &(0x7f0000001680)='./file1\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f0000002040)) 04:26:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000080)={'\x00', @ifru_addrs=@ax25={0x3, @netrom}}) 04:26:51 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000001200)=[{&(0x7f0000001340)="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", 0x8800000}], 0x0, 0x0) 04:26:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8906, 0x0) [ 1424.459143][ T2473] bond_slave_1: mtu less than device minimum 04:26:51 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000280)='./file0/file0\x00', 0x0) 04:26:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305828, &(0x7f0000000000)) 04:26:51 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000001200)=[{&(0x7f0000001340)="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", 0x1001}], 0x0, 0x0) 04:26:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5421, 0x0) 04:26:51 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000780)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 04:26:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x0) 04:26:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_addrs=@ax25={0x3, @netrom}}) 04:26:51 executing program 2: r0 = syz_io_uring_setup(0x1343, &(0x7f0000000040), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000140)={0x0, 0x0, 0x0, [], [{}, {}]}, 0x2) 04:26:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x9, 0x3}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x8}]}}}]}, 0x44}}, 0x0) 04:26:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x221, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800"}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, 0x0, &(0x7f00000000c0)) [ 1424.738891][ T2517] (unnamed net_device) (uninitialized): ARP validating cannot be used with MII monitoring [ 1424.759793][ T2518] x_tables: duplicate underflow at hook 1 04:26:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5451, 0x0) 04:26:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @rc, @can}) 04:26:52 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) 04:26:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x9, 0x3}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x8}]}}}]}, 0x44}}, 0x0) 04:26:52 executing program 2: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x40000, &(0x7f0000000400), 0x0, &(0x7f0000000480)={[{@sbsector={'sbsector'}}]}) 04:26:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2040) 04:26:52 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)) 04:26:52 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0x0) 04:26:52 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xc) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x2490e0) [ 1425.004764][ T2544] (unnamed net_device) (uninitialized): ARP validating cannot be used with MII monitoring 04:26:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000040)={'gre0\x00', @ifru_flags}) 04:26:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x10021) [ 1425.097126][ T2550] FAT-fs (loop3): bogus number of reserved sectors [ 1425.112515][ T2550] FAT-fs (loop3): Can't find a valid FAT filesystem 04:26:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast1}, @hci, @generic={0x0, "cd44f4bd1c380b9a638e21e24faf"}}) 04:26:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x2, 0x0) 04:26:52 executing program 4: 04:26:52 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f0000001140)=0x7) 04:26:52 executing program 0: syz_io_uring_setup(0x599c, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 1425.263525][ T2550] FAT-fs (loop3): bogus number of reserved sectors [ 1425.270316][ T2550] FAT-fs (loop3): Can't find a valid FAT filesystem 04:26:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:26:53 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0), 0x10) 04:26:53 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)=@random={'user.', 'size'}, 0x0, 0x0) 04:26:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x3938700}) 04:26:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x100, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/123}, 0x20) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f00000001c0), &(0x7f0000000200)=""/54}, 0x20) 04:26:53 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='bpf\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)=@random={'system.', 'size'}, 0x0, 0x0) 04:26:53 executing program 3: syz_io_uring_setup(0x57fd, &(0x7f0000000040)={0x0, 0x0, 0x27}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 04:26:53 executing program 1: dup(0xffffffffffffffff) syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000010700)) 04:26:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_addrs=@ax25={0x3, @netrom}}) 04:26:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_addrs=@ax25={0x3, @netrom}}) 04:26:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x1, 0x0) write$tun(r0, 0x0, 0x42) 04:26:53 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000780)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0xf5, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 04:26:53 executing program 5: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)={[{@sbsector={'sbsector', 0x3d, 0x100000000}}]}) 