b59c1a3feedcb6662b56f56af299c6758189027979418407bf6ef62de9791c6eed8bb28374b3436072a958b35fbb619f62fedea83d1ba9c14f5cbf57324f94e99462e918276c8abfc169399b4ce342b3fe553ca39d967f079cbf215f9b07b946451da467f2c5697ed69881f5e28a45ba9d4d8e8d29ced34cd53736b4763224174a529e5b27fb8ba3ced7ffdd3a2f994bd78cc06eba9583723435d8801e3a64cde2a7db5d21fa057c57c1f6e95b27d39ac63a6b88e92a616dd625bfa937ad8356454abc6c43a87652ad55147830d1d5ef5da2d0bd14184e4efa025256b2352cfb15febfa40dcf165a4df263caf7630c1937943ce88f03f2c82875db73f67759c944bb447181b74d2863d77d7a2fcb95c4b458b9781a7ef1b8a95416f99369d6945957a5dfbe0d491bcff4b688e28d185b5ec73c886804c1b7c9be72f490e5bcb78debb749e794858584d6135aa35e4dd7391b24cc8869ea292c51492bd0b5b65798fd29be956ca95f9e7413fc77446caf5e4d9a94b1ca50115090ac2e26692e0f833a121b2ee83917b2b902244338867179542d4d1279155a71154d403f830c9b358bc16f64f0122ce105e3fdf7137408519e718d6d0203cb0cfa64265ada0c10f7bff50031a5722e9de06cfb8339edb8ba9b9dc79370067aa5a759b60700dc9d1a4840c656c3e24a012d14d075bdfa9885688be62f189c031a368258ef469cfa6f9eba06c5cce7b0cfa60785645ccfe8dbc5c6d1f7c0915701a6732f6edc3cc83e638392a186a3186fda733bd167a960f11d4ec729d4d9cc971edc7c106f98599a9b85d7eedbf4a4935b0e61aa8a4"}) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="169d518c61d1c6ecfb178227306587dc9913a95fbe22b3aaa5e90db33c6c1f796b49567382c565b175681c218c793027e22260a893e363ff524a340639e5a11733c3902ed455b3463179d1f9e84336baa39c6b8eeead18f6668fb9a6e3ee66ede784ec59cff03fc529c978270c1dfedfacb2657fa9ec8e5c350b6bb890cff6d0194d4c4435d8ff4667399814f96574672d49d8ed", 0x94}, {&(0x7f0000000140)="21856ed0dec3c24381b5b82ca22e75af489ba1b79ed26537c785742cb14c70a0a97b5ef5754febe4607434c92c5a21f96e79bbeb565303b4e11926aca60980a678af366cb862f6f5a3c03f4ab3cc6dce64", 0x51}, {&(0x7f0000000200)="1c46259316382f1e0a4f562d5107ab5c586c1229b40485b513e6b420a5f656fb0582fd7b6bf73fccb3f15c6fb37ad42bcf07cd065dc44b4481cc117bad4abf7a50323526d9c6949b856ccb487ff61c5e477bf82868aaee608bd3e066b01085d5ffa368f43f5d6eb4d248a2de5d382e89c6cbd576a2a56a2e48ef0340b2be7c2d2318bd94881c284a70ef7eaa8b9b6a71a231d654ed79e4e5cf9ecc8457e2450b3527336e", 0xa4}, {&(0x7f0000000a80)="02133a6f4a68fe5084fcea60106c9ade953a54bd976ed7d9bcb2cf35c9226bf491c36075ac3e67ca1190e85efb38415a11007981a4e80ebb22da53081e05a751281ba96f8fe29b92bfcc1612e690ee93636c67232d5f5e316bc6b160e545ca0d38763b2a26f617ff6813e57348489108150c8f1a2f113f21a92b460028c70691e687dad2b038281e87608d5f968f1556feee669b0259c02e1098ee80384fb438cd09e67d87e3ca6c4bf480591848396f277ee86c1e92b4fc5644e9932becf9d9c3b63e1a12df810a6e19365e0c90abec5c62eb3e086d16df11772cb9bdfb8ffe391e88b42c0a2be6894a22f76947ed9bd236ff4cb3b5f654fa419802efa23abd1abecfe534beeff73e71a98e61b8cfc464a6b55bf4b838dc13463f6b16c8983c0c0ae99c59392676ac21e997ba3d4f1c4101640af00a33dd19fd7448d22f026eb532f9e7fb60d3650f258f352144b24e5aa8c1221ec64e53f4b5c2bad325dba260d03acc9ab137ce62a45203c33e8f3f494fa9d951f3de8131d700e82dfd3ad6d077e1b8649fa1c8ed0e93e12c89fc928919078b56b8bd90dc98fd5c482574eab64051c5f320ef2bef2a89ff4925d5906ec4d1804b7ecc6e889119146f5077577977d516bd263e1055c25612472f71aeeda96b5fbf08367c0ff016b2c903d0779f4ebf5bf2824242ae194432178146d37f0530036277c9a536bb7f48d130dc89203e0148cba9d2559c7639c16a9a909a49ee9e36954544c5f6e1d99dcebe268496ad4893b92de6c2a3df1cb60ebc32c684fc0e2a4e17b55399c4de7e1fd766998d317f0e958c75a57f4bd3c9354c14e83d54ff7e3fdda5df9a3759fd2bf778b56195170c8a1c16d34fde16d2266e0470dcb48ed23b718bf38132da1c262f332003a9c55618b9bef0111936fb216e574cd649f885a0735bc4a34116b1e6d3da25ae3288976df14a7c5df3abe3ec37b9d7561e647e2551515bf1a18a6e4514320d07a9eff876627d35816e04625c01598d6409920527fc47e73c9cc37ed94dc05835c77b1b97e726bedd9c4fad41de5acf6506eac1b4b3b053db9d997d82ccb913dd6583b7e72ce31499b71597910aa0040809ab20da7fa62899850a64ad647353518708b116174fb2de2d3fe62e79aa83e681eb5101d00cf839d098d9b19dba6ce50cb03b347afd3f9dbcbc48c60d7239cf8c7d33c48ce170e6174dc26b6f0a2ea60d39333c2ed4e35044c6bab6fbbcdc5c17f10cc4c3f9291a8e4a2d9bbfab117bc550e70b61e837146bc9955a754c742267b3b5614b96d8ed8662092b24dd0d7ecf31f3e574d86aea327638f6992235cd6f54a65dbc453f311fae7e08c7d919a891eaff305c20b4ff44a44eadd4547b5db18341eb55e4af0d8156325f97d7290445c1f6a4c9c534f6cf7def08d6e04a713d52d2d355770356daf997d2b5c91010b6ccdde2a3dfa07d659ce3a2575d28d7aee6ce36b49a6ca6b3cc85e80862197bde1f68461990fceaef9851941f1260fcbce7c7b94c935fa2f5df09e9fff049d2a5dcded34312bb117e03af5af8703a72161012b2fd2034fa1d058d79a2979278d1d549dd96e17de71fd8b85dfc0a531c4543ce7980f3cbc529e19478dd7f5289a5abaa3aab859d08364558e9cd86300d89ef9fffc1b482fcf3eae96cc00ed9a5a2754842d6f11623c05097563f0c1a617e4e70d18b5372a24330a2306e4e83cae57cdfc3748f951d48f2d4ec0d38b5cd36642571bb4fa1e6da61ca7de1f4572422089bfaaa45f6c8437c78a1b7e3ad73fdcb626aff8d69760d8164c3e2fc8e7cfad5bfc41ed1d5f701bde6ce8b8d202e7535f12e34ffd14108d3e2f8d56564d2c6a65d31b3e91cdaab1529864296c7230de347658d00cd98ae6e729f5478482778d77eafe00a71fbf1a321e844ce5650bc6790928496ee58abfc857b140b4e9ff5cef83f9612b9ec10b5969819a69f9b23f2b0c984be7a03f184861cd04f5bdb25f659e5c832d2f80510100d226065d475f6ac7a47a3bf6da10ff6f5a33a6c3dbec5241afc00523eb83bb0f7defade6623d639d52347d82d7183bb07606eb3289bb28a9fa66ea4b668fee69dec4aab9abbf240a2bc9daa2468758d94971fb37b1e1e6f8759f3640cb06fbb3fca5617bed8d869e79182337c2b4da89c7ec4627da5f1b1d7426a789ced4577fde617cafed1a1337c0a5d03f4a580c6aea8a536b21974664d4ee8fe16e55781b64c51c316550792b21662f69d31dd75c05d6c9b0de40488102bc2f79d159e76487f9eea86794babd427e3614cf58976d6b154df0d1c994a3471241453f58e9eddd93ce3fd86c404acd902b86db8969e9ffb33227ebb8c38c95980a86a9b4319a62f304c18c2ecb0a67927d4c8d80efa10fe6c330bb154caf08c02b53d70516aee66deac824dd178223a31fb704346b5538f7172b03b6cb4cfb6a12ef8062ae1b812b38bf86b6a2b0b937134cd98fc76c31d3fd45046652dec275aa6e169c05e5b1ac72c3c6bbe1d303bdbf057f69adb7c4da3fbba34211a40d9a7a6f4cdc2a3e7a89826e1cb15c23c2bb50cbbcc9075e54c69e2af7ab164a70c9f7b4be67a6cd4e65e736c163fe5219df0cfd877afd463aba375e51ef1023cf80c2b3a1aa97e2ca40bdf98d8476e879e9438041e7a6159440d1be45c390fc9a5fcda6309dc580264d28354420dc87e3343661d27d78674433d0faaa4e3f5b895f6dd6482e11de135c2562f6102f1c6ca271956d80de26d1e7858c5ef419b90b1eb23c66bf9f73edf54bcef7242e64e877b5a6039f6cd7ffab47da15045100e34f31e0b26d9decef92f0d96a2ec35388e30a4207c8d47b1086e8fb0efc550f43d666a39dea909992482134a46f2e07490e6c748f060b502958604eb028fd81a318e19a893a792ba772c0a1e906df63e87b1d5177888ca03555bc1c29355b568abcf6c74bab32e6230f8049da2bb532145b6c4e3c0740e04f399d9928b85c63f1502fd804833ee9fb9c2614ebe87d993be2c895787c246fcf10788858a8a1eb0f21630264a967847710e0bed858fb51926a8f07fe3d08a00a79a849cc9a85b176732594b74a88dd3c5065465b236950b1b8c930f41f7a27b4dd0d03a33e9121d88c1c42ff44f56610c08fed2109a15c3741237194fe1d0a992be61d988bc7758739bce4fefd8d4a6bbdeb1036654f2ea11ed61d6a2c578d9011badc822dbb58fb9369b4063953376e25486519da06bca1b122e4248d8b90806578dc59e10e26d76452438995b4e1ce0420852bc7ab1134c2cfe5def48fa212be9dc468b443dacdfb6a9db425941ddb7e1542c2cbf6148dae09d047130774ba105484a03cfa77b7bec972da31fcf28cb20d64451a8b6021a065af31a23b03c43b47d966fd8c7b23b652056192aa9ee9518e8539b4dc74966fed2fdb6c07cc4b153be859eea37c1b9a1f4d7fa50a4705e1a079bdcaecaf907360bd1fa480b38763bec7256b4738e1847c6adb9bf2447862d69a982a271b1b1c1c5e3a956a89b6f28ed5a0c1f63bbbf4e7641f5a8e3347b1613a4e6513baa9bd9b8f527764c17e4cb8856e75c0c88e0ef51e3b8bfa6ae9c574b0eca14a17fb6d28d734d450352ef3b1a769239301db53fd8993c3f16985cc3470007855f69e8d0a65e2e66da49d05ee35898cd88e6066a382536cd17f45039807f32c07dcbdd83d62669890a494b469144f27cb39eae45197bae7bca9ccdb54f8e3de34337624334888d592264afd00bd8d329c2e89134afed9baddd27694dd30d0365164f64107d98dfe42eff4a56da7ca950b67318d2738cb1e422adbdb6f16140f20b7c787d84b54b0854970a38ad9221a2ede0fb04b75305e9e7c4fbd889aafa304832baa19e4d70ffbc154e0eb2f433a05263c7e2e71079219e19aa7a1672eac1398a64afce59117fa88bcf00b2dc4d4268a2ddf5252c9eb449121d38303a8c7c67271474fe93db5b3af37f6c927ef8dd312a407a0282c2a4a7105bed0d2a11a7fca42fec58287b0ce9a956be9cd0bd7eddd305b6209636020c962782624aad8ab79ad36841daeaafa7180ffd01a25ae750360278c339bb9c00ed9ed2982fe45e46cfb1dd8762536783d1f45b7aee9f2050ba7d867bcee3dc7503a6b822c752843c0e148f919e3695ce091145945f524112f5050decbff220c1e6e19f83063b0a999053b6d7e4bd2830c3b20501f530e86d87690fab28d51a3120b7e17cfe3ad8a508e755f8d277b5262b79786ef882c2e38397dbf7b8781aee512d37624d41fbeab96199e09ed0f6e6506d6900b45d2183f22b5887c8a9b6f007a5d69b8e8b183b6fd9e8c72075a9edc04d09ab87ef000b806eda21b853ffa2c120e8151421698ee3eb065dabd96b4016394848194a7462bbf3a52e4dd05e4164bf6a628321f82979adbdab480c831af061afd949a6b9129889254bf99a905d43705a0cccb7fc67060990ec117fbfeeef28b8482a68157bfc0e8a77c3a26900df953b5c8173ff89398b23e4aa34be2546628a10bb94db6a43794db5c86b4d891f4291c5c71fcf0def79db335549fc690d2c73e47583eea947d56c31855f87c4fd7802943ed9741fd0ca9d983981f77fe0f1c2b95028fdc0363c9643937f55dc8f784d86725e991147941474d69ca61a39a807b30c9df76e028bd5259182f2a3a3065eca41a6699efb70b00ed2d1fe4efb3f5369bc3178f93674903ccc095d6ee999d7b3a5b73832c6210c2892b70f15f1d0d2dd49b574cd56c6d316d7cd7885ea914fbb33db84ffc66bc2ff3fcc79e910657246b0c5899b066fd2ea4afc5696372991ea65c60ee1270c88b82754d584dcb003d905aae826a7810c13afb526d04add36e359d264b9abe866b2f2d08b13579d310b19ff51d28fefabb91bad41544dc9c4d4bd454c753eabba289f771366991c443420af700610683c15eff149ea08dfc5a2c8d4cabd5a255dcf85ede259b859f2f0345e2a2e9d57466b7c15f7fb2698148a0cd5650cd5c6ce347a294e5eedd50dacd8b4708f175480d466f75e8cfbd92b0eef173688c1b962b9e2b9b3b656a90753", 0xe00}, {&(0x7f00000002c0)="d2c9450878c7674d694a7e1086755c9c1ba3bcfd6fd4fbc4370a214971a4579ee73b0211206a51d6937c2553a3e2dfae2ad48cab4a2930674a940ee3c12f9f5f9137d1b27de6bfd3c1b83559cb57f49f745b1abdf7f1a790c700d6a41afebe72fb6603b410b35fc749957d34f4530acba2c4d969df832c464b35b98b2be26acf623ac821cb6d9e7c80119998c1536c9c6a7e3857ab84392d9235625d66af8a29f81c7efafa4c3e7fca085645d8797c", 0xaf}], 0x5, &(0x7f0000000600)=[{0x70, 0x103, 0x1, "c26ea617a9811fc72946002f5a77cdf3c89df5a0556bd6d4a01ffaf889bd3d99d24ff890454dc6e61bdf03ecd40660d62ce29d8086c4ee5940f665134585aa2f01df6d505de34df40e4ce30a063fb3f89ed799b3bf731e949c27a8a06029726e"}, {0x70, 0x107, 0x6, "c2bdb22bc096ada58cba58a777f2b15aa58f334526f4728b2288334d50224b13dc9d08c92fe3b069f2006884bfa7d0e0472a8c3076d6eba91872fda24502d6627058bf203e1cd18a48a32ea00a580eec2042d8122b8aae95a817891994da"}], 0xe0}}, {{&(0x7f0000000400)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x34}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000480)="84f2f3cd9e42e5f536bb24b8314a777a6a6e2c8b63f315bd91d3876e36c65b9e4c15875af7b56ada8cbee24d6782eedf78f5922af76f9c88e49e5f608c9ba468788f28774d5dc103fa2f6adb302dd443046b92db11923352102a3f72474fae16119aaf9869a598e42e985fe68acd90b4ed2b1f94ad259144a59eed2e20a9a2e26e62ac2ab3fdd65c0dded4d67faa136fc282b0c84392503091f543a0432a1b420e9981b3aed258350e7da95873a7e331c8fb1763c5f6a72fb34185cc6d762f47842a67a7b714084968dbe71bc100a0d838e842295f17d88fdae7795c61116bae34", 0xe1}, {&(0x7f0000000800)}, {&(0x7f0000000880)="1a5be9e8c5a9c947ab8981da47cee709c0b4363c28b298dcde61062330356461475bea35c0ea5bde063bfa9cd89287add709c781acdd389f62eaead47618da481e0327e869e81b426b6f36e66b2e27bb950e582f45aaf30f09ce036e18139d8d0725612037f7acb6e8cdc8f89a4e1c8efa3a04759d0bc5cf61c1f15b16bc20f48857a662712c8596644eb9a91a2a75bd9c8edc574bb35f0cda8107eb9039a8dbabe75dd33e49cd25667b74a1adacffb4817aff51f03efa25b4f66f96874cc474fbb74531f3eab8a7690e3508", 0xcc}, {&(0x7f0000000980)="71007b08fbdd96e27c67a8dd59a87dd42dbe6547d4147bafb6487fb18221af48b9f0822f", 0x24}, {&(0x7f0000001a80)="b8405387b61e26e3878ebdedd45a6105db3b70e13774b6d96cb79c97e5ee6e761003f3a03a0a2bb1a697de233fd177c4b503bcd3970db68882d572b6d5bba6d5299774d4155af8a6faa16f6397d18772b814783ad5baa89060f8119290c8313ae09b9903ebc2e29c33b03ccf209c01557e43530fd457d47732d1a6451f8e65ad2633ad0319c8cab962c92b597d86533501b5aa4f1432f988d1d3d8af49622415b6f9ff4c3c46a14c1acd64274f6dd1377d867c491ed603a0e1d7cb81d439d3aaaf2a555728285d3119ec565d", 0xcc}], 0x5, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x140}}, {{&(0x7f0000001cc0)=@pppoe={0x18, 0x0, {0x1, @remote, 'ip6gre0\x00'}}, 0x80, &(0x7f0000003040)=[{&(0x7f0000002d80)="f405675a2037db3137c6eef46d52b662ffcf304ae931efbc201f81fd4498d888cabcd9ebbf93", 0x26}, {&(0x7f0000002dc0)="735582e09005ce2a2e7456d2b2751948a118eb205806b1556e06914d219e4c719847e74c54b5b2c963f2a194b1a06fa97663da40dde50e94113bce88119fc18254749744964c9a13f8f9697d903430fee4f45a1cf2a76b83a5f27af59f0b", 0x5e}, {&(0x7f0000002e40)="a50002e587e62f5fd5143d0c3be2e5b0a4ba985aac1f89fe93f955eddde48a0c58292db6c93290039e475a771a44348d381e0c1f45ea69c9e728227f733cb8ec95bbc3", 0x43}, {&(0x7f0000002ec0)="556ce9d65985258ce76d0b8b85fb4ca0bbba1f179a60290377b1d0879ce0f50ecb7e08c4e05e8c4f3dc0700237900d3fe910f058374d1da60dfb6d5fbf1368d834d45dca50cc49bcb2783a39600c05e657a693c2adc7bafa55ca8eade78ae44ac1d128d6f504956f0cf8407fd823b32bc89de824ea593063a98deaa657a4aae2747f1e0737faaebaf895c31fd547bdddc4087ab14322", 0x96}, {0x0}], 0x5, &(0x7f0000007e40)=ANY=[@ANYBLOB="f800000000000000176a6ec509000000ea7759dc7e8473585f2977b9bd2484f381098563f80c113c8afd9d3d27a06d4678b6406d9adeff9deadf6b2c9988801e3c326829aba5bc6320e270c97aa90b7d1b4d7766dee86c1d1d94b43d5dbe89c7fca558c9ca9fe7dcda3e3f122be681e78931728caabdacf55263e232df674712a360afdfc6202fd56b2b72dc83d1ebb70e8ce8e360b7774f50d2d990d00bb2f70cb22881371262fd873ab5056d17a768978ad99f1f16676978a8fbc555a39105ed3dd54913f501a11d907d6edc348fdfe4910ed719e29d89c81a8f6ca43aa6b67118a885410070d28316690ab4bff870f55a000000000000f800000000000000090100000000000000cc943c67ddbddb4b4bc52c3ea9e66b73558c3cd1d9b2ee32d177cd8e669fa05bf24ea600f6979ec6e74e5b8181a8eaf675111aaf452c35fa4e79fb12e382c2ca0f0d78d1feb28c0d55991eb5853f9430113950a6d9125d377724c4280140fc18b76a7c7f53de85a6c7f95c7554e2d1e36ab9f627bcb9c1a1fe7345a62a0b88cfde5ebb21ea3d777202633fb7002a9c2d3431d6c08beb932a88f258ac602f084b90ca2c36e6b09b0e285460733a2c0af379999d9d6456d363ac928005be3463c066ac6a886dd2977ce31ee21abbcb42ede64aad1cf47c2cbd0f746c818937f0e63ebf00000000001010000000000000180100003f000000527d835b3887ec9e657939f65d65eb370f18d46f36f5dfc74f74db7a5415687473fea2df9235cbe21ecbb19acc980dc497a5dea2d9b55d588193c23014ccc6dbdb621d09495bdecc1469a6f06f248003479fc16a693797c39f17f17dcb67ba0269a662bc52db012a7453a69bed1742140a1513bae54bcad953d166be30ecae18febd869a54f4d82f5c091a205885ed0e9ff5685e3b00ac1fb2ceb33afd42446833283c24d7726157d756729f4e1f232cc425ae536e0829b49739e7ec133b1d29aab1560de579ae4d8e847a4571f4287889c87c419643f62d21724a886dbf44d16049414d369bfaf97c5428d87146fceeaaaa34f9ee0dccd4434cede5e098f365bac1d1f6cdc820a7835397422c718974a05d307b68ebb06ed678db377d971bf0a426bf3d07c1ce7fe665db44f2fd102dc91690a7ccd00a15f613cc52b85d167ba1cc35be876ac4347164304cf92e5b32801608d47b6104640d15d97874868d8ab707983160c33b08284358bdc15ae09d03353b9f233099dc76c018d3d996fdad875fa1508cbffdb90c2549344c968b4f73f00b2d9a4b8b77f6435875a1da2ed8051407820d802ce2190047ae4de1c506334235b4f5d525ee652def9154d35fb85cd65efef9481b87ec0e5dab14147c1a42611cd28c385733f4567dd7bbc6d7f95cf482726952fcb7ce1fe58f2f98cbcda03ea7fd6e20d9716c7eb868907171991cdfdc0bba79f860ffcb3f459141c8fbb04a8bfd2db478bcb6aca7f7b6679d93671af7cd18cc4183d1820b5c3c3ccc7eb10ad32ac5749365fbca84bd5fadc8531ab0613dc4c04c36d2058839d341940661e08b70f64a8d60546541cefcddffadaf0372415b680069dd470c37de5fbe9ca38c76ce27408b8b7c04bdadd329ce549ba615cdd4ef12b7a8275ae56ce65b955365027a06e9187f4cce555d01127167b191fa55887917a0e19c34c89921de7578c67f70baa544cbfa0b7e121607e42eac96ff8790f60099410cc8dda897e769cd7090444ac4226e5853cc8e98c32d7ad7c9fb70c76567b43d0e76d65ca9d476efc452be731672ae86815ae3d27301fef5dc627f70d078b1c7de1e0687b49d35bfca324b13e32e8f99e6b85280af6a72ad07577076dc02064131f219ebdfe0275ce45c8d100ffa63f51c0b781c810d2cc8f35809c6bf6d10ba24a3f5035c9c4572fe4faa4f4b90948f83bfeb69d1c7a74ec733d6583917f111b4eba86e408651a00bdf7fda2c0cd6d7e2b87e8acef95062c363c97d90f6bf71f15749afaae456986a2c4de19ddf0408cb757a13428262fc61882489e5cb1d8ae47d1a4f8b5d45f17dba6675b68cdd25b5bb15a84e27ac957c10f8df34f5ad6d0e52c93f6cf7a4e764e73522b729d3765959e0a274a5456ec96ec11c04477d2e93a28818242412a06ae3f696bc52dc5df8958317b08b81da8bf6475f3e9ff88cafcd30a8c5977934412b91585496bedddfb76f73dae66cfa0b1dc82c932f6a1a9df791cc67fdc9add4c9dae3a8ce10f65cbf08addfc3d83c1bde57c6e00dc7c982dbac3a10e74ead6a70f0c72a9f30d98f728c336674f6b851da5a64c844f0935bc2057daa99c358985330030db1d3a8bd5ce25fd5dd1ab9ba02ad98a76e8fa859ed15bbc69b78016d978e8ff2245cba3c7515a95d73387149cb6a12a2e915d60e54ae4d55d789c3ddecf91ad4732c71f0254c172c8a0af4f5f0fbc2deb7f6ba6cc2f2f3070dc44f22f3df201fbf812971ccff9c693b4b408d79b50a12cae07c9db43f4c89d03a98d4cce9c7061cc7cafde9ff892b968bc43264387f10d3f3bdfa2c5d1d388e00f9a10b670205836bf3972de046afa9c626ca41b2214f552fffeaa795170ac150396a9c6212f0b69ec36e6a852a8f9477a076cf3aa14810834d04d2956456b439c8016e9dcadc53bb4d4bddbf7ead11e64389cdef6197a251f8b8ad7913e704aab58284256e48f7d48a791315862c150c715fefc3a7e00fb815d9b075ce3eb604769e1790bea7a2d185c46465313cd3c740f4c6a0544e5f3516dedf6a1905f9e636c1f31bb5a336789996fabd8015fc2551f6b3453232c685e05d98938c9d7e2a16d475ca27ceb58ed873eb4cc1ed577087b2ec716f16df317281bb7ba980c0d4b66cdb5b52e916d3acf117c782cfebcc9c21f855cf9223a7ab4717398ae67088097e98daee0cedf9a9780fd4ac44e4247d0a99ea9bf8b2f07a45606d4d3e54912a0e00646a4a23cb8959ca4a0abd503019a82bb9665a6ee43265f683aa4fa135e2836c66f7f4256e7be388ea46efd88ec5bf49cedb69d5df6b1b7b8584162745286e1a2543f7558030b0282153fa53feb6d34bb1b99eb31172810be07d83f5c2e03b39d36c76f00514d4e15d559117f32055f5dd70cb6e6b5460719f75188b8032b0e58dcbf47f39c4896b12d18efbb238101c58e3fa94cad35c9b77681ad955bea427b752e4066e433d3ff86969b838e519810d72965d5de8c588a6125c6559dd1e407b639472996de79764d91db8311e82d6eefd3bffede201a0651c5959afa9881a132a42be9597d0932f6615f1657ef97a5ab8a602a8666b6b03dcb908344771e9ba0a5a79dc614644fdd68989941fa4c30a76352b9f693d9917d3daf8e805e591f3bf832238e21b657fae40da656847bbeb76cbe7e368a841a522d4f0d22fd0264cd35ed4c87798fcc2352ddc4d1069213c749927556bd8463f2c144a8d6852355ea16f3c777fdc07366f12fb9638b076db1c7df93e0ae76945b40acbe0f48ef2bfbac387bcb6311fef4c87ffce0a009f47246e4577f272027ffad539b134bc358aa0dace1e44e77122a47d264ab4ae68ce97629c1b47f3b20e361f6e2ed6fda93fb51467e2224d2ab9e2e524a54ea3bf95cac3c988784c51b06ad203eff3119d8c9133b49883ddbe217b197faaa65dce4d46f1c79ff230641fcce4400739f3c4a2286d34db1c51b72cf0342990e734e259d0e98beb5d1dc1ee7e975e3f01fbff16f48c09d89180051be7bea69409fe3b6085e32bcd7ff955ef661fc9e4e40022aaf764c4905c787deeea07f96edcc9bbc245854e4f0dd806490089bf075c11ce8c869864b0af352250fd7c456435940c9cb80f546edd765fb1851148de19a5166dcf42eb752293d1af358d9891a03e5cce298fa3f2d732b7a40573cc283d2525e33e7aef75281a9355794ed3ef847f6def2953ec40a04fc7eea599400786ee81d5458868b1ef2851089f4e138e84cbda1a0b2380bb4393eca0d26d66575633318a8949fc8e11e45e223f65843bff0f69808625fe87f41f54273b546e3d4fcd1521314c5f0adc3228cd89841d2520bb01373886cb1ca0a5f7ca89558d07af28af45ed4283f8d3f4819b0b37c97cc1d8e9fc51f379ecd932e62175406e501d241166a34478c29e1329bb05578548de5f5bda50fa0c2afcc77b59a8f33b40dfc583c61cbf61b09552d5ddd38a1edeab201c44c2b237cdee484df52af5654a4ac687cb20da48378a42f50ef26077b025d5908c38b725541d6338f484265fc861c68a2f2dfe571b8bd3f4ecd1e2c1dd925f619a7c66cf5a4e6e5ac06ac4db3c42badd0f5f65ca6c1da7863701a12f79b7fcca9e523ec67399596e06126b2e071d778b94de92e036ed63833927d23c7057f57b55f9cfc1ee00146359f87816b9f8359a0a5b5444426f6642f9a4629f23ebb79cad84ce67a7fe8f405fedf8b3f322cafab64b9f69ed6acb5fdaafaefbdbab6ebd7a08b7cbfc4424a5ec6e0f26bc8e5f657a30068cfdc99853613bf4ea15aeeb7157576be46bf30233f5a0455fbf3ca301834885d5297cb4f46b8dd2832274c11f54b0a8abbfce5741537432c920d9ab3610d0cb8ac94ef36334b4d1896f4886270dae4ba8c831df325c2dbb455cb0478088f1fd4782cc9b5223fb7d943b921d89d0b57c4d65f3911df57691ea1eef60ece832e1167e8f70bf573caf2811d04e56961fb4d3a8e27c580b48497f491ecd6a99e03eb4e8066a09a493abfcce467945b4248185b769a40789acf4fa7a967dd9b9d0e845e9089469dda7cb679b396524c35d4895e4923655e792e56925126d8de135ec7f56d04f98e0ad008738bffde405dacb5bad81566c31481605510fddf947c30545dde0a347e451f24a25cbf8dfeca02e8d801d1ebf8eb6aa3139e2c40da3a3b676c19e1bd0bd7abd6a807a3dda3a0a13a276ce737e7ec11bda324a24070d9633a17eb450f24d8b3dae8bf9c2a788044ab863fb3515d8752222a7935aeccb52270e46db5a9a37b4b20323bb0b22d082fd28444a47f4fa1637bd740116e3a68f172de2b8c86ff17f946f963f0ba4ae9a6aae04c7dd65e94da1fa73d8581a777167eb5eead88b4a6cc0f9a51eaf5aa3500692d24c3f5f8ecbf2745e95d1a973b37c9c108b5d91d96b6ed28ddaf7185620a04293586255d4a28308aa551675832828b5b28c186d5689c25e2022dc0bdf20fb5f19b03e55aa4bdb08a4af4a92c298ba024810048f940484875d478a32f21684f346f144fd3f5c68ac425b65023b41e470fce65f1763f055cd1df17f7191710b5e7450de7abeb52eb08d4b75f326da73010c422d4e2e2cbcf685a1089e0fc46230e6a35a3c605cb1fa3cea5e3dd88e904881fb4e9650cd5f37d09205b24336369301490f4f3a7c14713fc7bd8f6b565827a4f83eb382cd9a5a3235206a944e3ad6fb3af91ce32349b54941751c757a2533fdf72a111abad71043f9ff65c9c219301c3d1c35b806b11daaed9e384ba098885e6d9e625a0b602e077b1ea15eef00e28fa2a953076a568dc1edc6df4b37361fd20317ba9184cb95d9f9acad9538fcd1972fe524b69f080b7dee8c75eb1dd5e36583bae3e85647a94e1ef5ffb6441d716bed188e3c88ffff1dda214403db5b6efcdb5b22a50bc404e5a87f296084d6c903333c47aa495a7bdf8a7e61a67df1622ec4e8be28be3d666f8a2f7bcdf235218362ae5f9644310d06629a4f61150a40118aeb3e8d53a6d7c634ca4add061c11659fbbdc4dfafe991a94a0a856faadf7311d19cccaf8e694ec7da1f79a7ff8cef51876bc749da7cca4563c2d01c8efb88b4b2c46a721d2d5ae0ce9fd21bf32892e320d03863ddc7ea49de5cbb8f1d1600c76d853e96b0ad5d9b60f6fba49c9dcd2a661997992c9d42f1d5fc430751ce39a58129ad39cdaeccccd92757ab5e63be6af690007337e3e6d3113231efc235abb70ba30907799ae2a2c482fc6f2b0a730a4e348afdbcaa63f20c868b232e12efdc97ff1faab5b8cd914f27764a31eeec65f302fc429136f59fc1d0351893989551ba092d06da77a9dbc955e82a2dd0a126d19930a03c7e215b91cf21388f57e3188f242631acb8e5590958d65e609503156872a9bf6ffe9322c37068bc27719f8c5b71fcda3c81c8b9a06311a615821481098d782f9a874df6170c8d10d8004102266a4e930932d6eadf54cf264f8d55ce5878da2591c0fc00c49c18cb207b4857dc95dd1e675ad11a9502901ee84d3a91bc613cffddd4a9c96457bc513706ed51159e36613ecfc0a5088f3126b4c171d9375f6be1c51232d42e907efa0e9e43311c183bbde44c1376c97dce6382d3f98d7a573364194449bc96494d05f7a0e15ce073e530f09d1215dc12657b21471d1a61d865c50381c7a9ff43eaf9bc3f0f1de1ac2b38fbeec6806a9b23b4e5ad1b93b405632d97824692932817c5886438ecc5002e952ad16010bb9d23731fa606b4a162ecb6319e86976d49969c154052c8d782c3660fae591b230000000000000001401000002000000a8a60afcadaf0bc386e530cec096c05f18fe0fdc3eba072f0466bf82fce90000b80000000000000004010000060000000a5f472415e04930e2448a5727c7a8c46d53405a1658d0808f42b152a623afe6b6f0c2e8900bb692cac73e8edffabee166864ccecd810ee09153477d89bb0223d8624ada1d1890f2ff2f163f0bc722291816401548c0985ce95f1d384fcdb89839b5712b8edf41176dfaab391fdd993b4db4766780d01de338ef8122f29c7396aec9e441f023363c05ea0c146ff496d6a9a05bdf21f632cd2b1e7b29c7af5fa91542736b0000000028000000000000000301000008000000ffddb4f8ec36c9736b051860f72aea3c10d926f0000000006800000000000000130100008b4e00004acf54e1afb6a620c4ebe196ecc7ddce0fa3bc643c697f4f8c16d6f3ffc4d9c35ea275d21b02f0c7af85608c5802e617b4a9942a2696623d6b4dd660e772c00be032630e7b91e3e93fc1bc320b5f28ba20ec0c2a48000000800000000000000000000000060000008ab42b722b380660ed7bc2f289edf1b7fe143b4e3e48936feeb4d87fbdead77d76349fb20c79d7ccbdcfd6af95e09de62e35456d92b046393e528b41547c84fb8cbd8cb3044026fe324e07115f0e5ace94bc19ed887774355de98bb3423fdaff0c755a6947d314040fdd7a0000000000a8000000000000001701000007000000b5581000dd9e41ede7e7a2126210226cb6462957ee3b1485efaf680fe6861a4af7f0ca1d1989329e4771986112436a92f19a9dd40077a1f97f1f71cc1437375a8b62f2f57b95a41cd643fab647340ce6"], 0x14a0}}, {{0x0, 0x0, &(0x7f0000006940)=[{&(0x7f0000004580)="29810877c0671c7f28b10beadad23caecc573b9ff56b92be38c7e2ffb8c6a716e33d64a09f74813c2aeff0f7f6b6afc5881fe45669e924087b043c0d90b11e8753f1922020bc14b48e5d2ddbdbdc744e6d340601303781c1eefd1d5cf28ffe74898087dfdb2639f69149d0a99f335d235423d00425c8981654b31876c7e329cf0acea5d624c3933bf08bed708086f21f769b6ce98c3eb4c85316df3794cf9d182d77a7608e34aaaa17fcd8a115a39a3f55b3845312519e90d71887a711c63eeb86be3f8f3112d68db716b744", 0xcc}, {&(0x7f0000004680)="5daa6df3f6f35282b83bdbe7b461f439249a6ff937fd87d3add6d6201569f2f05ba7", 0x22}, {&(0x7f00000046c0)="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", 0x1000}, {&(0x7f00000056c0)="2fa5e4ebecd513b24676879330b9a1efd988d7efb32712d8db370c3979749293a67f208e65eca7762b91b6dcfbb9d648847ed6f767b2fa5c752e6e4a21dd82ceb7423a27a314b55bbefb41c85802320b727b21cd7521c45577e153a399ae502da95db44d0649ba4e5291335ade63ef1d7c9599bb45a28e225e8bc3385a3a956e4b771ecac84c89555195a69c7691ea71dcc7547c2c0c6055a67e855f15b6f717d8e9b4db860387d7e50f58f2733a6d2d56a07fe7286b15082aed2061ee5d4447926171be7b28e543bbc67169c623ee7af3165428ff8614d1d167d6159a15dffe", 0xe0}, {&(0x7f00000057c0)="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", 0xfc0}, {&(0x7f00000067c0)="5cd6451c88cb1097aafd812e98e056328832aa407a1e797fcecb366ff0dbed5ea97258512aafc34c1a96099ec4a0601a9b0725ab16deaa89262339e6160267b9c46dcb0a179f21dcd39c2a7268127c4ec85c9ecb271bd177af54d228a0b2e0eada04038c9c1c9da1e4437d3962323f35b5ce1b6699e86ec481aee64539c2cd366744dafc35d99ace2ac241533a96c98b206257892089720a60", 0x99}, {&(0x7f0000006880)="61d4c0c8be518d", 0x7}, {&(0x7f00000068c0)="d712edaad27d54a5b44ec84ddeb06bd3caa22ebd7aaf3bf60530788f5695cab9e06f0c753181c0b472f0be15dde81acd28923f1566a3ab86f4a3f9f0f9be2a73efc11a713a98e83fde9da868bcb611a5b98a5145466a03dfa3f312e66a5c061ea12aa7979972b4491db5b874", 0x6c}], 0x8}}, {{&(0x7f00000069c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @multicast1}, 0x3, 0x4, 0x1, 0x3}}, 0x80, &(0x7f0000006cc0)=[{&(0x7f0000006a40)="e38d62286304129521521a49555cab0212c1f76164c532c095c19cdee867230f01bc23fbc5f98d30d116", 0x2a}, {&(0x7f0000006a80)}, {&(0x7f0000006b00)="552d067a7db577cfa4b0b3be27d55bfc9e51501d13add12167e60c154dd4b6dfd5f01b727a10a4aeb2689e16ab4129e87d39033b9908dc0e62510e9ec3e95307920d2782f59007971967cb347573a7b00fa952a0b501eea0a9ed554eb7049b5005d1711e805ab51e86f95abe3ca99dc2079c3eea04fce1ec4a8672d70c57b3398c37a3b30036c0046a38340fd971c1f9a70dd2d58ff37782bf6aac01fc61e8db3edae55aec07a883", 0xa8}, {&(0x7f0000006bc0)="b7974e656ad53bba576836ef4571acfee924a200892241e70b96cd360f588f65139cb02d24448d0c53ded2bd2d481bc00ab7d751ae671e46e0d7c92ed41730452c18234ea85ecb142123147cbc64e5bc8f253a38d8ccd863517478aa5f358583f32bbe98ee0eee16743efe645d15de7380f48f1a35f8d32bebec3d6f1274a27cd6a06e370d69f5798e7cda6db1b6133c5edf6a92b6318fa6db4d86b2ae8cb6f7c3ec", 0xa2}], 0x4}}], 0x5, 0x4804) [ 443.671554][ T9618] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 443.952092][T10316] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 443.961212][T10316] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 443.990104][T10316] usb 4-1: Product: syz [ 443.996669][T10316] usb 4-1: Manufacturer: syz [ 444.013763][T10316] usb 4-1: SerialNumber: syz [ 444.057741][ T9618] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 444.072418][T10316] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 444.088910][ T9618] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 444.107875][ T9618] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 444.123113][ T9618] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 444.149864][ T9618] usb 2-1: config 0 descriptor?? [ 444.214418][ T9618] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 444.781638][T10316] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 445.399818][T13924] usb 4-1: USB disconnect, device number 33 [ 445.851444][T10316] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 445.858536][T10316] ath9k_htc: Failed to initialize the device [ 445.867419][T13924] usb 4-1: ath9k_htc: USB layer deinitialized 20:24:29 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333400000000001090224000100000000090400000103010000092100000001220100"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x9, &(0x7f0000000a40)="9ae33c5fd8b0c0eac1") 20:24:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000000100c0"]) 20:24:29 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1f00}) 20:24:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x0, &(0x7f0000000240)=0x0) io_submit(r1, 0x0, &(0x7f0000000a40)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000b00)={0x1f, 0x11, 0x2, 0x3, 0xb7, 0x80, &(0x7f0000000a40)="33a88c1d9e457595da3f24e65d4414da88039835f4e9972670ad43a82a886e4fff7b07544de01d0e238c89fada787fde733772c597e77ce1f3eb472674bb86833dca4a86b05e0fb27a3bef4acfcfd5bd8c728e6b0b67a8c11185f911bb8fff6cca2535c56f36b08185e06c348bb97b6d8ea1e0d4349a5f0577c42986269feb93c94d7b6dcace9c8b6fa736628558ee0522008cf71313c967b975ff9bc9cc6efacb83c3d324150eeabeb767e670342099c95527c95d889e"}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) syz_genetlink_get_family_id$smc(0x0) 20:24:29 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace$setopts(0x4200, r0, 0x0, 0x0) 20:24:29 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="184000"]) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x20, &(0x7f00000001c0)={[{0x19, 0x4e00, "8d47fa462d765253ae470f8bca3864afd1f637f9f448f0be08"}]}) [ 446.234701][T10316] usb 2-1: USB disconnect, device number 49 20:24:29 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1f00}) 20:24:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 20:24:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x0, &(0x7f0000000240)=0x0) io_submit(r1, 0x0, &(0x7f0000000a40)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000b00)={0x1f, 0x11, 0x2, 0x3, 0xb7, 0x80, &(0x7f0000000a40)="33a88c1d9e457595da3f24e65d4414da88039835f4e9972670ad43a82a886e4fff7b07544de01d0e238c89fada787fde733772c597e77ce1f3eb472674bb86833dca4a86b05e0fb27a3bef4acfcfd5bd8c728e6b0b67a8c11185f911bb8fff6cca2535c56f36b08185e06c348bb97b6d8ea1e0d4349a5f0577c42986269feb93c94d7b6dcace9c8b6fa736628558ee0522008cf71313c967b975ff9bc9cc6efacb83c3d324150eeabeb767e670342099c95527c95d889e"}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) syz_genetlink_get_family_id$smc(0x0) 20:24:30 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1f00}) [ 446.591651][T13924] usb 4-1: new high-speed USB device number 34 using dummy_hcd 20:24:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 20:24:30 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1f00}) [ 446.771874][T10316] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 447.141659][T10316] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 447.152831][T10316] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 447.168096][T10316] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 447.178471][T10316] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 447.192784][T10316] usb 2-1: config 0 descriptor?? [ 447.213639][T13924] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 447.223055][T13924] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 447.231282][T13924] usb 4-1: Product: syz [ 447.235806][T10316] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 447.236345][T13924] usb 4-1: Manufacturer: syz [ 447.249077][T13924] usb 4-1: SerialNumber: syz [ 447.292579][T13924] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 447.941577][T13924] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 448.560970][ T8928] usb 4-1: USB disconnect, device number 34 [ 448.981636][T13924] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 448.988685][T13924] ath9k_htc: Failed to initialize the device [ 448.995746][ T8928] usb 4-1: ath9k_htc: USB layer deinitialized 20:24:32 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333400000000001090224000100000000090400000103010000092100000001220100090581"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x9, &(0x7f0000000a40)="9ae33c5fd8b0c0eac1") 20:24:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1f00}) 20:24:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 20:24:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x0, &(0x7f0000000240)=0x0) io_submit(r1, 0x0, &(0x7f0000000a40)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000b00)={0x1f, 0x11, 0x2, 0x3, 0xb7, 0x80, &(0x7f0000000a40)="33a88c1d9e457595da3f24e65d4414da88039835f4e9972670ad43a82a886e4fff7b07544de01d0e238c89fada787fde733772c597e77ce1f3eb472674bb86833dca4a86b05e0fb27a3bef4acfcfd5bd8c728e6b0b67a8c11185f911bb8fff6cca2535c56f36b08185e06c348bb97b6d8ea1e0d4349a5f0577c42986269feb93c94d7b6dcace9c8b6fa736628558ee0522008cf71313c967b975ff9bc9cc6efacb83c3d324150eeabeb767e670342099c95527c95d889e"}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) syz_genetlink_get_family_id$smc(0x0) 20:24:32 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace$setopts(0x4200, r0, 0x0, 0x0) 20:24:32 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="1840004e"]) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x20, &(0x7f00000001c0)={[{0x19, 0x4e00, "8d47fa462d765253ae470f8bca3864afd1f637f9f448f0be08"}]}) [ 449.359230][T10316] usb 2-1: USB disconnect, device number 50 20:24:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1f00}) [ 449.556603][T17821] hub 9-0:1.0: USB hub found [ 449.599620][T17821] hub 9-0:1.0: 8 ports detected 20:24:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) [ 449.731670][ T9769] usb 4-1: new high-speed USB device number 35 using dummy_hcd 20:24:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1f00}) [ 449.891608][T10316] usb 2-1: new high-speed USB device number 51 using dummy_hcd 20:24:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 20:24:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x0, &(0x7f0000000240)=0x0) io_submit(r1, 0x0, &(0x7f0000000a40)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000b00)={0x1f, 0x11, 0x2, 0x3, 0xb7, 0x80, &(0x7f0000000a40)="33a88c1d9e457595da3f24e65d4414da88039835f4e9972670ad43a82a886e4fff7b07544de01d0e238c89fada787fde733772c597e77ce1f3eb472674bb86833dca4a86b05e0fb27a3bef4acfcfd5bd8c728e6b0b67a8c11185f911bb8fff6cca2535c56f36b08185e06c348bb97b6d8ea1e0d4349a5f0577c42986269feb93c94d7b6dcace9c8b6fa736628558ee0522008cf71313c967b975ff9bc9cc6efacb83c3d324150eeabeb767e670342099c95527c95d889e"}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) syz_genetlink_get_family_id$smc(0x0) 20:24:33 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1f00}) [ 450.158702][T17855] hub 9-0:1.0: USB hub found [ 450.187274][T17855] hub 9-0:1.0: 8 ports detected [ 450.262701][T10316] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 450.281842][ T9769] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 450.291216][ T9769] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 450.310648][T10316] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 450.351908][ T9769] usb 4-1: Product: syz [ 450.356146][ T9769] usb 4-1: Manufacturer: syz [ 450.366420][T10316] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 450.383709][ T9769] usb 4-1: SerialNumber: syz [ 450.400763][T10316] usb 2-1: config 0 descriptor?? [ 450.442928][ T9769] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 450.454167][T10316] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 451.031642][ T9769] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 451.438405][T10318] usb 4-1: USB disconnect, device number 35 [ 452.091929][ T9769] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 452.098915][ T9769] ath9k_htc: Failed to initialize the device [ 452.105888][T10318] usb 4-1: ath9k_htc: USB layer deinitialized 20:24:35 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333400000000001090224000100000000090400000103010000092100000001220100090581"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x9, &(0x7f0000000a40)="9ae33c5fd8b0c0eac1") 20:24:35 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1f00}) 20:24:35 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="1840004e"]) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x20, &(0x7f00000001c0)={[{0x19, 0x4e00, "8d47fa462d765253ae470f8bca3864afd1f637f9f448f0be08"}]}) 20:24:35 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) 20:24:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 20:24:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000fc0)={{0x14}, [@NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x401, 0x0, 0x0, {0x3}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x101, 0x0, 0x0, {}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0x64}}, 0x0) [ 452.484649][ T3007] usb 2-1: USB disconnect, device number 51 20:24:36 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) 20:24:36 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000010600)={0x0, 0x0, &(0x7f00000105c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELSETELEM={0x34, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x4}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x6b}}, 0x5c}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000000000000000b6525f0e0f789c5f000000300001002c0001001400030003"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a82000001a004b901016000a63300a4102"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@initdev, @in6}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:24:36 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1f00}) 20:24:36 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) 20:24:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB]) [ 452.745631][T17919] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 452.786409][T17919] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 452.814560][T17919] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:24:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1f00}) [ 452.840432][T17919] netlink: 8081 bytes leftover after parsing attributes in process `syz-executor.0'. [ 452.850664][ T8928] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 453.011624][ T3007] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 453.381797][ T3007] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 453.392390][ T8928] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 453.412115][ T8928] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 453.420362][ T3007] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 453.439338][ T8928] usb 4-1: Product: syz [ 453.445519][ T3007] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 453.455193][ T8928] usb 4-1: Manufacturer: syz [ 453.460033][ T8928] usb 4-1: SerialNumber: syz [ 453.484310][ T3007] usb 2-1: config 0 descriptor?? [ 453.543084][ T8928] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 453.554020][ T3007] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 454.231721][ T8928] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 454.639095][ T9876] usb 4-1: USB disconnect, device number 36 [ 455.301875][ T8928] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 455.308925][ T8928] ath9k_htc: Failed to initialize the device [ 455.317046][ T9876] usb 4-1: ath9k_htc: USB layer deinitialized 20:24:39 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333400000000001090224000100000000090400000103010000092100000001220100090581"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x9, &(0x7f0000000a40)="9ae33c5fd8b0c0eac1") 20:24:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45]}, @ipv4={[0x0, 0x2], [], @local}}}) 20:24:39 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$setopts(0x4200, 0x0, 0x0, 0x0) 20:24:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB]) 20:24:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1f00}) 20:24:39 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="1840004e"]) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x20, &(0x7f00000001c0)={[{0x19, 0x4e00, "8d47fa462d765253ae470f8bca3864afd1f637f9f448f0be08"}]}) [ 455.611071][T13924] usb 2-1: USB disconnect, device number 52 20:24:39 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$setopts(0x4200, 0x0, 0x0, 0x0) 20:24:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB]) 20:24:39 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) lseek(r0, 0x0, 0x5) 20:24:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1f00}) 20:24:39 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$setopts(0x4200, 0x0, 0x0, 0x0) 20:24:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002e0, 0x37, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f086dd", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 455.981855][ T8928] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 456.111760][T13924] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 456.502394][T13924] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 456.523879][T13924] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 456.536363][ T8928] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 456.554098][ T8928] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 456.565404][T13924] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 456.576377][ T8928] usb 4-1: Product: syz [ 456.580855][ T8928] usb 4-1: Manufacturer: syz [ 456.588535][ T8928] usb 4-1: SerialNumber: syz [ 456.596211][T13924] usb 2-1: config 0 descriptor?? [ 456.644397][T13924] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 456.668467][ T8928] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 457.291759][ T8928] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 457.699435][T13924] usb 4-1: USB disconnect, device number 37 [ 458.331824][ T8928] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 458.339003][ T8928] ath9k_htc: Failed to initialize the device [ 458.346048][T13924] usb 4-1: ath9k_htc: USB layer deinitialized 20:24:42 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x9, &(0x7f0000000a40)="9ae33c5fd8b0c0eac1") 20:24:42 executing program 4: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) 20:24:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) 20:24:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000"]) 20:24:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x5b, @buffer={0x0, 0xc9, &(0x7f0000000440)=""/201}, &(0x7f0000000180)="a38d19420000", 0x0, 0x0, 0x0, 0x0, 0x0}) 20:24:42 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="1840004e"]) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) [ 458.806558][T13924] usb 2-1: USB disconnect, device number 53 20:24:42 executing program 4: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) 20:24:42 executing program 0: sysfs$2(0x2, 0x401, 0x0) 20:24:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000"]) 20:24:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) 20:24:42 executing program 4: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) 20:24:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 459.172399][ T8928] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 459.351600][T13924] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 459.702012][ T8928] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 459.722248][ T8928] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 459.732552][T13924] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 459.755641][T13924] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 459.770026][ T8928] usb 4-1: Product: syz [ 459.785033][ T8928] usb 4-1: Manufacturer: syz [ 459.793558][T13924] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 459.804573][ T8928] usb 4-1: SerialNumber: syz [ 459.822741][T13924] usb 2-1: config 0 descriptor?? [ 459.852689][ T8928] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 460.322839][T13924] keytouch 0003:0926:3333.0009: fixing up Keytouch IEC report descriptor [ 460.368177][T13924] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0009/input/input17 [ 460.451660][ T8928] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 460.468141][T13924] keytouch 0003:0926:3333.0009: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 460.728781][T10318] usb 2-1: USB disconnect, device number 54 [ 461.071161][T13924] usb 4-1: USB disconnect, device number 38 20:24:44 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x9, &(0x7f0000000a40)="9ae33c5fd8b0c0eac1") 20:24:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000"]) 20:24:44 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x28) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) close(r2) 20:24:44 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) 20:24:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) [ 461.531634][ T8928] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 461.538681][ T8928] ath9k_htc: Failed to initialize the device [ 461.546943][T13924] usb 4-1: ath9k_htc: USB layer deinitialized 20:24:45 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="1840004e"]) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 20:24:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1f00}) 20:24:45 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x1901c1, 0xd6) 20:24:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000000"]) 20:24:45 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) [ 461.651668][ T5] usb 2-1: new high-speed USB device number 55 using dummy_hcd 20:24:45 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) 20:24:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000000"]) [ 462.022205][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 462.034714][ T5] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 462.046110][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 462.057896][ T5] usb 2-1: config 0 descriptor?? [ 462.141730][T13924] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 462.542966][ T5] keytouch 0003:0926:3333.000A: fixing up Keytouch IEC report descriptor [ 462.592938][ T5] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.000A/input/input18 [ 462.681695][T13924] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 462.698344][ T5] keytouch 0003:0926:3333.000A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 462.720453][T13924] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 462.744023][T13924] usb 4-1: Product: syz [ 462.748452][T13924] usb 4-1: Manufacturer: syz [ 462.760674][T13924] usb 4-1: SerialNumber: syz [ 462.802597][T13924] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 462.960539][ T8928] usb 2-1: USB disconnect, device number 55 [ 463.401718][T13924] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 20:24:46 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x9, &(0x7f0000000a40)="9ae33c5fd8b0c0eac1") 20:24:46 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x1103e1, 0x148) 20:24:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0}) 20:24:46 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) 20:24:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000000"]) [ 463.933295][ T8928] usb 2-1: new high-speed USB device number 56 using dummy_hcd [ 464.021849][ T3007] usb 4-1: USB disconnect, device number 39 [ 464.291841][ T8928] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 464.303440][ T8928] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 464.315165][ T8928] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 464.330994][ T8928] usb 2-1: config 0 descriptor?? [ 464.491617][T13924] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 464.499511][T13924] ath9k_htc: Failed to initialize the device [ 464.506755][ T3007] usb 4-1: ath9k_htc: USB layer deinitialized 20:24:48 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="1840004e"]) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 20:24:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0}) 20:24:48 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) 20:24:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000000100"]) 20:24:48 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0x141042, 0x180) 20:24:48 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) 20:24:48 executing program 0: symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 464.823050][ T8928] keytouch 0003:0926:3333.000B: fixing up Keytouch IEC report descriptor [ 464.860374][ T8928] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.000B/input/input19 [ 464.991551][T10318] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 464.996741][ T8928] keytouch 0003:0926:3333.000B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 465.237908][ T8928] usb 2-1: USB disconnect, device number 56 [ 465.541672][T10318] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 465.559187][T10318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 465.568259][T10318] usb 4-1: Product: syz [ 465.572975][T10318] usb 4-1: Manufacturer: syz [ 465.577862][T10318] usb 4-1: SerialNumber: syz [ 465.622685][T10318] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 20:24:49 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x9, &(0x7f0000000a40)="9ae33c5fd8b0c0eac1") 20:24:49 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) 20:24:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000000100"]) 20:24:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0}) 20:24:49 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) [ 466.236969][T13924] usb 2-1: new high-speed USB device number 57 using