04:26:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_addrs=@ax25={0x3, @netrom}}) 04:26:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 04:26:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_NEXT_CMD_LEN(r0, 0x2285, &(0x7f0000000180)) 04:26:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x2, &(0x7f0000000040)="cd17"}) clone(0x0, 0x0, 0x0, &(0x7f0000000280), 0x0) mmap$IORING_OFF_SQES(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400000}, 0x40, 0x0, 0x2, 0x0, 0xd5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_io_uring_setup(0x7404, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x800}, &(0x7f0000001000/0x2000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000000), 0x0) 04:26:53 executing program 4: r0 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000002c0)) 04:26:53 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='bpf\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='mode=00L']) [ 1426.189057][ T2647] bpf: Bad value for 'mode' [ 1426.256605][ T2635] MTD: Attempt to mount non-MTD device "/dev/loop1" 04:26:53 executing program 1: syz_io_uring_setup(0x57fd, &(0x7f0000000040)={0x0, 0x0, 0x27, 0x2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 04:26:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_NEXT_CMD_LEN(r0, 0x2287, &(0x7f0000000180)) 04:26:53 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 04:26:53 executing program 4: socket$inet(0x2, 0x3, 0x7) 04:26:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@caif=@dbg, 0x80) [ 1426.309173][ T2635] romfs: Mounting image 'rom 5f663c08' through the block layer [ 1426.319446][ T2636] debugfs: Directory '2636-4' with parent 'kvm' already present! 04:26:53 executing program 0: linkat(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0xffffffffffffffff, 0x0, 0x1400) 04:26:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6609, 0x0) 04:26:53 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 04:26:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_NEXT_CMD_LEN(r0, 0x1276, 0x0) 04:26:53 executing program 0: semtimedop(0x0, &(0x7f0000000340)=[{0x0, 0xfffe}, {}], 0x2, 0x0) semctl$GETNCNT(0x0, 0x1, 0x10, 0x0) 04:26:53 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x6}, 0x0, 0x0, 0x0) 04:26:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/3) 04:26:53 executing program 1: syz_io_uring_setup(0x57fd, &(0x7f0000000040)={0x0, 0x0, 0x27, 0x2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 04:26:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6609, 0x0) 04:26:53 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=virtio,version=9p2000.L,c']) 04:26:53 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x20000, &(0x7f0000001440), 0x0, &(0x7f0000001500)={[{@fat=@tz_utc='tz=UTC'}]}) 04:26:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000040)=@nl, 0x80, 0x0, 0x0, &(0x7f0000002380)=ANY=[], 0x250}, 0x0) 04:26:53 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)) statfs(&(0x7f0000000000)='./file1\x00', &(0x7f0000000100)=""/252) 04:26:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x400c6615, 0x0) 04:26:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5411, 0x0) 04:26:53 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x40, 0x0) [ 1427.308708][ T2713] FAT-fs (loop5): bogus number of reserved sectors [ 1427.315817][ T2713] FAT-fs (loop5): Can't find a valid FAT filesystem 04:26:54 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x4132, 0xffffffffffffffff, 0x0) 04:26:54 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000045c0)='/dev/bsg\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000180)=""/64, 0x40) 04:26:54 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) 04:26:54 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 04:26:54 executing program 4: pselect6(0x40, &(0x7f0000001200), 0x0, 0xfffffffffffffffe, 0x0, 0x0) 04:26:54 executing program 4: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000010700)) 04:26:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0xc020660b, 0x0) 04:26:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) 04:26:54 executing program 0: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 04:26:54 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=virtio,version=9p2000.L,cache=fscache,cache=loose,afid=0x0000000000000020,afid=0x0000000000000005,msize=0x0000000000000000,version=9p2000.u']) 04:26:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x10, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) [ 1427.489150][ T2753] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 1427.509050][ T2753] romfs: Mounting image 'rom 5f663c08' through the block layer 04:26:54 executing program 5: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf) 04:26:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8901, 0x0) 04:26:54 executing program 1: r0 = syz_io_uring_setup(0x599c, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 04:26:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000340)={@dev}, 0x14) 04:26:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_addrs=@ax25={0x3, @netrom}}) 04:26:54 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000045c0)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000045c0)='/dev/bsg\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0/file0\x00', 