dummy_hcd [ 466.252023][T10316] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 466.621575][T13924] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 466.635481][T13924] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 466.644924][T13924] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 466.655982][T13924] usb 2-1: config 0 descriptor?? [ 466.876935][T10318] usb 4-1: USB disconnect, device number 40 [ 467.291597][T10316] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 467.298786][T10316] ath9k_htc: Failed to initialize the device [ 467.306427][T10318] usb 4-1: ath9k_htc: USB layer deinitialized 20:24:50 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="1840004e"]) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, &(0x7f00000001c0)) 20:24:50 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x80841, 0xb6) 20:24:50 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) 20:24:50 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect(r0, &(0x7f0000000240)=@nfc, 0x80) 20:24:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000000100"]) [ 467.391795][T13924] usbhid 2-1:0.0: can't add hid device: -71 [ 467.397972][T13924] usbhid: probe of 2-1:0.0 failed with error -71 20:24:50 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) [ 467.446556][T13924] usb 2-1: USB disconnect, device number 57 20:24:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) [ 467.648323][T18412] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:24:51 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x9, &(0x7f0000000a40)="9ae33c5fd8b0c0eac1") 20:24:51 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 20:24:51 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r0, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 20:24:51 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) [ 467.851531][ T9618] usb 4-1: new high-speed USB device number 41 using dummy_hcd 20:24:51 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) [ 468.241786][T13924] usb 2-1: new high-speed USB device number 58 using dummy_hcd [ 468.449424][ T9618] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 468.465617][ T9618] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 468.501641][ T9618] usb 4-1: Product: syz [ 468.505883][ T9618] usb 4-1: Manufacturer: syz [ 468.510507][ T9618] usb 4-1: SerialNumber: syz [ 468.592609][ T9618] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 468.612475][T13924] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 468.642425][T13924] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 468.664557][T13924] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 468.690007][T13924] usb 2-1: config 0 descriptor?? [ 469.261601][ T9618] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 469.441605][T13924] usbhid 2-1:0.0: can't add hid device: -71 [ 469.447737][T13924] usbhid: probe of 2-1:0.0 failed with error -71 [ 469.462369][T13924] usb 2-1: USB disconnect, device number 58 [ 469.877314][ T8928] usb 4-1: USB disconnect, device number 41 [ 470.331508][ T9618] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 470.339325][ T9618] ath9k_htc: Failed to initialize the device [ 470.347376][ T8928] usb 4-1: ath9k_htc: USB layer deinitialized 20:24:53 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="1840004e"]) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, &(0x7f00000001c0)) 20:24:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0x0, 0x0, 0x0) 20:24:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @remote, 0x0, 0x7800}}) 20:24:53 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) 20:24:53 executing program 0: open$dir(&(0x7f00000001c0)='./file0\x00', 0x202a8, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 20:24:53 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x9, &(0x7f0000000a40)="9ae33c5fd8b0c0eac1") 20:24:53 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) 20:24:54 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 20:24:54 executing program 0: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0xffffffffffffffff, 0x0) 20:24:54 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) 20:24:54 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x1011, r0, 0x0) 20:24:54 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) [ 470.761665][T13924] usb 2-1: new high-speed USB device number 59 using dummy_hcd [ 470.916189][ T8928] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 471.141703][T13924] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 471.167905][T13924] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 471.177335][T13924] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 471.187487][T13924] usb 2-1: config 0 descriptor?? [ 471.441560][ T8928] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 471.450933][ T8928] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 471.459869][ T8928] usb 4-1: Product: syz [ 471.464599][ T8928] usb 4-1: Manufacturer: syz [ 471.469253][ T8928] usb 4-1: SerialNumber: syz [ 471.512338][ T8928] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 471.932894][T13924] usbhid 2-1:0.0: can't add hid device: -71 [ 471.939087][T13924] usbhid: probe of 2-1:0.0 failed with error -71 [ 471.949169][T13924] usb 2-1: USB disconnect, device number 59 [ 472.101581][ T8928] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 472.711154][T10316] usb 4-1: USB disconnect, device number 42 [ 473.131493][ T8928] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 473.138570][ T8928] ath9k_htc: Failed to initialize the device [ 473.146625][T10316] usb 4-1: ath9k_htc: USB layer deinitialized 20:24:56 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="1840004e"]) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, &(0x7f00000001c0)) 20:24:56 executing program 2: socket$inet6(0x18, 0x3, 0x2) 20:24:56 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 20:24:56 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000001ec0)='ethtool\x00') 20:24:56 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) 20:24:56 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x9, &(0x7f0000000a40)="9ae33c5fd8b0c0eac1") 20:24:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x28, r1, 0x205, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3945e65c}]}]}, 0x28}}, 0x0) 20:24:56 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) 20:24:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000200)="3e391668", 0x4}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 20:24:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0x401, 0x4) 20:24:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00'}) 20:24:57 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000040)=0x858d, 0x4) [ 473.561531][ T9618] usb 2-1: new high-speed USB device number 60 using dummy_hcd [ 473.651833][ T8928] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 473.952177][ T9618] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 473.963891][ T9618] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 473.975424][ T9618] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 474.010081][ T9618] usb 2-1: config 0 descriptor?? [ 474.191859][ T8928] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 474.200964][ T8928] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 474.221020][ T8928] usb 4-1: Product: syz [ 474.226094][ T8928] usb 4-1: Manufacturer: syz [ 474.230902][ T8928] usb 4-1: SerialNumber: syz [ 474.272851][ T8928] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 474.791729][ T9618] usbhid 2-1:0.0: can't add hid device: -71 [ 474.797800][ T9618] usbhid: probe of 2-1:0.0 failed with error -71 [ 474.807835][ T9618] usb 2-1: USB disconnect, device number 60 [ 474.851834][ T8928] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 475.460616][T10318] usb 4-1: USB disconnect, device number 43 [ 475.931551][ T8928] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 475.938649][ T8928] ath9k_htc: Failed to initialize the device [ 475.946431][T10318] usb 4-1: ath9k_htc: USB layer deinitialized 20:24:59 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="1840004e"]) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4, &(0x7f00000001c0)={[{}]}) 20:24:59 executing program 5: r0 = socket$unix(0x1e, 0x3, 0x0) sendto(r0, 0x0, 0x801, 0x0, 0x0, 0x0) 20:24:59 executing program 0: r0 = socket$unix(0x1e, 0x3, 0x0) close(r0) shutdown(r0, 0x0) 20:24:59 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x20, 0x0) flock(r0, 0x2) 20:24:59 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) 20:24:59 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x9, &(0x7f0000000a40)="9ae33c5fd8b0c0eac1") 20:24:59 executing program 5: r0 = socket$unix(0x1e, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 20:24:59 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 20:24:59 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(r1, 0x0, 0x881) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r3, r2}) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x800454dd, 0x74a000) sendmsg$inet(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x1}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 20:24:59 executing program 5: socketpair(0x2, 0x2, 0x73, &(0x7f0000001c80)) 20:24:59 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047451, 0x20000000) [ 476.331520][T10316] usb 2-1: new high-speed USB device number 61 using dummy_hcd 20:24:59 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2c) [ 476.537549][T10318] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 476.722215][T10316] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 476.740571][T10316] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 476.761704][T10316] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 476.793647][T10316] usb 2-1: config 0 descriptor?? [ 477.102120][T10318] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 477.111218][T10318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 477.123205][T10318] usb 4-1: Product: syz [ 477.127545][T10318] usb 4-1: Manufacturer: syz [ 477.134026][T10318] usb 4-1: SerialNumber: syz [ 477.192876][T10318] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 477.541712][T10316] usbhid 2-1:0.0: can't add hid device: -71 [ 477.547829][T10316] usbhid: probe of 2-1:0.0 failed with error -71 [ 477.561296][T10316] usb 2-1: USB disconnect, device number 61 [ 477.851663][T10318] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 478.469148][ T8928] usb 4-1: USB disconnect, device number 44 [ 478.891492][T10318] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 478.898660][T10318] ath9k_htc: Failed to initialize the device [ 478.907322][ T8928] usb 4-1: ath9k_htc: USB layer deinitialized 20:25:02 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="1840004e"]) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4, &(0x7f00000001c0)={[{}]}) 20:25:02 executing program 2: socketpair(0x21, 0x2, 0x2, &(0x7f0000001c80)) 20:25:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000140)=""/155, 0x26, 0x9b, 0x1}, 0x20) 20:25:02 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) 20:25:02 executing program 0: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={r1, 0x10, &(0x7f0000001580)={0xfffffffffffffffe, 0x0, 0x0}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001e00)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRESHEX=r0, @ANYRES16], &(0x7f0000000100)='syzkaller\x00', 0xfffffffd, 0xff8, &(0x7f0000000b80)=""/4088, 0x0, 0xeba14a4e9e4ff287, [], 0x0, 0x12, r1, 0x8, &(0x7f00000002c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xa}, 0x10, 0x0, r0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x18, 0xb, &(0x7f0000001d00)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000ef922bb3b918"], &(0x7f0000003180)='GPL\x00', 0x2000000, 0x5d, &(0x7f00000031c0)=""/93, 0x40f00, 0x18, [], 0x0, 0x0, r1, 0x8, &(0x7f0000003240)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000003280)={0x1, 0x8, 0x4, 0x9}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_lsm={0x1d, 0xa, &(0x7f0000003340)=ANY=[@ANYBLOB="180000000000000000000000ff0f0000600300000000000060000100f0ffffff851000000700000001be400000000000d0c70400ffffffff9d973000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x10, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000003400)={0x3, 0x1}, 0x8, 0x10, 0x0, 0x0, r2}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000003500)={0xffffffffffffffff, r3}) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x3, 0x0, 0x7, 0x81, 0x0, 0x484e, 0x1060, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x1000, 0x800, 0x4, 0x8, 0x5, 0x7, 0xfc00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5ff459fe23141f8a) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, &(0x7f0000003b80)=""/4091, 0xffb}, 0x0) sendmsg(r4, &(0x7f0000000240)={&(0x7f00000001c0)=@caif=@dgm={0x25, 0x4, 0x1}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], 0x178}, 0x40080) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r5, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r6, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) 20:25:02 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x9, &(0x7f0000000a40)="9ae33c5fd8b0c0eac1") 20:25:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x1f00000000000000, 0x43408) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 20:25:02 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socket$kcm(0x10, 0x0, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$kcm(0x10, 0x8000000000000002, 0x0) r2 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f0000005700)={&(0x7f0000005280)=@xdp, 0x80, &(0x7f0000000a00)=[{&(0x7f0000005480)=""/72, 0x48}, {&(0x7f0000000e40)=""/100, 0x64}, {&(0x7f000000c100)=""/102400, 0x19000}, {0x0}, {&(0x7f0000000fc0)=""/216, 0xd8}, {&(0x7f0000003c00)=""/4076, 0xfec}], 0x6, &(0x7f0000005640)=""/136, 0x88}, 0x40002144) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) recvmsg$kcm(r1, &(0x7f00000009c0)={&(0x7f0000000840)=@caif=@dgm, 0x80, &(0x7f00000008c0)=[{0x0}], 0x1, &(0x7f0000000900)=""/146, 0x92}, 0x40000140) socket$kcm(0x10, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400019) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x6611, 0x0) 20:25:02 executing program 5: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000000)) [ 479.321503][T10316] usb 2-1: new high-speed USB device number 62 using dummy_hcd 20:25:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x7f, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x4400) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 20:25:02 executing program 5: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) r1 = perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x47}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 20:25:03 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) [ 479.491668][ T8928] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 479.703896][T10316] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 479.728717][T10316] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 479.749732][T10316] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 479.772526][T10316] usb 2-1: config 0 descriptor?? [ 479.861480][T13924] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 480.061650][ T8928] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 480.077191][ T8928] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 480.086768][ T8928] usb 4-1: Product: syz [ 480.091182][ T8928] usb 4-1: Manufacturer: syz [ 480.097838][ T8928] usb 4-1: SerialNumber: syz [ 480.175192][ T8928] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 480.252450][T13924] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 480.372838][T13924] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 480.382079][T13924] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 480.390143][T13924] usb 3-1: SerialNumber: syz [ 480.512259][T10316] usbhid 2-1:0.0: can't add hid device: -71 [ 480.518312][T10316] usbhid: probe of 2-1:0.0 failed with error -71 [ 480.533290][T10316] usb 2-1: USB disconnect, device number 62 [ 480.671821][T13924] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 480.706118][T13924] usb 3-1: USB disconnect, device number 5 [ 480.841716][ T8928] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 481.441561][T10316] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 481.456098][ T3007] usb 4-1: USB disconnect, device number 45 [ 481.802001][T10316] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 481.891579][T10316] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 481.900843][T10316] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 481.910520][T10316] usb 3-1: SerialNumber: syz [ 481.931507][ T8928] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 481.939888][ T8928] ath9k_htc: Failed to initialize the device [ 481.958400][ T3007] usb 4-1: ath9k_htc: USB layer deinitialized 20:25:05 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="1840004e"]) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4, &(0x7f00000001c0)={[{}]}) 20:25:05 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$setopts(0x4200, r0, 0x0, 0x0) 20:25:05 executing program 5: r0 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r0, 0x81044804, 0x0) 20:25:05 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:25:05 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x9, &(0x7f0000000a40)="9ae33c5fd8b0c0eac1") 20:25:05 executing program 5: r0 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r0, 0x81044804, &(0x7f0000000500)) 20:25:05 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf3, 0x67, 0x7c, 0x20, 0xbb0, 0x500d, 0xfca5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9e, 0x54, 0x90}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x4020940d, &(0x7f0000000080)=[0x5]) [ 482.181956][T10316] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 482.224701][T10316] usb 3-1: USB disconnect, device number 6 20:25:05 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) [ 482.351481][ T9876] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 482.431523][T10318] usb 2-1: new high-speed USB device number 63 using dummy_hcd [ 482.471644][ T3007] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 482.621559][T10316] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 482.661743][ T9618] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 482.721655][ T9876] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 482.733757][ T9876] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 482.792846][T10318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 482.809768][T10318] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 482.820886][T10318] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 482.838647][T10318] usb 2-1: config 0 descriptor?? 20:25:06 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$setopts(0x4200, r0, 0x0, 0x0) [ 482.866391][T10316] usb 3-1: Using ep0 maxpacket: 32 [ 482.921886][ T9876] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 482.936428][ T9876] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 482.953266][ T9876] usb 1-1: Product: syz [ 482.957729][ T9876] usb 1-1: Manufacturer: syz [ 482.963016][ T9876] usb 1-1: SerialNumber: syz [ 482.991705][T10316] usb 3-1: New USB device found, idVendor=0bb0, idProduct=500d, bcdDevice=fc.a5 [ 483.000827][T10316] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 483.022273][ T9618] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 483.042700][T10316] usb 3-1: config 0 descriptor?? [ 483.047877][ T3007] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 483.077047][ T3007] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 483.083890][T10316] zr364xx 3-1:0.0: Zoran 364xx compatible webcam plugged [ 483.116977][ T3007] usb 4-1: Product: syz [ 483.118105][T10316] zr364xx 3-1:0.0: model 0bb0:500d detected [ 483.146801][ T3007] usb 4-1: Manufacturer: syz [ 483.150096][T10316] usb 3-1: 320x240 mode selected [ 483.160930][T10316] zr364xx 3-1:0.0: Could not find bulk-in endpoint [ 483.175808][ T3007] usb 4-1: SerialNumber: syz [ 483.183040][T10316] zr364xx: probe of 3-1:0.0 failed with error -12 [ 483.222231][ T9618] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 483.237281][T18769] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 483.240941][ T9618] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 483.262754][ T3007] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 483.265394][ T9618] usb 6-1: Product: syz [ 483.291997][T18782] udc-core: couldn't find an available UDC or it's busy [ 483.299249][T18782] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 483.340987][ T9618] usb 6-1: Manufacturer: syz [ 483.348445][ T9618] usb 6-1: SerialNumber: syz [ 483.355604][T18782] udc-core: couldn't find an available UDC or it's busy [ 483.368526][T18782] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 483.419141][T10316] usb 3-1: USB disconnect, device number 7 [ 483.571651][T10318] usbhid 2-1:0.0: can't add hid device: -71 [ 483.577829][T10318] usbhid: probe of 2-1:0.0 failed with error -71 [ 483.596504][T10318] usb 2-1: USB disconnect, device number 63 20:25:07 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$setopts(0x4200, r0, 0x0, 0x0) [ 483.931677][ T3007] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 483.954055][T18769] raw-gadget gadget: fail, usb_ep_enable returned -22 20:25:07 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x9, &(0x7f0000000a40)="9ae33c5fd8b0c0eac1") [ 484.201493][T10316] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 484.211771][ T9876] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 484.219510][ T9876] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 484.236700][ T9876] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 484.351451][T10318] usb 2-1: new high-speed USB device number 64 using dummy_hcd [ 484.441687][T10316] usb 3-1: Using ep0 maxpacket: 32 [ 484.459048][ T9876] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 484.508669][ T9876] usb 1-1: USB disconnect, device number 21 [ 484.528809][ T9876] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 484.531783][ T9618] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 484.554232][ T9618] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 484.563032][T10316] usb 3-1: New USB device found, idVendor=0bb0, idProduct=500d, bcdDevice=fc.a5 [ 484.584512][T10316] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 484.588120][ T8928] usb 4-1: USB disconnect, device number 46 [ 484.600865][ T9618] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 484.621145][T10316] usb 3-1: config 0 descriptor?? 