0x2) 04:26:54 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_NEXT_CMD_LEN(r0, 0x5385, &(0x7f0000000180)) 04:26:54 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:26:54 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 04:26:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_addrs=@ax25={0x3, @netrom}}) 04:26:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x894c, 0x0) 04:26:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x800c6613, 0x0) 04:26:54 executing program 0: semtimedop(0x0, &(0x7f0000000340)=[{0x1, 0xfffe}, {}], 0x2, 0x0) semctl$GETNCNT(0x0, 0x1, 0xe, 0x0) 04:26:54 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000440)={[{@unhide='unhide'}]}) 04:26:55 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@fat=@dmask={'dmask'}}]}) 04:26:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_addrs=@ax25={0x3, @netrom}}) 04:26:55 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001500)={[{@fat=@tz_utc='tz=UTC'}]}) 04:26:55 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = shmat(0x0, &(0x7f0000001000/0x4000)=nil, 0x4000) shmdt(r0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000003000/0x2000)=nil) shmat(r1, &(0x7f0000002000/0x2000)=nil, 0x7000) 04:26:55 executing program 3: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x13) [ 1427.882770][ T2813] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 1427.882770][ T2813] The task syz-executor.0 (2813) triggered the difference, watch for misbehavior. 04:26:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 04:26:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_addrs=@ax25={0x3, @netrom}}) 04:26:55 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_NEXT_CMD_LEN(r0, 0x1275, 0x0) 04:26:55 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) [ 1427.985284][ T2827] FAT-fs (loop5): bogus number of reserved sectors [ 1428.014537][ T2827] FAT-fs (loop5): Can't find a valid FAT filesystem 04:26:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000040)={0x0, 0x0}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000580), 0x8) clock_gettime(0x0, &(0x7f00000001c0)) bind(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x130, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6c], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) [ 1428.055775][ T2837] FAT-fs (loop1): bogus number of reserved sectors [ 1428.066516][ T2837] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1428.067666][ T2844] x_tables: ip_tables: CT target: only valid in raw table, not raw\ [ 1428.086795][ T2846] x_tables: ip_tables: CT target: only valid in raw table, not raw\ [ 1428.128008][ T2850] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 1428.141255][ T2851] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 1428.142556][ T2850] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1428.152174][ T2851] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1428.187514][ T2827] FAT-fs (loop5): bogus number of reserved sectors [ 1428.194455][ T2827] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1428.275176][ T2837] FAT-fs (loop1): bogus number of reserved sectors [ 1428.282135][ T2837] FAT-fs (loop1): Can't find a valid FAT filesystem 04:26:55 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)) open(&(0x7f0000000000)='./file1\x00', 0x4000, 0x0) 04:26:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000002, 0x12, r0, 0x0) 04:26:55 executing program 3: semtimedop(0x0, &(0x7f0000000340)=[{}, {}], 0x2, 0x0) semctl$GETNCNT(0x0, 0x1, 0x10, 0x0) 04:26:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xffffff0b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 04:26:55 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1e736, &(0x7f0000001200)=[{&(0x7f0000001340)="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", 0x1001}], 0x0, 0x0) 04:26:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0xc01047d0, 0x0) 04:26:55 executing program 3: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000045c0)='/dev/bsg\x00', 0x0, 0x0) r1 = io_uring_setup(0x533e, &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff, r0], 0x2) 04:26:55 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=virtio,version=9p2000.L,cache=fscache,cache=loose,afid=0x0000000000000020,afid=0x0000000000000005,msize=0x0000000000000000,version=9p2000']) 04:26:55 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 04:26:55 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, 0x0, 0xfeffff, 0xffffffffffffffff) 04:26:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 04:26:56 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}, '\x00\x00cq'}}}}}, 0x0) 04:26:56 executing program 2: r0 = syz_io_uring_setup(0x7360, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f00000001c0)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000200)=r1, 0x1) 04:26:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xffffff0b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 04:26:56 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_NEXT_CMD_LEN(r0, 0xc01047d0, &(0x7f0000000180)) 04:26:56 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}, '\x00\x00cq'}}}}}, 0x0) 04:26:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 04:26:56 