20:25:08 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) [ 484.684287][T10316] zr364xx 3-1:0.0: Zoran 364xx compatible webcam plugged [ 484.701082][T10316] zr364xx 3-1:0.0: model 0bb0:500d detected [ 484.712403][T10318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 484.738300][T10316] usb 3-1: 320x240 mode selected [ 484.745515][T10318] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 484.762221][ T9618] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 484.788713][T10316] zr364xx 3-1:0.0: Could not find bulk-in endpoint [ 484.809041][T10318] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 484.822631][T10316] zr364xx: probe of 3-1:0.0 failed with error -12 [ 484.839132][ T9618] usb 6-1: USB disconnect, device number 12 [ 484.856505][T10318] usb 2-1: config 0 descriptor?? [ 484.863978][ T9618] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 484.885286][T18782] udc-core: couldn't find an available UDC or it's busy [ 484.905340][T18782] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 484.918621][T18884] udc-core: couldn't find an available UDC or it's busy [ 484.953979][T18884] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 484.971872][ T3007] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 484.975745][T15320] usb 3-1: USB disconnect, device number 8 [ 484.980237][ T3007] ath9k_htc: Failed to initialize the device [ 485.065859][ T8928] usb 4-1: ath9k_htc: USB layer deinitialized 20:25:08 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="1840004e"]) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x14, &(0x7f00000001c0)={[{0xd, 0x4e00, "8d47fa462d765253ae470f8bca"}]}) 20:25:08 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000000122010009058103356ce8af1c02a6f09e849d54ff3f7141b98a"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000e00)={0x24, &(0x7f0000000d00)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) [ 485.301488][ T9876] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 485.484073][T15320] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 485.512611][ T9618] usb 6-1: new high-speed USB device number 13 using dummy_hcd 20:25:09 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) [ 485.611806][T10318] usbhid 2-1:0.0: can't add hid device: -71 [ 485.617908][T10318] usbhid: probe of 2-1:0.0 failed with error -71 [ 485.631740][ T8928] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 485.691725][ T9876] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 485.694093][T10318] usb 2-1: USB disconnect, device number 64 [ 485.741616][ T9876] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 485.862576][T15320] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 485.875460][ T9618] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 485.889262][T15320] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 232, changing to 11 [ 485.901940][T15320] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1077, setting to 1024 [ 485.915704][T15320] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 485.933538][T15320] usb 3-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 485.946096][T15320] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 485.963269][T15320] usb 3-1: config 0 descriptor?? 20:25:09 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) [ 486.013739][T18909] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 486.071767][ T9618] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 486.096731][ T9618] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 20:25:09 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x9, &(0x7f0000000a40)="9ae33c5fd8b0c0eac1") [ 486.124319][ T9618] usb 6-1: Product: syz [ 486.131950][ T9876] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 486.137849][ T9618] usb 6-1: Manufacturer: syz [ 486.147989][ T9876] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 486.150166][ T9618] usb 6-1: SerialNumber: syz [ 486.191572][ T9876] usb 1-1: can't set config #1, error -71 [ 486.205815][ T9876] usb 1-1: USB disconnect, device number 22 [ 486.241821][ T8928] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 486.259104][ T8928] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 20:25:09 executing program 5: r0 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCINITREPORT(r0, 0x4805, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) [ 486.286065][ T8928] usb 4-1: Product: syz [ 486.293203][ T8928] usb 4-1: Manufacturer: syz [ 486.309449][ T8928] usb 4-1: SerialNumber: syz [ 486.331826][ T9618] cdc_ncm 6-1:1.0: bind() failure [ 486.355365][ T9618] cdc_ncm 6-1:1.1: bind() failure [ 486.362526][ T8928] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 486.397817][ T9618] usb 6-1: USB disconnect, device number 13 [ 486.494747][T15320] appleir 0003:05AC:8243.000C: unknown main item tag 0x0 [ 486.515855][T15320] appleir 0003:05AC:8243.000C: No inputs registered, leaving [ 486.569609][T15320] appleir 0003:05AC:8243.000C: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.2-1/input0 [ 486.593495][ T9876] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 486.612199][ T5] usb 2-1: new high-speed USB device number 65 using dummy_hcd 20:25:10 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) [ 486.963003][ T9876] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 486.975958][ T9876] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 20:25:10 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x6c, &(0x7f0000001b40)=ANY=[@ANYBLOB="050f6c0002"]}) [ 487.027503][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 487.040210][ T8928] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 487.060529][ T5] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 487.081595][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 487.097853][ T5] usb 2-1: config 0 descriptor?? [ 487.176123][ T9876] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 487.194287][ T9876] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 487.217354][ T9876] usb 1-1: Product: syz [ 487.230908][ T9876] usb 1-1: Manufacturer: syz [ 487.245430][ T9876] usb 1-1: SerialNumber: syz [ 487.431666][T13924] usb 6-1: new high-speed USB device number 14 using dummy_hcd 20:25:11 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4200, 0x0, 0x0, 0x0) [ 487.545223][T18948] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 487.655640][ T9618] usb 4-1: USB disconnect, device number 47 [ 487.721691][T13924] usb 6-1: Using ep0 maxpacket: 8 [ 487.831929][ T5] usbhid 2-1:0.0: can't add hid device: -71 [ 487.838047][ T5] usbhid: probe of 2-1:0.0 failed with error -71 [ 487.857481][ T5] usb 2-1: USB disconnect, device number 65 [ 487.882309][T13924] usb 6-1: descriptor type invalid, skip [ 487.888023][T13924] usb 6-1: descriptor type invalid, skip [ 487.971642][T13924] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 488.092835][ T8928] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 488.099850][ T8928] ath9k_htc: Failed to initialize the device [ 488.108780][ T9618] usb 4-1: ath9k_htc: USB layer deinitialized 20:25:11 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="1840004e"]) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x14, &(0x7f00000001c0)={[{0xd, 0x4e00, "8d47fa462d765253ae470f8bca"}]}) 20:25:11 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x4, "46bb86f7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 488.182622][T13924] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 488.203832][T13924] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 488.221973][T10316] usb 3-1: USB disconnect, device number 9 [ 488.224158][T13924] usb 6-1: Product: syz [ 488.257129][T13924] usb 6-1: Manufacturer: syz [ 488.267585][T18948] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 488.274249][T13924] usb 6-1: SerialNumber: syz 20:25:11 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x14, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x9, &(0x7f0000000a40)="9ae33c5fd8b0c0eac1") 20:25:11 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4200, 0x0, 0x0, 0x0) [ 488.511722][ T9876] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 488.518294][ T9876] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 488.542422][T15320] usb 6-1: USB disconnect, device number 14 [ 488.554029][ T9876] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 488.654033][ T9618] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 488.739144][ T9876] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 488.741514][T10316] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 488.757161][ T8928] usb 2-1: new high-speed USB device number 66 using dummy_hcd [ 488.849307][ T9876] usb 1-1: USB disconnect, device number 23 [ 488.886707][ T9876] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 489.031437][T10316] usb 3-1: Using ep0 maxpacket: 32 [ 489.151623][T10316] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 489.166619][T10316] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 489.182134][ T9618] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 489.182665][ T8928] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 489.201206][T10316] usb 3-1: config 0 descriptor?? [ 489.212255][ T9618] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 489.234800][ T9618] usb 4-1: Product: syz [ 489.247138][ T9618] usb 4-1: Manufacturer: syz 20:25:12 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4200, 0x0, 0x0, 0x0) [ 489.248197][ T8928] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 489.259240][ T9618] usb 4-1: SerialNumber: syz [ 489.269142][T10316] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 010 [ 489.271445][ T8928] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 489.344371][ T8928] usb 2-1: config 0 descriptor?? [ 489.378471][ T9618] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 20:25:12 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) [ 489.521655][ T9876] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 489.781446][ T9876] usb 6-1: Using ep0 maxpacket: 8 [ 489.812394][ T5] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 489.931928][T10316] i2c i2c-0: failure reading functionality [ 489.942290][ T9876] usb 6-1: descriptor type invalid, skip [ 489.948955][ T9876] usb 6-1: descriptor type invalid, skip [ 489.972712][T10316] i2c i2c-0: connected i2c-tiny-usb device [ 489.981754][ T9618] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 489.993885][T10316] usb 3-1: USB disconnect, device number 10 [ 490.042372][ T9876] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 490.102731][ T8928] usbhid 2-1:0.0: can't add hid device: -71 [ 490.108842][ T8928] usbhid: probe of 2-1:0.0 failed with error -71 [ 490.140463][ T8928] usb 2-1: USB disconnect, device number 66 20:25:13 executing program 5: syz_usb_connect$uac1(0x0, 0x9b, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x89, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}, @input_terminal={0xc}, @processing_unit={0x7}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 490.203788][ T9876] usb 6-1: string descriptor 0 read error: -71 [ 490.210927][ T5] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 490.224979][ T9876] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 20:25:13 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x8, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) [ 490.251255][ T5] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 490.269199][ T9876] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 490.321865][ T9876] usb 6-1: can't set config #1, error -71 [ 490.345821][ T9876] usb 6-1: USB disconnect, device number 15 [ 490.462678][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 490.476499][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 490.495524][ T5] usb 1-1: Product: syz [ 490.506653][ T5] usb 1-1: Manufacturer: syz [ 490.517312][ T5] usb 1-1: SerialNumber: syz 20:25:14 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x14, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x9, &(0x7f0000000a40)="9ae33c5fd8b0c0eac1") [ 490.604471][ T8928] usb 4-1: USB disconnect, device number 48 [ 490.681510][T13924] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 490.691585][T10316] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 490.704101][ T9876] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 490.790099][T19105] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 490.941600][T10316] usb 3-1: Using ep0 maxpacket: 32 [ 490.972959][ T9876] usb 6-1: Using ep0 maxpacket: 32 [ 491.052110][ T9618] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 491.059159][ T9618] ath9k_htc: Failed to initialize the device [ 491.066672][T15320] usb 2-1: new high-speed USB device number 67 using dummy_hcd [ 491.082165][T10316] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 491.091265][T10316] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.104091][T13924] usb 5-1: config 1 interface 0 altsetting 8 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 491.114990][T10316] usb 3-1: config 0 descriptor?? [ 491.117318][ T8928] usb 4-1: ath9k_htc: USB layer deinitialized [ 491.131747][ T9876] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 20:25:14 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="1840004e"]) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x14, &(0x7f00000001c0)={[{0xd, 0x4e00, "8d47fa462d765253ae470f8bca"}]}) [ 491.158603][ T9876] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 491.163933][T10316] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 011 [ 491.179977][T13924] usb 5-1: config 1 interface 0 has no altsetting 0 [ 491.273251][T13924] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 491.286595][T13924] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 491.296811][T13924] usb 5-1: SerialNumber: syz [ 491.352491][ T9876] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 491.366902][ T9876] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 491.388106][ T9876] usb 6-1: Product: syz [ 491.398336][ T9876] usb 6-1: Manufacturer: syz 20:25:14 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x4, "46bb86f7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 491.422925][ T9876] usb 6-1: SerialNumber: syz [ 491.431525][T10316] (null): failure setting delay to 10us [ 491.437317][T10316] i2c-tiny-usb: probe of 3-1:0.0 failed with error -5 [ 491.462171][T15320] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 491.479849][T19105] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 491.501709][T15320] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 491.511966][T10316] usb 3-1: USB disconnect, device number 11 [ 491.551858][T13924] cdc_ether: probe of 5-1:1.0 failed with error -71 [ 491.554434][T15320] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.578855][T13924] usb 5-1: USB disconnect, device number 9 [ 491.584383][T15320] usb 2-1: config 0 descriptor?? [ 491.722048][ T8928] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 491.762154][ T5] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 491.772250][ T5] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 491.781712][ T9876] usb 6-1: 0:2 : does not exist [ 491.818649][ T5] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 491.875116][ T9876] usb 6-1: USB disconnect, device number 16 [ 491.989238][ T5] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 492.011845][T10316] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 492.026458][ T5] usb 1-1: USB disconnect, device number 24 [ 492.038755][ T5] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 492.253392][T10316] usb 3-1: Using ep0 maxpacket: 32 [ 492.281628][ T8928] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 492.300228][ T8928] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 492.301781][T15320] usbhid 2-1:0.0: can't add hid device: -71 [ 492.319918][ T8928] usb 4-1: Product: syz [ 492.330891][ T8928] usb 4-1: Manufacturer: syz [ 492.336342][T15320] usbhid: probe of 2-1:0.0 failed with error -71 [ 492.344176][ T8928] usb 4-1: SerialNumber: syz [ 492.352032][ T7] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 492.360431][T15320] usb 2-1: USB disconnect, device number 67 [ 492.378478][T10316] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 492.399628][T10316] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 492.442404][ T8928] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 492.457643][T10316] usb 3-1: config 0 descriptor?? [ 492.521934][ T5] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 492.523710][T10316] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 012 20:25:16 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:25:16 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x14, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x9, &(0x7f0000000a40)="9ae33c5fd8b0c0eac1") [ 492.732703][ T7] usb 5-1: config 1 interface 0 altsetting 8 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 492.759838][ T7] usb 5-1: config 1 interface 0 has no altsetting 0 [ 492.767603][ T5] usb 6-1: Using ep0 maxpacket: 32 [ 492.862779][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 492.873870][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 492.882869][ T7] usb 5-1: SerialNumber: syz [ 492.912296][ T5] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 492.923395][ T5] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 492.944012][ T9876] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 493.081438][ T9618] usb 2-1: new high-speed USB device number 68 using dummy_hcd [ 493.111616][ T8928] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 493.127120][ T5] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 493.151725][ T7] cdc_ether: probe of 5-1:1.0 failed with error -71 [ 493.163182][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 20:25:16 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x8, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) [ 493.192845][ T7] usb 5-1: USB disconnect, device number 10 [ 493.209506][ T5] usb 6-1: Product: syz [ 493.221891][T10316] i2c i2c-0: failure reading functionality [ 493.227815][ T5] usb 6-1: Manufacturer: syz [ 493.227844][ T5] usb 6-1: SerialNumber: syz [ 493.271118][T10316] i2c i2c-0: connected i2c-tiny-usb device 20:25:16 executing program 5: syz_usb_connect$uac1(0x0, 0x9b, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x89, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}, @input_terminal={0xc}, @processing_unit={0x7}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 493.311594][T10316] usb 3-1: USB disconnect, device number 12 [ 493.322350][ T5] usb 6-1: can't set config #1, error -71 [ 493.341724][ T9876] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 493.362688][ T5] usb 6-1: USB disconnect, device number 17 [ 493.377313][ T9876] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 493.442342][ T9618] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 493.464361][ T9618] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 493.490514][ T9618] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 493.515233][ T9618] usb 2-1: config 0 descriptor?? [ 493.602642][ T9876] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 493.624326][ T9876] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 493.651585][ T9876] usb 1-1: Product: syz [ 493.669239][ T9876] usb 1-1: Manufacturer: syz [ 493.689387][ T9876] usb 1-1: SerialNumber: syz [ 493.790869][T10316] usb 4-1: USB disconnect, device number 49 20:25:17 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x4, "46bb86f7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 493.875127][ T3007] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 493.883097][ T5] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 494.006355][T19247] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 494.131538][ T5] usb 6-1: Using ep0 maxpacket: 32 [ 494.241750][ T9618] usbhid 2-1:0.0: can't add hid device: -71 [ 494.248126][ T9618] usbhid: probe of 2-1:0.0 failed with error -71 [ 494.257393][ T9618] usb 2-1: USB disconnect, device number 68 [ 494.262483][ T8928] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 494.270306][ T8928] ath9k_htc: Failed to initialize the device [ 494.278633][ T5] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 20:25:17 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="1840004e"]) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x18, &(0x7f00000001c0)={[{0x13, 0x4e00, "8d47fa462d765253ae470f8bca3864afd1f637"}]}) [ 494.291515][ T3007] usb 5-1: config 1 interface 0 altsetting 8 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 494.306763][ T9769] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 494.309538][ T5] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 494.324085][ T3007] usb 5-1: config 1 interface 0 has no altsetting 0 [ 494.332133][T10316] usb 4-1: ath9k_htc: USB layer deinitialized [ 494.412377][ T3007] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 494.427390][ T3007] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 494.446178][ T3007] usb 5-1: SerialNumber: syz [ 494.522457][ T5] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 494.536382][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 494.556181][ T5] usb 6-1: Product: syz [ 494.567162][ T5] usb 6-1: Manufacturer: syz [ 494.577750][ T5] usb 6-1: SerialNumber: syz [ 494.591635][ T9769] usb 3-1: Using ep0 maxpacket: 32 [ 494.677324][T19247] raw-gadget gadget: fail, usb_ep_enable returned -22 20:25:18 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x14, 0x0, 0x0, &(0x7f0000000400), 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x9, &(0x7f0000000a40)="9ae33c5fd8b0c0eac1") [ 494.721558][ T9769] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 494.730665][ T9769] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 494.773668][ T9769] usb 3-1: config 0 descriptor?? [ 494.801918][ T3007] cdc_ether: probe of 5-1:1.0 failed with error -71 [ 494.811633][T10316] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 494.831073][ T3007] usb 5-1: USB disconnect, device number 11 [ 494.839667][ T9769] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 013 [ 494.941948][ T9876] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 494.948443][ T9876] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 494.974197][ T9876] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 494.996285][ T5] usb 6-1: 0:2 : does not exist [ 495.032351][ T5] usb 6-1: USB disconnect, device number 18 [ 495.159732][ T9876] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 495.201765][T13924] usb 2-1: new high-speed USB device number 69 using dummy_hcd [ 495.227093][ T9876] usb 1-1: USB disconnect, device number 25 [ 495.245394][ T9876] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 495.344657][T10316] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 495.358400][T10316] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 495.375565][T10316] usb 4-1: Product: syz [ 495.379783][T10316] usb 4-1: Manufacturer: syz 20:25:18 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x42050500) [ 495.422035][T10316] usb 4-1: SerialNumber: syz 20:25:18 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000001680)=@nat={'nat\x00', 0x1b, 0x5, 0x318, 0x140, 0x1e8, 0x1e8, 0x1e8, 0x140, 0x280, 0x280, 0x280, 0x280, 0x280, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @local}}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x9, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @icmp_id, @gre_key}}}}, {{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gre0\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) connect$inet(r3, &(0x7f0000000000)={0x2, 0xa1, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 495.483230][T10316] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 20:25:19 executing program 5: syz_usb_connect$uac1(0x0, 0x9b, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x89, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}, @input_terminal={0xc}, @processing_unit={0x7}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 495.552510][ T9769] i2c i2c-0: failure reading functionality [ 495.566471][ T9769] i2c i2c-0: connected i2c-tiny-usb device [ 495.582893][T13924] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 495.595426][ T9769] usb 3-1: USB disconnect, device number 13 [ 495.624971][T13924] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 495.666443][T13924] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 495.715301][T13924] usb 2-1: config 0 descriptor?? 20:25:19 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x20, 0x80, 0x1c, {0x0, 0x7}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 20:25:19 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 496.031510][T15320] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 496.091767][ T5] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 496.102198][T10316] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 20:25:19 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x4, "46bb86f7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 496.221827][ T9876] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 496.291578][T15320] usb 6-1: Using ep0 maxpacket: 32 [ 496.412450][T15320] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 496.431431][T15320] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 496.472486][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 496.494147][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 496.519644][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 496.536056][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 496.631851][T15320] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 496.632681][ T9876] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 496.640962][T15320] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 496.641001][T15320] usb 6-1: Product: syz [ 496.641023][T15320] usb 6-1: Manufacturer: syz [ 496.669469][ T9769] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 496.681669][T13924] usbhid 2-1:0.0: can't add hid device: -71 [ 496.690593][T13924] usbhid: probe of 2-1:0.0 failed with error -71 [ 496.694509][T15320] usb 6-1: SerialNumber: syz [ 496.746163][T13924] usb 2-1: USB disconnect, device number 69 [ 496.762253][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 496.774995][ T9876] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 496.798720][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 496.834267][ T5] usb 5-1: Product: syz [ 496.848716][ T5] usb 5-1: Manufacturer: syz [ 496.862775][ T5] usb 5-1: SerialNumber: syz [ 496.870999][ T9768] usb 4-1: USB disconnect, device number 50 [ 496.931723][ T9769] usb 3-1: Using ep0 maxpacket: 32 [ 497.032339][ T9876] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 497.041723][T15320] usb 6-1: 0:2 : does not exist [ 497.042456][ T9876] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 497.061660][ T9769] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 497.070230][ T9876] usb 1-1: Product: syz [ 497.082088][ T9876] usb 1-1: Manufacturer: syz [ 497.084836][ T9769] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 497.092872][ T9876] usb 1-1: SerialNumber: syz [ 497.103192][T15320] usb 6-1: USB disconnect, device number 19 [ 497.131687][T10316] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 497.140175][T10316] ath9k_htc: Failed to initialize the device [ 497.156918][ T9769] usb 3-1: config 0 descriptor?? [ 497.182197][ T9768] usb 4-1: ath9k_htc: USB layer deinitialized 20:25:20 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x14, 0x0, 0x0, &(0x7f0000000400), 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x9, &(0x7f0000000a40)="9ae33c5fd8b0c0eac1") [ 497.234553][ T9769] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 014 20:25:20 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="1840004e"]) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x18, &(0x7f00000001c0)={[{0x13, 0x4e00, "8d47fa462d765253ae470f8bca3864afd1f637"}]}) [ 497.359068][T19412] raw-gadget gadget: fail, usb_ep_enable returned -22 20:25:21 executing program 5: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}, @input_terminal={0xc}, @processing_unit={0xb, 0x24, 0x7, 0x0, 0x0, 0x0, "deb5e72f"}, @input_terminal={0xc, 0x24, 0x2, 0x3, 0x0, 0x5, 0x4, 0x0, 0x0, 0x4}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 497.631584][ T19] usb 2-1: new high-speed USB device number 70 using dummy_hcd [ 497.711696][ T9768] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 497.932462][ T9769] i2c i2c-0: failure reading functionality [ 497.940943][ T9769] i2c i2c-0: connected i2c-tiny-usb device [ 497.947901][T10316] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 497.969123][ T9769] usb 3-1: USB disconnect, device number 14 [ 497.992524][ T19] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 498.005468][ T19] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 498.016001][ T19] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 498.044721][T19412] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 498.053740][ T19] usb 2-1: config 0 descriptor?? [ 498.062220][ T5] cdc_ncm 5-1:1.0: bind() failure [ 498.094476][ T5] cdc_ncm 5-1:1.1: bind() failure [ 498.145464][ T5] usb 5-1: USB disconnect, device number 12 [ 498.201752][T10316] usb 6-1: Using ep0 maxpacket: 32 [ 498.303074][ T9768] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 498.314484][ T9768] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 498.322364][T10316] usb 6-1: config 1 has an invalid interface descriptor of length 5, skipping [ 498.336475][T10316] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 498.338350][ T9768] usb 4-1: Product: syz [ 498.346937][T10316] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 498.355412][ T9876] cdc_ncm 1-1:1.0: bind() failure [ 498.376783][ T9768] usb 4-1: Manufacturer: syz [ 498.385412][ T9768] usb 4-1: SerialNumber: syz [ 498.407388][ T9876] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 498.441577][ T9876] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 498.453533][ T9768] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 498.461992][ T9876] usbtest: probe of 1-1:1.1 failed with error -71 [ 498.496468][ T9876] usb 1-1: USB disconnect, device number 26 [ 498.512474][T10316] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 498.541698][T10316] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 20:25:22 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 498.567234][T10316] usb 6-1: Product: syz [ 498.578885][T10316] usb 6-1: Manufacturer: syz [ 498.603778][T10316] usb 6-1: SerialNumber: syz 20:25:22 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 498.841533][ T5] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 498.941613][ T3007] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 498.941654][T10316] usb 6-1: 0:2 : does not exist [ 498.969096][T10316] usb 6-1: USB disconnect, device number 20 [ 499.021589][ T19] usbhid 2-1:0.0: can't add hid device: -71 [ 499.029008][ T19] usbhid: probe of 2-1:0.0 failed with error -71 [ 499.039251][ T19] usb 2-1: USB disconnect, device number 70 [ 499.151539][T10318] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 499.162738][ T9768] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 499.192498][ T3007] usb 3-1: Using ep0 maxpacket: 32 [ 499.231766][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 499.243811][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 499.254317][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 499.266923][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 499.352580][ T3007] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 499.361936][ T3007] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 499.386135][ T3007] usb 3-1: config 0 descriptor?? [ 499.423821][ T3007] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 015 [ 499.452409][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 20:25:23 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x14, 0x0, 0x0, &(0x7f0000000400), 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x9, &(0x7f0000000a40)="9ae33c5fd8b0c0eac1") [ 499.481735][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 499.498873][ T5] usb 5-1: Product: syz [ 499.510077][ T5] usb 5-1: Manufacturer: syz [ 499.512339][T10318] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 499.521063][ T5] usb 5-1: SerialNumber: syz 20:25:23 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x20, 0x80, 0x1c, {0x0, 0x7}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 499.551341][ C0] raw-gadget gadget: ignoring, device is not running [ 499.558651][ T5] usb 5-1: can't set config #1, error -32 [ 499.563274][T10318] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 499.580097][ T5] usb 5-1: USB disconnect, device number 13 [ 499.642249][ T19] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 499.742407][T10318] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 499.766520][T10318] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 499.795584][T10318] usb 1-1: Product: syz [ 499.805716][T13924] usb 4-1: USB disconnect, device number 51 [ 499.807066][T10318] usb 1-1: Manufacturer: syz [ 499.833212][T10318] usb 1-1: SerialNumber: syz [ 499.861714][ T3007] (null): failure reading functionality [ 499.883005][ T3007] i2c i2c-0: failure reading functionality [ 499.900884][ T19] usb 6-1: Using ep0 maxpacket: 32 [ 499.907680][ T3007] i2c i2c-0: connected i2c-tiny-usb device [ 499.925912][ T3007] usb 3-1: USB disconnect, device number 15 [ 500.001655][T10316] usb 2-1: new high-speed USB device number 71 using dummy_hcd [ 500.021737][ T19] usb 6-1: config 1 has an invalid interface descriptor of length 5, skipping [ 500.035647][ T19] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 500.046876][ T19] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 500.091650][ T5] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 500.105316][T19537] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 500.211538][ T19] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 500.220865][ T19] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 500.229625][ T19] usb 6-1: Product: syz [ 500.234441][ T19] usb 6-1: Manufacturer: syz [ 500.239604][ T19] usb 6-1: SerialNumber: syz [ 500.252240][ T9768] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 500.264837][ T9768] ath9k_htc: Failed to initialize the device [ 500.280365][T13924] usb 4-1: ath9k_htc: USB layer deinitialized 20:25:23 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="1840004e"]) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x18, &(0x7f00000001c0)={[{0x13, 0x4e00, "8d47fa462d765253ae470f8bca3864afd1f637"}]}) 20:25:23 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 500.382340][T10316] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 500.402385][T10316] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 500.431484][T10316] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 500.460372][T10316] usb 2-1: config 0 descriptor?? 20:25:24 executing program 5: syz_usb_connect(0x0, 0x2f, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0xb7, 0x16, 0x58, 0x20, 0xf3d, 0x68a3, 0x8d42, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xec, 0x59, 0x20, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) [ 500.493097][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 500.514699][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 500.561808][ T19] usb 6-1: 0:2 : does not exist [ 500.566026][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 500.588122][ T19] usb 6-1: USB disconnect, device number 21 [ 500.631795][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 500.791707][ T9769] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 500.802452][T19537] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 500.821152][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 500.845154][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 500.891779][T13924] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 500.902095][ T5] usb 5-1: Product: syz [ 500.921782][ T5] usb 5-1: Manufacturer: syz [ 500.954674][ T5] usb 5-1: SerialNumber: syz [ 501.041553][ T19] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 501.053458][ T9769] usb 3-1: Using ep0 maxpacket: 32 [ 501.072238][T10318] cdc_ncm 1-1:1.0: bind() failure [ 501.121644][T10318] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 501.142127][T10318] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 501.172272][ T9769] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 501.183654][T10318] usbtest: probe of 1-1:1.1 failed with error -71 [ 501.194370][ T9769] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 501.206196][T10318] usb 1-1: USB disconnect, device number 27 [ 501.215420][ T9769] usb 3-1: config 0 descriptor?? [ 501.254365][ T9769] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 016 [ 501.307054][ T19] usb 6-1: Using ep0 maxpacket: 32 [ 501.432346][ T19] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 501.443048][T10316] usbhid 2-1:0.0: can't add hid device: -71 [ 501.449165][T10316] usbhid: probe of 2-1:0.0 failed with error -71 [ 501.472702][T10316] usb 2-1: USB disconnect, device number 71 [ 501.482479][T13924] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 501.497263][T13924] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 501.505881][T13924] usb 4-1: Product: syz [ 501.510464][T13924] usb 4-1: Manufacturer: syz [ 501.515929][T13924] usb 4-1: SerialNumber: syz 20:25:25 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 501.582834][T13924] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 501.627875][ T19] usb 6-1: New USB device found, idVendor=0f3d, idProduct=68a3, bcdDevice=8d.42 [ 501.650406][ T19] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 501.681493][ T19] usb 6-1: Product: syz [ 501.685751][ T19] usb 6-1: Manufacturer: syz [ 501.691723][ T9769] (null): failure reading functionality [ 501.711827][ T9769] i2c i2c-0: failure reading functionality [ 501.730015][ T19] usb 6-1: SerialNumber: syz [ 501.743758][ T9769] i2c i2c-0: connected i2c-tiny-usb device [ 501.762945][ T19] usb 6-1: config 0 descriptor?? [ 501.777042][ T9769] usb 3-1: USB disconnect, device number 16 20:25:25 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000a40)="9ae33c5fd8b0c0eac1") [ 501.922515][ T9768] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 502.019286][ T3007] usb 6-1: USB disconnect, device number 22 20:25:25 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 502.231708][T15320] usb 2-1: new high-speed USB device number 72 using dummy_hcd [ 502.242382][ T5] cdc_ncm 5-1:1.0: bind() failure [ 502.251041][ T5] cdc_ncm 5-1:1.1: bind() failure [ 502.256341][T13924] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 502.283534][ T5] usb 5-1: USB disconnect, device number 14 [ 502.301708][ T9768] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 502.316447][ T9768] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 502.512192][ T9768] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 502.540873][ T9768] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 502.562704][ T9768] usb 1-1: Product: syz [ 502.570641][ T9768] usb 1-1: Manufacturer: syz [ 502.583570][ T9768] usb 1-1: SerialNumber: syz [ 502.601822][T15320] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 502.602268][ T3007] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 502.620521][T15320] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 502.647514][T15320] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 502.662196][T15320] usb 2-1: config 0 descriptor?? 20:25:26 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000fc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x7}}]}}, 0x0) syz_usb_control_io$printer(r0, &(0x7f0000001440)={0x14, 0x0, &(0x7f0000001400)={0x0, 0x3, 0x4, @string={0x4, 0x3, "4387"}}}, 0x0) [ 502.836958][T19664] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 502.862848][ T7] usb 4-1: USB disconnect, device number 52 [ 502.882130][ T5] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 502.911482][ T3007] usb 3-1: Using ep0 maxpacket: 32 [ 503.032369][ T3007] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 503.047292][ T3007] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 503.060888][ T3007] usb 3-1: config 0 descriptor?? [ 503.124174][ T3007] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 017 [ 503.132359][ T8928] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 503.140102][ T5] usb 6-1: Using ep0 maxpacket: 32 [ 503.163739][T15320] keytouch 0003:0926:3333.000D: fixing up Keytouch IEC report descriptor [ 503.189784][T15320] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.000D/input/input20 [ 503.278961][T15320] keytouch 0003:0926:3333.000D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 503.291755][T13924] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 503.291897][T13924] ath9k_htc: Failed to initialize the device [ 503.311764][ T5] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 503.333991][ T7] usb 4-1: ath9k_htc: USB layer deinitialized [ 503.381736][ T8928] usb 5-1: Using ep0 maxpacket: 16 [ 503.394705][ T9876] usb 2-1: USB disconnect, device number 72 20:25:26 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="1840004e"]) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f00000001c0)={[{0x16, 0x4e00, "8d47fa462d765253ae470f8bca3864afd1f637f9f448"}]}) [ 503.483365][ T5] usb 6-1: New USB device found, idVendor=0f3d, idProduct=68a3, bcdDevice=8d.42 [ 503.502418][ T8928] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 503.514176][T19664] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 503.518925][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 503.538940][ T5] usb 6-1: Product: syz [ 503.553258][ T5] usb 6-1: Manufacturer: syz [ 503.566823][ T5] usb 6-1: SerialNumber: syz [ 503.588258][ T5] usb 6-1: config 0 descriptor?? [ 503.600759][ T3007] (null): failure reading functionality [ 503.626040][ T3007] i2c i2c-0: failure reading functionality [ 503.683517][ T3007] i2c i2c-0: connected i2c-tiny-usb device [ 503.713086][ T8928] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 503.729799][ T3007] usb 3-1: USB disconnect, device number 17 [ 503.750585][ T8928] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 20:25:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) [ 503.774408][ T8928] usb 5-1: Product: syz [ 503.808719][ T8928] usb 5-1: Manufacturer: syz [ 503.828755][ T8928] usb 5-1: SerialNumber: syz [ 503.834547][ T9768] cdc_ncm 1-1:1.0: bind() failure [ 503.871539][ T9768] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 503.897252][ T9876] usb 6-1: USB disconnect, device number 23 [ 503.915953][ T9768] cdc_mbim: probe of 1-1:1.1 failed with error -71 20:25:27 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000a40)="9ae33c5fd8b0c0eac1") [ 503.951587][T15320] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 503.961958][ T9768] usbtest: probe of 1-1:1.1 failed with error -71 [ 503.975759][ T9768] usb 1-1: USB disconnect, device number 28 20:25:27 executing program 5: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x5, 0x8}}}]}, 0x78}}, 0x0) 20:25:27 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x4, "46bb86f7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:25:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x8090ae81, &(0x7f0000000100)) 20:25:27 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) [ 504.340303][ T9768] usb 5-1: USB disconnect, device number 15 20:25:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x8090ae81, &(0x7f0000000100)) [ 504.432894][ T8928] usb 2-1: new high-speed USB device number 73 using dummy_hcd [ 504.491900][T15320] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 504.501057][T15320] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 504.522001][T10316] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 504.538048][T15320] usb 4-1: Product: syz [ 504.552224][T15320] usb 4-1: Manufacturer: syz [ 504.556899][T15320] usb 4-1: SerialNumber: syz 20:25:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x8090ae81, &(0x7f0000000100)) [ 504.632399][T15320] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 504.721529][ T19] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 504.768236][T10316] usb 3-1: Using ep0 maxpacket: 32 20:25:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x8090ae81, &(0x7f0000000100)) [ 504.821690][ T8928] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 504.858410][ T8928] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 504.875201][ T8928] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 504.892857][T10316] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 504.900370][ T8928] usb 2-1: config 0 descriptor?? [ 504.914390][T10316] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 504.948598][T10316] usb 3-1: config 0 descriptor?? 20:25:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000100)) [ 505.003790][T10316] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 018 [ 505.091727][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 505.104423][ T19] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 505.199565][ T9768] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 505.212481][T15320] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 505.271590][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 505.280712][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 505.363072][ T19] usb 1-1: Product: syz [ 505.380757][ T19] usb 1-1: Manufacturer: syz [ 505.412963][ T8928] keytouch 0003:0926:3333.000E: fixing up Keytouch IEC report descriptor [ 505.435050][ T19] usb 1-1: SerialNumber: syz [ 505.450979][ T8928] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.000E/input/input21 [ 505.458229][T10316] (null): failure reading functionality [ 505.472149][ T9768] usb 5-1: Using ep0 maxpacket: 16 [ 505.491740][T10316] i2c i2c-0: failure reading functionality [ 505.532077][T10316] i2c i2c-0: connected i2c-tiny-usb device [ 505.552018][ T8928] keytouch 0003:0926:3333.000E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 505.572320][T10316] usb 3-1: USB disconnect, device number 18 [ 505.601639][ T9768] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 505.667924][ T8928] usb 2-1: USB disconnect, device number 73 [ 505.747783][T19838] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 505.823359][T10318] usb 4-1: USB disconnect, device number 53 20:25:29 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)) [ 505.991594][ T9768] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 506.000742][ T9768] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 506.052223][ T9768] usb 5-1: Product: syz [ 506.081405][ T9768] usb 5-1: Manufacturer: syz [ 506.111725][ T9768] usb 5-1: can't set config #1, error -71 [ 506.120543][ T9768] usb 5-1: USB disconnect, device number 16 [ 506.252902][T15320] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 506.259965][T15320] ath9k_htc: Failed to initialize the device [ 506.299453][T10318] usb 4-1: ath9k_htc: USB layer deinitialized 20:25:29 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="1840004e"]) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f00000001c0)={[{0x16, 0x4e00, "8d47fa462d765253ae470f8bca3864afd1f637f9f448"}]}) 20:25:29 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x4, "46bb86f7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:25:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000100)) 20:25:29 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000a40)="9ae33c5fd8b0c0eac1") 20:25:29 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) [ 506.427137][T19838] raw-gadget gadget: fail, usb_ep_enable returned -22 20:25:29 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) [ 506.691594][ T9768] usb 2-1: new high-speed USB device number 74 using dummy_hcd [ 506.721540][ T19] cdc_ncm 1-1:1.0: bind() failure [ 506.732256][T10316] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 506.762751][ T19] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 506.790470][ T19] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 506.821626][ T19] usbtest: probe of 1-1:1.1 failed with error -71 [ 506.843409][ T19] usb 1-1: USB disconnect, device number 29 [ 506.861476][T10318] usb 4-1: new high-speed USB device number 54 using dummy_hcd [ 506.991409][T10316] usb 3-1: Using ep0 maxpacket: 32 [ 507.112263][ T9768] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 507.112304][T10316] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 507.131653][ T9768] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 507.151717][ T9768] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 507.154343][T10316] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 507.179072][ T9768] usb 2-1: config 0 descriptor?? [ 507.207690][T10316] usb 3-1: config 0 descriptor?? 