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}, '\x00\x00cq'}}}}}, 0x0) 04:26:56 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_NEXT_CMD_LEN(r0, 0x227e, &(0x7f0000000180)) 04:26:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xffffff0b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 04:26:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x6}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x297, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0xe, &(0x7f0000000100)="a4dbae5a340ce56385b874bfe370", &(0x7f0000002040)=""/4096, 0x0, 0x0, 0x14d, 0x0, &(0x7f0000000540)="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", &(0x7f0000000400)}, 0x19) 04:26:56 executing program 1: r0 = syz_io_uring_setup(0x599c, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 04:26:56 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}, '\x00\x00cq'}}}}}, 0x0) 04:26:56 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}, '\x00\x00cq'}}}}}, 0x0) 04:26:56 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2c030000, &(0x7f00000014c0), 0x0, &(0x7f0000001580)={[{@fat=@codepage={'codepage', 0x3d, '737'}}]}) 04:26:56 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}, '\x00\x00cq'}}}}}, 0x0) 04:26:56 executing program 2: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0xe2ac}], 0x0, &(0x7f0000000140)=ANY=[]) 04:26:56 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}, '\x00\x00cq'}}}}}, 0x0) 04:26:56 executing program 5: r0 = socket(0x10, 0x802, 0xa) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa}]}]}, 0x2c}}, 0x0) 04:26:56 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x6}) 04:26:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xffffff0b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 04:26:56 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit_group(0x0) syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}, '\x00\x00cq'}}}}}, 0x0) 04:26:56 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@nat={'nat\x00', 0x1b, 0x5, 0x3f0, 0x188, 0x188, 0xffffffff, 0x280, 0x280, 0x358, 0x358, 0xffffffff, 0x358, 0x358, 0x5, 0x0, {[{{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x1d, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@dev, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @private, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x450) [ 1429.818360][ T2992] x_tables: duplicate underflow at hook 1 04:26:57 executing program 1: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r0 = socket(0x10, 0x2, 0x9) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x4c}}, 0x0) 04:26:57 executing program 2: r0 = socket(0xa, 0x3, 0x9) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 04:26:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xffffff0b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 04:26:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x478, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x3e0, 0xffffffff, 0xffffffff, 0x3e0, 0xffffffff, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'ip6erspan0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x2a0, 0x2c0, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x31, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x20}]}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'veth1_to_batadv\x00', 'team_slave_1\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="d193c127cbc4"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d8) 04:26:57 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x470, 0x1b8, 0x1b8, 0x288, 0x328, 0x328, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth0_to_team\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'veth1_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@empty, @dev, 0x0, 0x0, 'syz_tun\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d0) 04:26:57 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit_group(0x0) syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}, '\x00\x00cq'}}}}}, 0x0) 04:26:57 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 04:26:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xffffff0b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 04:26:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x460, 0x0, 0x290, 0x330, 0x290, 0x1c0, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'veth1_to_bond\x00', 'vlan0\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x290}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'syz_tun\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c0) 04:26:57 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x20, &(0x7f0000000080)={0x0, 0x0, 0xff}) 04:26:57 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000ac0)=@nat={'nat\x00', 0x1b, 0x5, 0x518, 0x388, 0x0, 0xffffffff, 0xa8, 0xa8, 0x480, 0x480, 0xffffffff, 0x480, 0x480, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @dev, @port, @icmp_id}}}}, {{@ip={@loopback, @private, 0x0, 0x0, 'wg2\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'wlan1\x00', 'netpci0\x00'}, 0x0, 0x1e8, 0x210, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [], @ipv6=@private0}, {@ipv4=@broadcast}, {@ipv6=@mcast1, [], @ipv6=@private2}, {@ipv4=@broadcast, [], @ipv4=@local}]}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @rand_addr, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x578) [ 