20:25:30 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:25:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000100)) 20:25:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0xc, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 507.263890][T10316] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 019 20:25:30 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r0, 0x8090ae81, &(0x7f0000000100)) 20:25:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) [ 507.381940][T10318] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 507.391061][T10318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 507.412983][T10318] usb 4-1: Product: syz [ 507.417379][T10318] usb 4-1: Manufacturer: syz [ 507.425140][T10318] usb 4-1: SerialNumber: syz [ 507.472902][T10318] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 20:25:31 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r0, 0x8090ae81, &(0x7f0000000100)) [ 507.661520][T15320] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 507.692976][ T9768] keytouch 0003:0926:3333.000F: fixing up Keytouch IEC report descriptor [ 507.714221][ T9768] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.000F/input/input22 [ 507.721510][T10316] (null): failure reading functionality [ 507.761588][T10316] i2c i2c-0: failure reading functionality [ 507.773212][T10316] i2c i2c-0: connected i2c-tiny-usb device [ 507.789143][T10316] usb 3-1: USB disconnect, device number 19 [ 507.841256][ T9768] keytouch 0003:0926:3333.000F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 507.907470][ T9768] usb 2-1: USB disconnect, device number 74 [ 508.045245][T15320] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 508.081662][T10318] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 508.096507][T15320] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 508.312501][T15320] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 508.321933][T15320] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 508.330515][T15320] usb 1-1: Product: syz [ 508.336178][T15320] usb 1-1: Manufacturer: syz [ 508.340909][T15320] usb 1-1: SerialNumber: syz [ 508.588615][T19974] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 508.708498][ T9768] usb 4-1: USB disconnect, device number 54 [ 509.131503][T10318] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 509.138540][T10318] ath9k_htc: Failed to initialize the device [ 509.148304][ T9768] usb 4-1: ath9k_htc: USB layer deinitialized 20:25:32 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="1840004e"]) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f00000001c0)={[{0x16, 0x4e00, "8d47fa462d765253ae470f8bca3864afd1f637f9f448"}]}) 20:25:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) 20:25:32 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x4, "46bb86f7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:25:32 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r0, 0x8090ae81, &(0x7f0000000100)) 20:25:32 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) [ 509.253515][T19974] raw-gadget gadget: fail, usb_ep_enable returned -22 20:25:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) [ 509.561560][T15320] cdc_ncm 1-1:1.0: bind() failure [ 509.566885][ T9769] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 509.581521][ T34] usb 2-1: new high-speed USB device number 75 using dummy_hcd [ 509.613069][T15320] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 509.649202][T15320] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 509.671572][T15320] usbtest: probe of 1-1:1.1 failed with error -71 [ 509.690631][T15320] usb 1-1: USB disconnect, device number 30 [ 509.751693][ T9768] usb 4-1: new high-speed USB device number 55 using dummy_hcd [ 509.811461][ T9769] usb 3-1: Using ep0 maxpacket: 32 [ 509.940060][ T9769] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 509.950184][ T9769] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 509.968446][ T9769] usb 3-1: config 0 descriptor?? [ 509.981659][ T34] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 510.001423][ T34] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 510.010571][ T34] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 510.026121][ T9769] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 020 20:25:33 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:25:33 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x8090ae81, &(0x7f0000000100)) 20:25:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) [ 510.067050][ T34] usb 2-1: config 0 descriptor?? 20:25:33 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x8090ae81, &(0x7f0000000100)) 20:25:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) 20:25:33 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x8090ae81, &(0x7f0000000100)) [ 510.311807][ T35] audit: type=1326 audit(1611692733.786:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20088 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 [ 510.341811][ T9768] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 510.356827][ T9768] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 510.373565][ T9768] usb 4-1: Product: syz [ 510.383298][ T9768] usb 4-1: Manufacturer: syz [ 510.395196][ T9768] usb 4-1: SerialNumber: syz [ 510.441507][T10316] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 510.451549][ T9769] (null): failure reading functionality [ 510.452558][ T9768] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 510.471739][ T9769] i2c i2c-0: failure reading functionality [ 510.503336][ T9769] i2c i2c-0: connected i2c-tiny-usb device [ 510.535415][ T9769] usb 3-1: USB disconnect, device number 20 [ 510.575253][ T34] keytouch 0003:0926:3333.0010: fixing up Keytouch IEC report descriptor [ 510.610355][ T34] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0010/input/input23 [ 510.729219][ T34] keytouch 0003:0926:3333.0010: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 510.822486][T10316] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 510.839498][T10316] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 510.988721][T10318] usb 2-1: USB disconnect, device number 75 [ 511.022330][T10316] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 511.050175][T10316] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 511.097799][T10316] usb 1-1: Product: syz [ 511.110330][T10316] usb 1-1: Manufacturer: syz [ 511.111700][ T9876] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 511.119865][T10316] usb 1-1: SerialNumber: syz [ 511.387253][T20084] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 511.741390][T10318] usb 4-1: USB disconnect, device number 55 [ 512.083971][T20084] raw-gadget gadget: fail, usb_ep_enable returned -22 20:25:35 executing program 2: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x4, "46bb86f7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:25:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x8090ae81, &(0x7f0000000100)) 20:25:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) 20:25:35 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 20:25:35 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="1840004e"]) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f00000001c0)={[{0x18, 0x4e00, "8d47fa462d765253ae470f8bca3864afd1f637f9f448f0be"}]}) [ 512.252393][ T9876] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 512.259441][ T9876] ath9k_htc: Failed to initialize the device [ 512.277129][T10318] usb 4-1: ath9k_htc: USB layer deinitialized [ 512.309289][ T35] audit: type=1326 audit(1611692735.776:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20155 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 20:25:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x8090ae81, &(0x7f0000000100)) [ 512.361566][T10316] cdc_ncm 1-1:1.0: bind() failure [ 512.391766][T10316] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 512.415686][T10316] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 512.452181][T10316] usbtest: probe of 1-1:1.1 failed with error -71 [ 512.468684][T10316] usb 1-1: USB disconnect, device number 31 [ 512.671500][T15320] usb 2-1: new high-speed USB device number 76 using dummy_hcd 20:25:36 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:25:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x8090ae81, &(0x7f0000000100)) 20:25:36 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x8090ae81, &(0x7f0000000100)) 20:25:36 executing program 2: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x4, "46bb86f7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 512.861687][T10318] usb 4-1: new high-speed USB device number 56 using dummy_hcd 20:25:36 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x8090ae81, &(0x7f0000000100)) [ 513.062352][T15320] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 513.080375][T15320] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 513.103981][T15320] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 513.147484][T15320] usb 2-1: config 0 descriptor?? 20:25:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) 20:25:36 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x8090ae81, &(0x7f0000000100)) [ 513.251762][ T8928] usb 1-1: new high-speed USB device number 32 using dummy_hcd 20:25:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x8090ae81, &(0x7f0000000100)) [ 513.328370][ T35] audit: type=1326 audit(1611692736.796:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20205 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 [ 513.402039][T10318] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 513.432316][T10318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 513.444217][T10318] usb 4-1: Product: syz [ 513.468616][T10318] usb 4-1: Manufacturer: syz [ 513.480437][T10318] usb 4-1: SerialNumber: syz 20:25:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x8090ae81, &(0x7f0000000100)) [ 513.533221][T10318] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 513.643168][T15320] keytouch 0003:0926:3333.0011: fixing up Keytouch IEC report descriptor [ 513.665938][T15320] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0011/input/input24 [ 513.671875][ T8928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 513.735836][ T8928] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 513.770402][T15320] keytouch 0003:0926:3333.0011: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 513.942286][ T8928] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 513.958294][ T8928] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 513.981478][ T8928] usb 1-1: Product: syz [ 513.985716][ T8928] usb 1-1: Manufacturer: syz [ 513.990513][ T8928] usb 1-1: SerialNumber: syz [ 514.049904][T15320] usb 2-1: USB disconnect, device number 76 [ 514.151798][T10318] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 514.269745][T20189] raw-gadget gadget: fail, usb_ep_enable returned -22 20:25:38 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) [ 514.761603][ T8928] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 514.769067][ T8928] cdc_ncm 1-1:1.0: bind() failure [ 514.780907][ T8928] cdc_ncm 1-1:1.1: bind() failure [ 514.791818][ T8928] usb 4-1: USB disconnect, device number 56 [ 514.961419][ T9768] usb 2-1: new high-speed USB device number 77 using dummy_hcd [ 515.211557][T10318] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 515.219677][T10318] ath9k_htc: Failed to initialize the device [ 515.228583][ T8928] usb 4-1: ath9k_htc: USB layer deinitialized 20:25:38 executing program 2: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x4, "46bb86f7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:25:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x8090ae81, &(0x7f0000000100)) [ 515.352411][ T9768] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 515.376582][ T9768] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 515.398269][ T9768] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 515.419296][ T9768] usb 2-1: config 0 descriptor?? [ 515.900594][ T9768] keytouch 0003:0926:3333.0012: fixing up Keytouch IEC report descriptor [ 515.917008][ T9768] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0012/input/input25 20:25:39 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:25:39 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) 20:25:39 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="1840004e"]) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f00000001c0)={[{0x18, 0x4e00, "8d47fa462d765253ae470f8bca3864afd1f637f9f448f0be"}]}) 20:25:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000100)) 20:25:39 executing program 2: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x4, "46bb86f7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 515.958936][ T9769] usb 1-1: USB disconnect, device number 32 [ 516.015451][ T9768] keytouch 0003:0926:3333.0012: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 516.075403][ T35] audit: type=1326 audit(1611692739.546:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20306 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 20:25:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000100)) [ 516.308453][T10316] usb 2-1: USB disconnect, device number 77 [ 516.315565][T10318] usb 4-1: new high-speed USB device number 57 using dummy_hcd 20:25:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000100)) [ 516.532542][ T9769] usb 1-1: new high-speed USB device number 33 using dummy_hcd 20:25:40 executing program 2: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x4, "46bb86f7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:25:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x8090ae81, 0x0) 20:25:40 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, &(0x7f0000000a40)) 20:25:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x8090ae81, 0x0) [ 516.862019][T10318] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 516.881214][T10318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 516.901598][ T9769] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 20:25:40 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) [ 516.924406][T10318] usb 4-1: Product: syz [ 516.929540][ T9769] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 516.967640][T10318] usb 4-1: Manufacturer: syz [ 516.990647][T10318] usb 4-1: SerialNumber: syz [ 517.052792][T10318] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 517.070237][ T35] audit: type=1326 audit(1611692740.536:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20382 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 [ 517.161848][ T9769] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 517.176078][ T9769] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 517.197445][ T9769] usb 1-1: Product: syz [ 517.209129][ T9769] usb 1-1: Manufacturer: syz [ 517.221850][ T9769] usb 1-1: SerialNumber: syz [ 517.281634][ T8928] usb 2-1: new high-speed USB device number 78 using dummy_hcd [ 517.477137][T20331] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 517.652311][ T8928] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 517.661610][T10318] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 517.691223][ T8928] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 517.730386][ T8928] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 517.755657][ T8928] usb 2-1: config 0 descriptor?? [ 517.951791][ T9769] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 517.958936][ T9769] cdc_ncm 1-1:1.0: bind() failure [ 517.980664][ T9769] cdc_ncm 1-1:1.1: bind() failure [ 518.233019][ T8928] keytouch 0003:0926:3333.0013: fixing up Keytouch IEC report descriptor [ 518.248397][ T8928] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0013/input/input26 [ 518.275563][ T9769] usb 4-1: USB disconnect, device number 57 [ 518.351731][ T8928] keytouch 0003:0926:3333.0013: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 518.638518][T15320] usb 2-1: USB disconnect, device number 78 [ 518.731580][T10318] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 518.743309][T10318] ath9k_htc: Failed to initialize the device [ 518.759020][ T9769] usb 4-1: ath9k_htc: USB layer deinitialized 20:25:42 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:25:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x8090ae81, 0x0) 20:25:42 executing program 2: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x4, "46bb86f7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:25:42 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) 20:25:42 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="1840004e"]) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f00000001c0)={[{0x18, 0x4e00, "8d47fa462d765253ae470f8bca3864afd1f637f9f448f0be"}]}) [ 519.098770][ T9769] usb 1-1: USB disconnect, device number 33 [ 519.181671][ T35] audit: type=1326 audit(1611692742.656:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20457 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 20:25:42 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, &(0x7f0000000a40)) 20:25:42 executing program 5: mq_open(&(0x7f0000000240)='batadv_slave_0\x00\xf4\x9d\x83\xc4>\xba\x04h\xbd2w\x16\x127\x98IT8X9\xe6y\xac\x10|\xcdU\xd6\xaau\xc9y\xd0\xdf\x1a9\xe0\x05\x86\xf5n\xeb\xa6\x8bm@f0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x5606, 0x5) 20:25:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) 20:25:45 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, &(0x7f0000000a40)) 20:25:45 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x5412, &(0x7f0000000040)={0x7f, "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"}) [ 522.262974][ T19] usb 1-1: USB disconnect, device number 34 [ 522.349244][ T35] audit: type=1326 audit(1611692745.816:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20565 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 20:25:46 executing program 5: socket(0x0, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x44091, 0x0, 0x1ff, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe92, 0x20c49a, 0x0, 0x27) 20:25:46 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0xffffffffffffffff, 0x0, 0xee01}}) 20:25:46 executing program 3: r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) sync_file_range(r0, 0x0, 0x101, 0x0) [ 522.651663][ T8928] usb 2-1: new high-speed USB device number 80 using dummy_hcd [ 522.771525][ T19] usb 1-1: new high-speed USB device number 35 using dummy_hcd 20:25:46 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x0, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x4, "46bb86f7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:25:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:25:46 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x2, r1) syz_open_procfs(0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000180)={{0x1, 0x1f}, 0x0, 0x0, 0x8, {0x1, 0x3}, 0x1, 0x9}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x49602, 0x0) write(r3, &(0x7f00000000c0), 0x0) 20:25:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000040)={0x7f, "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"}) [ 523.022494][ T8928] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 523.046407][ T8928] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 523.110835][ T8928] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 523.132363][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 523.149051][ T8928] usb 2-1: config 0 descriptor?? [ 523.190585][ T19] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 523.372325][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 523.388148][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 523.407723][ T19] usb 1-1: Product: syz [ 523.416391][ T19] usb 1-1: Manufacturer: syz [ 523.421267][ T19] usb 1-1: SerialNumber: syz [ 523.511461][T13924] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 523.653096][ T8928] keytouch 0003:0926:3333.0015: fixing up Keytouch IEC report descriptor [ 523.665714][ T8928] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0015/input/input28 [ 523.682492][T20581] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 523.731423][T13924] usb 3-1: device descriptor read/64, error 18 [ 523.793180][ T8928] keytouch 0003:0926:3333.0015: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 524.001640][T13924] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 524.058855][ T9618] usb 2-1: USB disconnect, device number 80 [ 524.151603][ T19] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 524.157734][ T19] cdc_ncm 1-1:1.0: bind() failure [ 524.201599][T13924] usb 3-1: device descriptor read/64, error 18 [ 524.214409][ T19] cdc_ncm 1-1:1.1: bind() failure [ 524.331928][T13924] usb usb3-port1: attempt power cycle [ 525.061645][T13924] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 525.161560][T13924] usb 3-1: Invalid ep0 maxpacket: 0 [ 525.331380][T13924] usb 3-1: new high-speed USB device number 28 using dummy_hcd 20:25:48 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:25:48 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0xf, r0) 20:25:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) 20:25:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getflags(r0, 0x1) 20:25:48 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x5, &(0x7f0000000a40)="9ae33c5fd8") [ 525.386514][ T9768] usb 1-1: USB disconnect, device number 35 [ 525.422155][T13924] usb 3-1: Invalid ep0 maxpacket: 0 [ 525.427879][T13924] usb usb3-port1: unable to enumerate USB device [ 525.489465][ T35] audit: type=1326 audit(1611692748.956:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20669 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 20:25:49 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x44091, 0x0, 0x1ff, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 20:25:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000200)={0x2c, r2, 0x5c1a4253c313a6bb, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8}, @NL80211_ATTR_SCAN_SUPP_RATES={0x8, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) 20:25:49 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x1213fc, 0x0) flock(r1, 0x1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) poll(&(0x7f0000000000), 0x0, 0x0) tkill(0x0, 0x25) rt_sigreturn() syz_open_procfs(0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 525.771506][T13924] usb 2-1: new high-speed USB device number 81 using dummy_hcd [ 525.901798][ T9768] usb 1-1: new high-speed USB device number 36 using dummy_hcd 20:25:49 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x0, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x4, "46bb86f7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:25:49 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x44091, 0x0, 0x1ff, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 526.153171][T13924] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 526.176810][T13924] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 20:25:49 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) [ 526.197116][T13924] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 526.215281][T13924] usb 2-1: config 0 descriptor?? [ 526.281747][ T9768] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 526.309097][ T9768] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 20:25:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x0, 0x0}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) [ 526.495885][ T35] audit: type=1326 audit(1611692749.966:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20714 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 [ 526.562286][ T9768] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 526.573928][ T9768] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 526.581555][T10318] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 526.601513][ T9768] usb 1-1: Product: syz [ 526.605802][ T9768] usb 1-1: Manufacturer: syz [ 526.610424][ T9768] usb 1-1: SerialNumber: syz [ 526.683107][T13924] keytouch 0003:0926:3333.0016: fixing up Keytouch IEC report descriptor [ 526.707696][T13924] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0016/input/input29 [ 526.781402][T10318] usb 3-1: device descriptor read/64, error 18 [ 526.828131][T13924] keytouch 0003:0926:3333.0016: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 526.875993][T20683] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 527.051637][T10318] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 527.108334][T13924] usb 2-1: USB disconnect, device number 81 [ 527.241524][T10318] usb 3-1: device descriptor read/64, error 18 [ 527.361805][ T9768] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 527.362105][T10318] usb usb3-port1: attempt power cycle [ 527.369177][ T9768] cdc_ncm 1-1:1.0: bind() failure [ 527.404881][ T9768] cdc_ncm 1-1:1.1: bind() failure [ 528.091517][T10318] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 528.182036][T10318] usb 3-1: Invalid ep0 maxpacket: 0 [ 528.331518][T10318] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 528.431611][T10318] usb 3-1: Invalid ep0 maxpacket: 0 [ 528.437257][T10318] usb usb3-port1: unable to enumerate USB device 20:25:51 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:25:51 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 20:25:51 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "8208f8", 0x10, 0x21, 0x0, @loopback, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3c3790", 0x0, '7\a/'}}}}}}}, 0x0) 20:25:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x0, 0x0}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) 20:25:51 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x5, &(0x7f0000000a40)="9ae33c5fd8") [ 528.512702][T15320] usb 1-1: USB disconnect, device number 36 [ 528.581209][ T35] audit: type=1326 audit(1611692752.046:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20762 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 20:25:52 executing program 3: clone(0x14004100, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB='filter'], &(0x7f0000000040)=0x2b) r1 = getpid() rt_sigqueueinfo(r1, 0x39, &(0x7f0000002200)) 20:25:52 executing program 5: clone(0x4000c300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40, 0x0) r0 = gettid() tkill(r0, 0x18) 20:25:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x5452, &(0x7f0000000040)) [ 528.818854][T20785] IPVS: ftp: loaded support on port[0] = 21 [ 528.843802][T10318] usb 2-1: new high-speed USB device number 82 using dummy_hcd [ 529.051468][T15320] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 529.222435][T10318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 529.234795][T10318] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 20:25:52 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x4, "46bb86f7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:25:52 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x202501, 0x0) 20:25:52 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) [ 529.268339][T10318] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 529.313266][T10318] usb 2-1: config 0 descriptor?? 20:25:52 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8240, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x1) [ 529.432364][T15320] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 529.466733][T15320] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 529.692549][T15320] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 529.705305][T15320] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 529.736361][T15320] usb 1-1: Product: syz [ 529.751110][T15320] usb 1-1: Manufacturer: syz [ 529.764657][T15320] usb 1-1: SerialNumber: syz [ 529.793040][T10318] keytouch 0003:0926:3333.0017: fixing up Keytouch IEC report descriptor [ 529.821220][T10318] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0017/input/input30 [ 529.881607][ T19] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 529.928756][T10318] keytouch 0003:0926:3333.0017: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 530.046986][T20778] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 530.141631][ T19] usb 3-1: Using ep0 maxpacket: 32 [ 530.201868][T10318] usb 2-1: USB disconnect, device number 82 [ 530.261699][ T19] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 530.274506][ T19] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 530.314254][ T19] usb 3-1: config 0 descriptor?? [ 530.364071][ T19] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 033 [ 530.561740][T15320] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 530.567940][T15320] cdc_ncm 1-1:1.0: bind() failure [ 530.601914][T15320] cdc_ncm 1-1:1.1: bind() failure [ 530.801597][ T19] (null): failure reading functionality [ 530.821721][ T19] i2c i2c-0: failure reading functionality [ 530.837177][ T19] i2c i2c-0: connected i2c-tiny-usb device [ 530.859878][ T19] usb 3-1: USB disconnect, device number 33 20:25:55 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:25:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x0, 0x0}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) 20:25:55 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') write$P9_RXATTRCREATE(r0, 0x0, 0x0) 20:25:55 executing program 3: renameat2(0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) 20:25:55 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x5, &(0x7f0000000a40)="9ae33c5fd8") 20:25:55 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x4, "46bb86f7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 531.689252][ T19] usb 1-1: USB disconnect, device number 37 [ 531.798573][ T35] audit: type=1326 audit(1611692755.266:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20890 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 20:25:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x38, 0x1, 0x2, 0x301, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @broadcast}}}]}]}, 0x38}}, 0x0) 20:25:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r2) rmdir(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 20:25:55 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) [ 532.041397][ T9768] usb 2-1: new high-speed USB device number 83 using dummy_hcd [ 532.061592][T13924] usb 3-1: new high-speed USB device number 34 using dummy_hcd 20:25:55 executing program 5: munmap(&(0x7f0000000000/0x400000)=nil, 0x400000) get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f000005e000/0x1000)=nil, 0x4) 20:25:55 executing program 3: socketpair(0x1, 0x1, 0x0, 0xfffffffffffffffe) 20:25:55 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) [ 532.311547][ T19] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 532.321607][T13924] usb 3-1: Using ep0 maxpacket: 32 [ 532.423083][ T9768] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 532.434429][ T9768] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 532.444914][T13924] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 532.454733][ T9768] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 532.463319][T13924] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 532.482008][ T9768] usb 2-1: config 0 descriptor?? [ 532.506797][T13924] usb 3-1: config 0 descriptor?? [ 532.553883][T13924] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 034 [ 532.682246][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 532.741383][ T19] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 532.931515][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 532.940825][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 532.949200][ T19] usb 1-1: Product: syz [ 532.954068][ T19] usb 1-1: Manufacturer: syz [ 532.958809][ T19] usb 1-1: SerialNumber: syz [ 532.963011][ T9768] keytouch 0003:0926:3333.0018: fixing up Keytouch IEC report descriptor [ 532.993974][T13924] (null): failure reading functionality [ 533.005252][ T9768] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0018/input/input31 [ 533.017199][T13924] i2c i2c-0: failure reading functionality [ 533.046986][T13924] i2c i2c-0: connected i2c-tiny-usb device [ 533.086128][T13924] usb 3-1: USB disconnect, device number 34 [ 533.157848][ T9768] keytouch 0003:0926:3333.0018: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 533.220810][T20909] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 533.387613][T13924] usb 2-1: USB disconnect, device number 83 [ 533.691693][ T19] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 533.700228][ T19] cdc_ncm 1-1:1.0: bind() failure [ 533.710323][ T19] cdc_ncm 1-1:1.1: bind() failure 20:25:58 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:25:58 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 20:25:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) 20:25:58 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x40800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0xc002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffff6) 20:25:58 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x4, "46bb86f7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:25:58 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7, &(0x7f0000000a40)="9ae33c5fd8b0c0") [ 534.848257][T13924] usb 1-1: USB disconnect, device number 38 [ 534.964304][ T35] audit: type=1326 audit(1611692758.436:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21007 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 20:25:58 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 20:25:58 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0x7, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r2, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x4000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 20:25:58 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) [ 535.201680][ T9876] usb 2-1: new high-speed USB device number 84 using dummy_hcd [ 535.263329][ T9768] usb 3-1: new high-speed USB device number 35 using dummy_hcd 20:25:58 executing program 5: migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000040)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) 20:25:58 executing program 3: clone(0x47087600, &(0x7f0000000140), 0x0, 0x0, 0x0) [ 535.401582][T13924] usb 1-1: new high-speed USB device number 39 using dummy_hcd 20:25:59 executing program 5: munmap(&(0x7f0000000000/0x400000)=nil, 0x400000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) [ 535.531539][ T9768] usb 3-1: Using ep0 maxpacket: 32 [ 535.603241][ T9876] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 535.603751][T21037] IPVS: ftp: loaded support on port[0] = 21 [ 535.631676][ T9876] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 535.661358][ T9876] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 535.672340][ T9768] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 535.692864][ T9768] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 535.719688][ T9876] usb 2-1: config 0 descriptor?? [ 535.742524][ T9768] usb 3-1: config 0 descriptor?? [ 535.798166][ T9768] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 035 [ 535.811726][T13924] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 535.846536][T13924] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 535.959055][T21037] IPVS: ftp: loaded support on port[0] = 21 [ 536.071981][T13924] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 536.082719][T13924] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 536.090774][T13924] usb 1-1: Product: syz [ 536.137328][T13924] usb 1-1: Manufacturer: syz [ 536.143886][T13924] usb 1-1: SerialNumber: syz [ 536.212923][ T9876] keytouch 0003:0926:3333.0019: fixing up Keytouch IEC report descriptor [ 536.229045][ T9876] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0019/input/input32 [ 536.251389][ T9768] (null): failure reading functionality [ 536.271541][ T9768] i2c i2c-0: failure reading functionality [ 536.291822][ T9768] i2c i2c-0: connected i2c-tiny-usb device [ 536.316324][ T9768] usb 3-1: USB disconnect, device number 35 [ 536.380470][ T9876] keytouch 0003:0926:3333.0019: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 536.427362][T21017] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 536.626698][ T9768] usb 2-1: USB disconnect, device number 84 [ 536.911619][T13924] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 536.920376][T13924] cdc_ncm 1-1:1.0: bind() failure [ 536.966418][T13924] cdc_ncm 1-1:1.1: bind() failure 20:26:01 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:26:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x5, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 20:26:01 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) 20:26:01 executing program 3: r0 = socket(0xa, 0x3, 0xe4) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 20:26:01 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x4, "46bb86f7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:26:01 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7, &(0x7f0000000a40)="9ae33c5fd8b0c0") [ 538.018999][ T19] usb 1-1: USB disconnect, device number 39 20:26:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@fwd, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x2}]}]}, {0x0, [0x0]}}, 0x0, 0x43}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 538.129387][ T35] audit: type=1326 audit(1611692761.596:16): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21146 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 20:26:01 executing program 3: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) read$eventfd(r0, &(0x7f0000000040), 0x8) write$eventfd(r0, &(0x7f0000000100)=0x6, 0x8) [ 538.364213][ T34] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 538.391526][T13924] usb 2-1: new high-speed USB device number 85 using dummy_hcd [ 538.601692][ T19] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 538.611427][ T34] usb 3-1: Using ep0 maxpacket: 32 [ 538.731628][ T34] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 538.741751][ T34] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 538.756561][ T34] usb 3-1: config 0 descriptor?? [ 538.812428][T13924] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 538.813673][ T34] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 036 [ 538.830502][T13924] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 538.858614][T13924] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 538.882520][T13924] usb 2-1: config 0 descriptor?? 20:26:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) [ 539.001582][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 539.014758][ T35] audit: type=1326 audit(1611692762.486:17): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21184 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 [ 539.026113][ T19] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 539.220170][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 539.251566][ T34] (null): failure reading functionality [ 539.257835][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 539.271488][ T34] i2c i2c-0: failure reading functionality [ 539.297276][ T34] i2c i2c-0: connected i2c-tiny-usb device [ 539.303498][ T19] usb 1-1: Product: syz [ 539.307692][ T19] usb 1-1: Manufacturer: syz 20:26:02 executing program 3: clone(0x20a80500, 0x0, 0x0, 0x0, 0x0) [ 539.335245][ T34] usb 3-1: USB disconnect, device number 36 [ 539.349099][ T19] usb 1-1: SerialNumber: syz [ 539.370317][T13924] keytouch 0003:0926:3333.001A: fixing up Keytouch IEC report descriptor [ 539.398067][T13924] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.001A/input/input33 [ 539.493805][T13924] keytouch 0003:0926:3333.001A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 20:26:03 executing program 3: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f0000000100)=0x6, 0x8) [ 539.608509][T21162] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 539.768622][ T34] usb 2-1: USB disconnect, device number 85 20:26:03 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x4, "46bb86f7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 540.081495][ T19] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 540.088906][ T19] cdc_ncm 1-1:1.0: bind() failure [ 540.128069][ T19] cdc_ncm 1-1:1.1: bind() failure [ 540.351581][ T34] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 540.607402][ T34] usb 3-1: Using ep0 maxpacket: 32 [ 540.742422][ T34] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 540.756351][ T34] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 540.780567][ T34] usb 3-1: config 0 descriptor?? [ 540.833611][ T34] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 037 20:26:04 executing program 0: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:26:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa1, 0xa1, 0x2, [@fwd, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}], "9c"}, @const]}}, 0x0, 0xbe}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:26:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) 20:26:04 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7, &(0x7f0000000a40)="9ae33c5fd8b0c0") [ 541.238176][T10318] usb 1-1: USB disconnect, device number 40 [ 541.267465][ T34] (null): failure reading functionality [ 541.301508][ T34] i2c i2c-0: failure reading functionality 20:26:04 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @link_local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @multicast1}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) [ 541.335839][ T35] audit: type=1326 audit(1611692764.806:18): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21264 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 [ 541.346047][ T34] i2c i2c-0: connected i2c-tiny-usb device [ 541.450014][ T34] usb 3-1: USB disconnect, device number 37 20:26:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 20:26:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x00\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000680)=0x3, 0x4) ftruncate(r3, 0x40001) r4 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0xfffffffe, 0x111000) write$evdev(0xffffffffffffffff, &(0x7f0000000400), 0x0) sendfile(r4, 0xffffffffffffffff, &(0x7f0000000340)=0x3000000000, 0x400000) perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x70, 0x87, 0x1, 0xaa, 0x8, 0x0, 0x4005, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000640), 0x5}, 0xa, 0x80000010001, 0x80000004, 0x3, 0xfffffffffffffffd, 0x800000, 0xa}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0xe) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000004c0)) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8400200) name_to_handle_at(r6, &(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYRESHEX], &(0x7f00000003c0), 0x400) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYBLOB="000228bd7000fddbdf2501000000000001000000000000000314", @ANYRES32=0x0, @ANYBLOB="0000997a00000000fe04f05e"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000804) getrlimit(0x0, &(0x7f0000000380)) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000240)=0xc) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x9) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x70bd27, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_MASTER={0x8, 0x4, r7}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 20:26:05 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x4, "46bb86f7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 541.811447][ T19] usb 2-1: new high-speed USB device number 86 using dummy_hcd 20:26:05 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x6) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:26:05 executing program 0: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:26:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) [ 542.192318][ T19] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 542.203845][T10318] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 542.239347][ T19] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 542.275114][ T19] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 542.317647][ T19] usb 2-1: config 0 descriptor?? [ 542.388087][ T35] audit: type=1326 audit(1611692765.856:19): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21313 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 [ 542.461473][T10318] usb 3-1: Using ep0 maxpacket: 32 20:26:06 executing program 0: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) [ 542.586032][T10318] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 542.601236][T10318] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 542.618958][T10318] usb 3-1: config 0 descriptor?? [ 542.673765][T10318] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 038 [ 542.813391][ T19] keytouch 0003:0926:3333.001B: fixing up Keytouch IEC report descriptor [ 542.843330][ T19] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.001B/input/input34 20:26:06 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x6) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 542.959730][ T19] keytouch 0003:0926:3333.001B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 543.111959][T10318] (null): failure reading functionality [ 543.131691][T10318] i2c i2c-0: failure reading functionality [ 543.140689][T10318] i2c i2c-0: connected i2c-tiny-usb device [ 543.159184][T10318] usb 3-1: USB disconnect, device number 38 [ 543.219928][ T9876] usb 2-1: USB disconnect, device number 86 20:26:07 executing program 3: clone(0x40004400, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:26:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) 20:26:07 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:26:07 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 20:26:07 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x8, &(0x7f0000000a40)="9ae33c5fd8b0c0ea") 20:26:07 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x6) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 544.338967][ T35] audit: type=1326 audit(1611692767.806:20): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21383 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 [ 544.369572][T21387] IPVS: ftp: loaded support on port[0] = 21 [ 544.641441][ T34] usb 2-1: new high-speed USB device number 87 using dummy_hcd [ 544.662353][T10318] usb 3-1: new high-speed USB device number 39 using dummy_hcd 20:26:08 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) [ 544.901457][T10318] usb 3-1: Using ep0 maxpacket: 32 [ 545.011665][ T34] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 545.023702][T10318] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 545.033169][ T34] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 545.043845][T10318] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 545.052661][ T34] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 545.064180][T10318] usb 3-1: config 0 descriptor?? [ 545.073218][ T34] usb 2-1: config 0 descriptor?? [ 545.103641][T10318] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 039 20:26:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) [ 545.201214][T21392] IPVS: ftp: loaded support on port[0] = 21 20:26:08 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x6) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 545.283942][ T35] audit: type=1326 audit(1611692768.756:21): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21436 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 [ 545.336888][ T35] audit: type=1326 audit(1611692768.806:22): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21436 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 20:26:08 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:26:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x268, 0x9403, 0x0, 0x0, 0x2c0, 0x3a0, 0x3d8, 0x3d8, 0x3a0, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'caif0\x00', {0x0, 0x0, 0x38, 0x0, 0x0, 0x8, 0x8}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) [ 545.541011][T10318] (null): failure reading functionality [ 545.561445][T10318] i2c i2c-0: failure reading functionality [ 545.579457][ T34] keytouch 0003:0926:3333.001C: fixing up Keytouch IEC report descriptor 20:26:09 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 545.595385][T10318] i2c i2c-0: connected i2c-tiny-usb device [ 545.608272][ T34] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.001C/input/input35 [ 545.623008][T10318] usb 3-1: USB disconnect, device number 39 [ 545.720242][ T34] keytouch 0003:0926:3333.001C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 20:26:09 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x2, 0x2, 0x3}, 0x14}}, 0x0) 20:26:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@fwd, @func_proto, @const]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 545.982523][T10318] usb 2-1: USB disconnect, device number 87 20:26:09 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:26:09 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 20:26:10 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x8, &(0x7f0000000a40)="9ae33c5fd8b0c0ea") 20:26:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) 20:26:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 546.522052][ T34] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 546.581425][T10318] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 546.616744][ T35] audit: type=1326 audit(1611692770.076:23): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21535 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 