1430.613314][ T3021] x_tables: duplicate underflow at hook 3 04:26:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xffffff0b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 04:26:57 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit_group(0x0) syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}, '\x00\x00cq'}}}}}, 0x0) 04:26:57 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x428, 0x188, 0x0, 0x98, 0x2f8, 0x2f8, 0x390, 0x390, 0x390, 0x390, 0x390, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa6}}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'veth1_to_bond\x00', 'vlan0\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x2f8}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'syz_tun\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) 04:26:57 executing program 5: [ 1430.680800][ T3026] x_tables: duplicate underflow at hook 1 04:26:57 executing program 2: 04:26:57 executing program 5: [ 1430.758858][ T3038] x_tables: duplicate underflow at hook 1 04:26:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xffffff0b) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 04:26:58 executing program 2: 04:26:58 executing program 5: 04:26:58 executing program 1: 04:26:58 executing program 3: 04:26:58 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}, '\x00\x00cq'}}}}}, 0x0) 04:26:58 executing program 2: 04:26:58 executing program 5: 04:26:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xffffff0b) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) [ 1430.969542][ T3057] x_tables: duplicate underflow at hook 1 04:26:58 executing program 3: 04:26:58 executing program 5: 04:26:58 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}, '\x00\x00cq'}}}}}, 0x0) 04:26:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xffffff0b) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 04:26:58 executing program 2: 04:26:58 executing program 2: 04:26:58 executing program 1: 04:26:58 executing program 3: 04:26:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 04:26:58 executing program 5: 04:26:58 executing program 2: 04:26:58 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}, '\x00\x00cq'}}}}}, 0x0) 04:26:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 04:26:58 executing program 2: 04:26:58 executing program 5: 04:26:58 executing program 3: 04:26:58 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}, '\x00\x00cq'}}}}}, 0x0) 04:26:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 04:26:58 executing program 1: 04:26:58 executing program 3: 04:26:58 executing program 5: 04:26:58 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 04:26:58 executing program 2: 04:26:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xffffff0b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 04:26:58 executing program 5: 04:26:58 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 04:26:58 executing program 3: 04:26:58 executing program 2: 04:26:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xffffff0b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 04:26:58 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 04:26:58 executing program 1: 04:26:58 executing program 3: 04:26:58 executing program 2: 04:26:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xffffff0b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 04:26:58 executing program 5: 04:26:58 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 04:26:58 executing program 3: 04:26:58 executing program 5: 04:26:58 executing program 2: 04:26:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xffffff0b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 04:26:59 executing program 0: 04:26:59 executing program 3: 04:26:59 executing program 1: 04:26:59 executing program 5: 04:26:59 executing program 2: 04:26:59 executing program 0: 04:26:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xffffff0b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 04:26:59 executing program 3: 04:26:59 executing program 3: 04:26:59 executing program 0: 04:26:59 executing program 5: 04:26:59 executing program 2: 04:26:59 executing program 3: 04:26:59 executing program 2: 04:26:59 executing program 1: 04:26:59 executing program 0: 04:26:59 executing program 5: 04:26:59 executing program 2: 04:26:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xffffff0b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 04:26:59 executing program 3: 04:26:59 executing program 0: 04:26:59 executing program 3: 04:26:59 executing program 5: 04:26:59 executing program 2: 04:26:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xffffff0b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 04:26:59 executing program 0: 04:26:59 executing program 1: 04:26:59 executing program 3: 04:26:59 executing program 5: 04:26:59 executing program 2: 04:26:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xffffff0b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 04:26:59 executing program 0: 04:26:59 executing program 2: 04:26:59 executing program 3: 04:26:59 executing program 0: 04:26:59 executing program 2: 04:26:59 executing program 5: 04:26:59 executing program 2: 04:26:59 executing program 1: 04:26:59 executing program 5: 04:26:59 executing program 0: 04:26:59 executing program 3: 04:26:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xffffff0b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 04:26:59 executing program 2: 04:26:59 executing program 5: 04:26:59 executing program 0: 04:26:59 executing program 2: 04:26:59 executing program 3: 04:27:00 executing program 5: 04:27:00 executing program 2: 04:27:00 executing program 1: 04:27:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xffffff0b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 04:27:00 executing program 0: 04:27:00 executing program 3: 04:27:00 executing program 5: 04:27:00 executing program 2: 04:27:00 executing program 5: 04:27:00 executing program 2: 04:27:00 executing program 3: 04:27:00 executing program 5: 04:27:00 executing program 2: 04:27:00 executing program 0: [ 1433.064924][ T3225] ================================================================== [ 1433.073028][ T3225] BUG: KCSAN: data-race in n_tty_receive_char_inline / n_tty_receive_char_special [ 1433.082195][ T3225] [ 1433.084540][ T3225] write to 0xffffc90004909000 of 8 bytes by task 8 on cpu 1: [ 1433.091923][ T3225] n_tty_receive_char_inline+0x630/0x650 [ 1433.097543][ T3225] n_tty_receive_buf_common+0x1892/0x1df0 [ 1433.103253][ T3225] n_tty_receive_buf2+0x2e/0x40 [ 1433.108084][ T3225] tty_ldisc_receive_buf+0x61/0xf0 [ 1433.114234][ T3225] tty_port_default_receive_buf+0x54/0x80 [ 1433.119942][ T3225] flush_to_ldisc+0x1c5/0x2b0 [ 1433.124619][ T3225] process_one_work+0x3e1/0x950 [ 1433.129461][ T3225] worker_thread+0x635/0xb90 [ 1433.134125][ T3225] kthread+0x1fa/0x220 [ 1433.138189][ T3225] ret_from_fork+0x1f/0x30 [ 1433.142582][ T3225] [ 1433.144900][ T3225] read to 0xffffc90004909000 of 8 bytes by task 3225 on cpu 0: [ 1433.152432][ T3225] n_tty_receive_char_special+0x1606/0x3860 [ 1433.158317][ T3225] n_tty_receive_buf_common+0x191b/0x1df0 [ 1433.164149][ T3225] n_tty_receive_buf+0x2b/0x40 [ 1433.168910][ T3225] tty_ioctl+0x8e4/0xfd0 [ 1433.173151][ T3225] __se_sys_ioctl+0xcb/0x140 [ 1433.177736][ T3225] __x64_sys_ioctl+0x3f/0x50 [ 1433.182317][ T3225] do_syscall_64+0x39/0x80 [ 1433.186720][ T3225] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1433.192588][ T3225] [ 1433.194900][ T3225] Reported by Kernel Concurrency Sanitizer on: [ 1433.201043][ T3225] CPU: 0 PID: 3225 Comm: syz-executor.4 Not tainted 5.10.0-rc4-syzkaller #0 [ 1433.209697][ T3225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1433.219740][ T3225] ================================================================== [ 1433.227793][ T3225] Kernel panic - not syncing: panic_on_warn set ... [ 1433.234372][ T3225] CPU: 0 PID: 3225 Comm: syz-executor.4 Not tainted 5.10.0-rc4-syzkaller #0 [ 1433.243030][ T3225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1433.253072][ T3225] Call Trace: [ 1433.256351][ T3225] dump_stack+0x116/0x15d [ 1433.260691][ T3225] panic+0x1e7/0x5fa [ 1433.264575][ T3225] ? vprintk_emit+0x2f2/0x370 [ 1433.269249][ T3225] kcsan_report+0x67b/0x680 [ 1433.273750][ T3225] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 1433.279293][ T3225] ? n_tty_receive_char_special+0x1606/0x3860 [ 1433.285356][ T3225] ? n_tty_receive_buf_common+0x191b/0x1df0 [ 1433.291269][ T3225] ? n_tty_receive_buf+0x2b/0x40 [ 1433.296219][ T3225] ? tty_ioctl+0x8e4/0xfd0 [ 1433.300627][ T3225] ? __se_sys_ioctl+0xcb/0x140 [ 1433.305382][ T3225] ? __x64_sys_ioctl+0x3f/0x50 [ 1433.310134][ T3225] ? do_syscall_64+0x39/0x80 [ 1433.314714][ T3225] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1433.320783][ T3225] ? kvm_sched_clock_read+0x15/0x40 [ 1433.325975][ T3225] ? sched_clock+0xf/0x20 [ 1433.330296][ T3225] ? copy_fpregs_to_fpstate+0xd8/0x110 [ 1433.335753][ T3225] ? __switch_to+0xf0/0x4c0 [ 1433.340251][ T3225] kcsan_setup_watchpoint+0x46a/0x4d0 [ 1433.345611][ T3225] n_tty_receive_char_special+0x1606/0x3860 [ 1433.351505][ T3225] n_tty_receive_buf_common+0x191b/0x1df0 [ 1433.357230][ T3225] n_tty_receive_buf+0x2b/0x40 [ 1433.361998][ T3225] ? n_tty_poll+0x4a0/0x4a0 [ 1433.366503][ T3225] tty_ioctl+0x8e4/0xfd0 [ 1433.370744][ T3225] ? __rcu_read_unlock+0x51/0x220 [ 1433.375764][ T3225] ? do_vfs_ioctl+0x4f7/0xec0 [ 1433.380446][ T3225] ? tomoyo_file_ioctl+0x1c/0x20 [ 1433.385375][ T3225] ? tty_do_resize+0xb0/0xb0 [ 1433.389961][ T3225] __se_sys_ioctl+0xcb/0x140 [ 1433.394544][ T3225] __x64_sys_ioctl+0x3f/0x50 [ 1433.399127][ T3225] do_syscall_64+0x39/0x80 [ 1433.403532][ T3225] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1433.409414][ T3225] RIP: 0033:0x45deb9 [ 1433.413296][ T3225] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1433.432989][ T3225] RSP: 002b:00007fe7bfc1dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1433.441863][ T3225] RAX: ffffffffffffffda RBX: 0000000000018fc0 RCX: 000000000045deb9 [ 1433.449837][ T3225] RDX: 00000000200001c0 RSI: 0000000000005412 RDI: 0000000000000004 [ 1433.457796][ T3225] RBP: 000000000118c008 R08: 0000000000000000 R09: 0000000000000000 [ 1433.465765][ T3225] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 1433.473730][ T3225] R13: 00007ffe5ad7237f R14: 00007fe7bfc1e9c0 R15: 000000000118bfd4 [ 1433.481743][ T3225] Kernel Offset: disabled [ 1433.486180][ T3225] Rebooting in 86400 seconds..