20:26:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000003702000020febfff7a0af0fff8fffff769a4f0ff00000000b70600001218d1fe2d640500000000007504000000ffffffdc04000040000000b704000010000020720700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fca868f0399d909a63396c113940c19aab9d607000000cb3924b6b14809000000253730e711f5969f62c28b22edf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa8a23f1740637c48468766af54043000000ec44631ac2622cdcae18c3d14bfbe96dd87235b44174f7c034318508f49f09781dc7a2cfbb9a0f119e31975f551558055dc2dc2739e2e735d0ab961dac07f4f6d8aa1c3f16765d427c0e01000000f74c16737d50d2a44eacf2b734b0289c7a3a16eeca71296746681dd1046a36bf61af491e4fa734318e0d72b8dbbc2b2b869af2f87903000000b6ecc7de09a2257e908cd92e664fa7aba7f07474863333fba3eadd8efbd5dae6c024585d972b1bf8c4e872bba38160be9e92b6ddb90fc51b894917b50876b5708e64e70f7d8225da90ce9bc019082873ed07c0c59c4ba053fe77e0d37ccc3318da2e9fefaf025527e734ed1de5d11e3f56ca3b03dc121086071d1f26821a428d28eefa22ead6a3dab9388da53263b81ebe6be197a48a63440000a356240c4e2df57457000100000000000000000000008d2516510b29804b3cc034c19cef0c773f01064709edd63a185cbab8456c25283b9514b220fe401503ff536478088eb9fd932a0703a7bf9ea40429b2d49177824f210a69f8e5227fd32e7d5a2c7ecf57ac64509224b52e746d631637e596e5a55d2c805bf725b9d14756c8cfa292aae07f7c5b91de7bfe232d872866cf9fe063317741a0db9081d4393a7f9bcc0917d60a11b4a9ece831660ce625de441cef915eba31255d163f7033045ceb97f8ea006efc5b84f75ca1fb74c9faef444eb12f46b435de87feb2f7f2d7fb659395e4b38178b5c67e6ac100000000000000001b2e77bd5de136fa1bec1a26c622bb9662d9ee70147acc5605aa2318855cb8b918000000c5f265dcb5dce05f94ea051c4e8dcdf37d01ad7aff64f84ce32b841c799f47c294fe9b23ce9725285fc50f1dd3f5e264023082eed752704c1f598151aa7d29a74777d1f658f50c27b60198770ff8ebef9df1b750d56d4d195ad7a267c46b3ed33b5bca13cafc304dc6da78d20f029742d8d2f36acfdd331081ca00c1d5c8b7bed2ef603d6e7f1764246aab2d7d531559a971939a038055ac28625ec837f824ff537cd67993a3589be73a18680da50287b9e962b1a0235c290346a21ca5de55c49c78e411c791617000ef8df75411a5d30000000000000000000000004deb8d49806823655735bd6deb49edb2e42f4ed9e6e9080366660b847bf03c145f6796921d26dcf29e9a6c808459e82cbb00000000009451795f21342cc9b2364ff9d73eb819ee3d132185facdb11689d1342e647753037831f8baec0b8f6bd29bc4535c5c"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 546.691006][ T35] audit: type=1326 audit(1611692770.136:24): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21535 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 [ 546.715906][ T34] usb 1-1: device descriptor read/64, error 18 [ 546.841524][T10318] usb 3-1: Using ep0 maxpacket: 32 [ 546.962512][T10318] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 546.992112][T10318] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:26:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000003702000020febfff7a0af0fff8fffff769a4f0ff00000000b70600001218d1fe2d640500000000007504000000ffffffdc04000040000000b704000010000020720700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fca868f0399d909a63396c113940c19aab9d607000000cb3924b6b14809000000253730e711f5969f62c28b22edf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa8a23f1740637c48468766af54043000000ec44631ac2622cdcae18c3d14bfbe96dd87235b44174f7c034318508f49f09781dc7a2cfbb9a0f119e31975f551558055dc2dc2739e2e735d0ab961dac07f4f6d8aa1c3f16765d427c0e01000000f74c16737d50d2a44eacf2b734b0289c7a3a16eeca71296746681dd1046a36bf61af491e4fa734318e0d72b8dbbc2b2b869af2f87903000000b6ecc7de09a2257e908cd92e664fa7aba7f07474863333fba3eadd8efbd5dae6c024585d972b1bf8c4e872bba38160be9e92b6ddb90fc51b894917b50876b5708e64e70f7d8225da90ce9bc019082873ed07c0c59c4ba053fe77e0d37ccc3318da2e9fefaf025527e734ed1de5d11e3f56ca3b03dc121086071d1f26821a428d28eefa22ead6a3dab9388da53263b81ebe6be197a48a63440000a356240c4e2df57457000100000000000000000000008d2516510b29804b3cc034c19cef0c773f01064709edd63a185cbab8456c25283b9514b220fe401503ff536478088eb9fd932a0703a7bf9ea40429b2d49177824f210a69f8e5227fd32e7d5a2c7ecf57ac64509224b52e746d631637e596e5a55d2c805bf725b9d14756c8cfa292aae07f7c5b91de7bfe232d872866cf9fe063317741a0db9081d4393a7f9bcc0917d60a11b4a9ece831660ce625de441cef915eba31255d163f7033045ceb97f8ea006efc5b84f75ca1fb74c9faef444eb12f46b435de87feb2f7f2d7fb659395e4b38178b5c67e6ac100000000000000001b2e77bd5de136fa1bec1a26c622bb9662d9ee70147acc5605aa2318855cb8b918000000c5f265dcb5dce05f94ea051c4e8dcdf37d01ad7aff64f84ce32b841c799f47c294fe9b23ce9725285fc50f1dd3f5e264023082eed752704c1f598151aa7d29a74777d1f658f50c27b60198770ff8ebef9df1b750d56d4d195ad7a267c46b3ed33b5bca13cafc304dc6da78d20f029742d8d2f36acfdd331081ca00c1d5c8b7bed2ef603d6e7f1764246aab2d7d531559a971939a038055ac28625ec837f824ff537cd67993a3589be73a18680da50287b9e962b1a0235c290346a21ca5de55c49c78e411c791617000ef8df75411a5d30000000000000000000000004deb8d49806823655735bd6deb49edb2e42f4ed9e6e9080366660b847bf03c145f6796921d26dcf29e9a6c808459e82cbb00000000009451795f21342cc9b2364ff9d73eb819ee3d132185facdb11689d1342e647753037831f8baec0b8f6bd29bc4535c5c"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 547.005545][ T34] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 547.044667][ T19] usb 2-1: new high-speed USB device number 88 using dummy_hcd [ 547.083634][T10318] usb 3-1: config 0 descriptor?? [ 547.164448][T10318] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 040 [ 547.211454][ T34] usb 1-1: device descriptor read/64, error 18 20:26:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 547.331963][ T34] usb usb1-port1: attempt power cycle [ 547.412424][ T19] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 20:26:10 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 547.454274][ T19] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 20:26:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) [ 547.503605][ T19] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 547.540838][ T19] usb 2-1: config 0 descriptor?? [ 547.591749][T10318] (null): failure reading functionality [ 547.621711][T10318] i2c i2c-0: failure reading functionality [ 547.630372][T10318] i2c i2c-0: connected i2c-tiny-usb device 20:26:11 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 547.665254][T10318] usb 3-1: USB disconnect, device number 40 [ 547.675582][ T35] audit: type=1326 audit(1611692771.146:25): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21565 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 [ 547.766506][ T35] audit: type=1326 audit(1611692771.196:26): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21565 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 [ 548.033029][ T19] keytouch 0003:0926:3333.001D: fixing up Keytouch IEC report descriptor [ 548.042119][ T34] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 548.071584][ T19] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.001D/input/input36 [ 548.132178][ T34] usb 1-1: Invalid ep0 maxpacket: 0 [ 548.181784][ T19] keytouch 0003:0926:3333.001D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 548.281624][ T34] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 548.372302][ T34] usb 1-1: Invalid ep0 maxpacket: 0 [ 548.378209][ T34] usb usb1-port1: unable to enumerate USB device [ 548.439575][ T34] usb 2-1: USB disconnect, device number 88 20:26:12 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{0x0, 0x0, 0x1}, {0x0, 0x1}}, {{}, {0x0, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 20:26:12 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:26:12 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:12 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 20:26:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) 20:26:12 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x8, &(0x7f0000000a40)="9ae33c5fd8b0c0ea") [ 549.318011][ T35] audit: type=1326 audit(1611692772.786:27): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21632 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 20:26:12 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 549.561423][T13924] usb 3-1: new high-speed USB device number 41 using dummy_hcd 20:26:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 549.612053][ T34] usb 2-1: new high-speed USB device number 89 using dummy_hcd 20:26:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 549.741704][ T9768] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 549.821467][T13924] usb 3-1: Using ep0 maxpacket: 32 20:26:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 549.942559][T13924] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 549.951769][ T9768] usb 1-1: device descriptor read/64, error 18 [ 549.966749][T13924] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 549.992359][ T34] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 549.994548][T13924] usb 3-1: config 0 descriptor?? [ 550.029174][ T34] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 550.073814][T13924] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 041 [ 550.078377][ T34] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:26:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 550.126522][ T34] usb 2-1: config 0 descriptor?? 20:26:13 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) [ 550.231737][ T9768] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 550.332369][ T35] audit: type=1326 audit(1611692773.806:28): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21666 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 [ 550.431495][ T9768] usb 1-1: device descriptor read/64, error 18 [ 550.502507][T13924] (null): failure reading functionality [ 550.521729][T13924] i2c i2c-0: failure reading functionality 20:26:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000a00)=""/252, 0xfc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r4, &(0x7f0000000540)=[{&(0x7f0000000080)=""/115, 0x73}, {0x0}, {0x0}], 0x3) shutdown(r3, 0x0) [ 550.544269][T13924] i2c i2c-0: connected i2c-tiny-usb device [ 550.561218][ T9768] usb usb1-port1: attempt power cycle [ 550.570277][T13924] usb 3-1: USB disconnect, device number 41 [ 550.622951][ T34] keytouch 0003:0926:3333.001E: fixing up Keytouch IEC report descriptor [ 550.653663][ T34] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.001E/input/input37 [ 550.771914][ T34] keytouch 0003:0926:3333.001E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 551.039720][ T19] usb 2-1: USB disconnect, device number 89 [ 551.281461][ T9768] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 551.372438][ T9768] usb 1-1: Invalid ep0 maxpacket: 0 [ 551.522824][ T9768] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 551.612248][ T9768] usb 1-1: Invalid ep0 maxpacket: 0 [ 551.617846][ T9768] usb usb1-port1: unable to enumerate USB device 20:26:15 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:26:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:15 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:26:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) 20:26:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @remote}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x44}}, 0x0) 20:26:15 executing program 1: r0 = epoll_create(0x6) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x101, 0x0, 0x0) [ 552.410940][ T35] audit: type=1326 audit(1611692775.876:29): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21730 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 20:26:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@in={0x10, 0x2}, 0x10) 20:26:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 552.651737][T10318] usb 3-1: new high-speed USB device number 42 using dummy_hcd 20:26:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000680)="bb", 0x1}, {&(0x7f0000000080)="058dc4cb", 0x4}], 0x2}, 0x0) [ 552.731573][ T19] usb 1-1: new high-speed USB device number 49 using dummy_hcd 20:26:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x1, &(0x7f0000000080)='_', 0x1) 20:26:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 552.911425][T10318] usb 3-1: Using ep0 maxpacket: 32 [ 552.932151][ T19] usb 1-1: device descriptor read/64, error 18 [ 553.032133][T10318] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 553.041237][T10318] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 553.077056][T10318] usb 3-1: config 0 descriptor?? [ 553.143441][T10318] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 042 [ 553.219798][ T19] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 553.421603][ T19] usb 1-1: device descriptor read/64, error 18 [ 553.542270][ T19] usb usb1-port1: attempt power cycle [ 553.581656][T10318] (null): failure reading functionality [ 553.601665][T10318] i2c i2c-0: failure reading functionality [ 553.613836][T10318] i2c i2c-0: connected i2c-tiny-usb device [ 553.634584][T10318] usb 3-1: USB disconnect, device number 42 [ 554.261406][ T19] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 554.352157][ T19] usb 1-1: Invalid ep0 maxpacket: 0 [ 554.501473][ T19] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 554.591978][ T19] usb 1-1: Invalid ep0 maxpacket: 0 [ 554.597359][ T19] usb usb1-port1: unable to enumerate USB device 20:26:18 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:26:18 executing program 3: r0 = epoll_create(0xb8fc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x2000002c}) 20:26:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) 20:26:18 executing program 1: r0 = epoll_create(0xb8fc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x2000002c}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 20:26:18 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:26:19 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@sndinfo={0x1c}], 0x1c}, 0x0) 20:26:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 20:26:19 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) 20:26:19 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000009c0)=""/167, 0xa7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)=""/65, 0x41}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r2, 0x0) [ 555.781411][ T34] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 555.911372][T10318] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 556.031635][ T34] usb 3-1: Using ep0 maxpacket: 32 [ 556.151756][ T34] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 556.160874][ T34] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 556.178714][ T34] usb 3-1: config 0 descriptor?? [ 556.254672][ T34] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 043 [ 556.381557][T10318] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 556.392739][T10318] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 556.406107][T10318] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 556.611555][T10318] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 556.620667][T10318] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 556.647242][T10318] usb 1-1: Product: syz [ 556.658302][T10318] usb 1-1: Manufacturer: syz [ 556.664660][T10318] usb 1-1: SerialNumber: syz [ 556.681565][ T34] (null): failure reading functionality [ 556.703782][ T34] i2c i2c-0: failure reading functionality [ 556.727165][ T34] i2c i2c-0: connected i2c-tiny-usb device [ 556.759433][ T34] usb 3-1: USB disconnect, device number 43 [ 556.927479][T21804] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 557.613135][T21804] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 557.841719][T10318] cdc_ncm 1-1:1.0: bind() failure [ 557.850693][T10318] cdc_ncm 1-1:1.1: bind() failure [ 558.048569][T10318] usb 1-1: USB disconnect, device number 53 20:26:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) 20:26:22 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000001180)=ANY=[@ANYRES64, @ANYBLOB="aec161aae22be892fba1e2cee14a1c87b1b47bd806b4c8dc4eca9de2dbfc6530d7e5df2b1ae0d77ba00ad7bafc7f50f0745b458cc020341e0edfe844f4b729e78e58882b248ee38c1e0ff4df2ddbe790326380f9360d96eb09e36f5870426134a258ebf1f61bde8aa1f9e71cf424b34e1686d324e26d2cc067b0896afba740c7adb8f6404b45b77483c85c81d0a37563b73f5b00000094cb00000000"]) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) 20:26:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:22 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 20:26:22 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:26:22 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:26:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x0, 0x0}) [ 558.736087][T21870] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 20:26:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x0, 0x0}) [ 558.921591][ T9768] usb 3-1: new high-speed USB device number 44 using dummy_hcd 20:26:22 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r1, 0x0, 0x0) 20:26:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x0, 0x0}) [ 558.991503][T13924] usb 1-1: new high-speed USB device number 54 using dummy_hcd 20:26:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) [ 559.171521][ T9768] usb 3-1: Using ep0 maxpacket: 32 20:26:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x214, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180, 0x170, 0x170, 0x180, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@ipv4={[], [], @multicast2}, 'macvlan1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x270) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) [ 559.303579][ T9768] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 559.329680][ T9768] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 559.362183][T13924] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 559.388860][T13924] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 559.405179][ T9768] usb 3-1: config 0 descriptor?? [ 559.430678][T21925] x_tables: duplicate underflow at hook 3 [ 559.431181][T13924] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 559.464067][ T9768] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 044 [ 559.474322][T21925] x_tables: duplicate underflow at hook 3 [ 559.682442][T13924] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 559.710494][T13924] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 559.720229][T13924] usb 1-1: Product: syz [ 559.734530][T13924] usb 1-1: Manufacturer: syz [ 559.739181][T13924] usb 1-1: SerialNumber: syz [ 559.901662][ T9768] (null): failure reading functionality [ 559.921887][ T9768] i2c i2c-0: failure reading functionality [ 559.929064][ T9768] i2c i2c-0: connected i2c-tiny-usb device [ 559.954516][ T9768] usb 3-1: USB disconnect, device number 44 [ 559.998296][T21883] raw-gadget gadget: fail, usb_ep_enable returned -22 20:26:23 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x44, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 560.673917][T21883] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 560.741435][T10318] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 560.911552][T13924] cdc_ncm 1-1:1.0: bind() failure [ 560.925247][T13924] cdc_ncm 1-1:1.1: bind() failure [ 560.981594][T10318] usb 3-1: Using ep0 maxpacket: 32 [ 561.101997][T10318] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 561.111091][T10318] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 561.134496][ T9769] usb 1-1: USB disconnect, device number 54 [ 561.141981][T10318] usb 3-1: config 0 descriptor?? [ 561.193819][T10318] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 045 20:26:25 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:26:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) write$binfmt_elf64(r0, &(0x7f0000001200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], [], [], [], [], []]}, 0x878) sendfile(r0, r0, 0x0, 0x24002da8) 20:26:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:25 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) 20:26:25 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "5d26eeb84f7ab815eb02557d53959cee36f681"}) [ 561.621481][T10318] (null): failure reading functionality 20:26:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:25 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) 20:26:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001980)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x184, 0x94, 0x0, 0xffffffff, 0xffffffff, 0x21c, 0x21c, 0x21c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@AUDIT={0x24, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'veth0_to_team\x00', 'macsec0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x30c) syz_emit_ethernet(0x66, &(0x7f0000000480)={@local, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @broadcast}}}}}, 0x0) 20:26:25 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 561.842042][T10318] i2c i2c-0: failure reading functionality [ 561.852842][T10318] i2c i2c-0: connected i2c-tiny-usb device 20:26:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 561.903957][T10318] usb 3-1: USB disconnect, device number 45 [ 561.980432][T21997] x_tables: duplicate underflow at hook 2 [ 561.995318][T21997] x_tables: duplicate underflow at hook 2 20:26:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup(r1) getpeername$inet6(r2, 0x0, 0x0) [ 562.061709][ T9768] usb 1-1: new high-speed USB device number 55 using dummy_hcd [ 562.190961][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 562.206623][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:26:25 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x44, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 562.472386][ T9768] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 562.484281][ T9768] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 562.494251][ T9768] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 562.651687][ T9769] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 562.684268][ T9768] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 562.711445][ T9768] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 562.719513][ T9768] usb 1-1: Product: syz [ 562.754793][ T9768] usb 1-1: Manufacturer: syz [ 562.759467][ T9768] usb 1-1: SerialNumber: syz [ 562.931345][ T9769] usb 3-1: Using ep0 maxpacket: 32 [ 563.046060][T21979] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 563.053967][ T9769] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 563.063668][ T9769] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 563.077615][ T9769] usb 3-1: config 0 descriptor?? [ 563.123310][ T9769] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 046 [ 563.551696][ T9769] (null): failure reading functionality [ 563.694211][T21979] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 563.767193][ T9769] i2c i2c-0: failure reading functionality [ 563.777714][ T9769] i2c i2c-0: connected i2c-tiny-usb device [ 563.811655][ T9769] usb 3-1: USB disconnect, device number 46 [ 563.931747][ T9768] cdc_ncm 1-1:1.0: bind() failure [ 563.941862][ T9768] cdc_ncm 1-1:1.1: bind() failure [ 564.158140][ T9769] usb 1-1: USB disconnect, device number 55 20:26:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{}]}) 20:26:28 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffff6) 20:26:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000003702000020febfff7a0af0fff8fffff769a4f0ff00000000b70600001218d1fe2d640500000000007504000000ffffffdc04000040000000b704000010000020720700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fca868f0399d909a63396c113940c19aab9d607000000cb3924b6b14809000000253730e711f5969f62c28b22edf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa8a23f1740637c48468766af54043000000ec44631ac2622cdcae18c3d14bfbe96dd87235b44174f7c034318508f49f09781dc7a2cfbb9a0f119e31975f551558055dc2dc2739e2e735d0ab961dac07f4f6d8aa1c3f16765d427c0e01000000f74c16737d50d2a44eacf2b734b0289c7a3a16eeca71296746681dd1046a36bf61af491e4fa734318e0d72b8dbbc2b2b869af2f87903000000b6ecc7de09a2257e908cd92e664fa7aba7f07474863333fba3eadd8efbd5dae6c024585d972b1bf8c4e872bba38160be9e92b6ddb90fc51b894917b50876b5708e64e70f7d8225da90ce9bc019082873ed07c0c59c4ba053fe77e0d37ccc3318da2e9fefaf025527e734ed1de5d11e3f56ca3b03dc121086071d1f26821a428d28eefa22ead6a3dab9388da53263b81ebe6be197a48a63440000a356240c4e2df57457000100000000000000000000008d2516510b29804b3cc034c19cef0c773f01064709edd63a185cbab8456c25283b9514b220fe401503ff536478088eb9fd932a0703a7bf9ea40429b2d49177824f210a69f8e5227fd32e7d5a2c7ecf57ac64509224b52e746d631637e596e5a55d2c805bf725b9d14756c8cfa292aae07f7c5b91de7bfe232d872866cf9fe063317741a0db9081d4393a7f9bcc0917d60a11b4a9ece831660ce625de441cef915eba31255d163f7033045ceb97f8ea006efc5b84f75ca1fb74c9faef444eb12f46b435de87feb2f7f2d7fb659395e4b38178b5c67e6ac100000000000000001b2e77bd5de136fa1bec1a26c622bb9662d9ee70147acc5605aa2318855cb8b918000000c5f265dcb5dce05f94ea051c4e8dcdf37d01ad7aff64f84ce32b841c799f47c294fe9b23ce9725285fc50f1dd3f5e264"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:28 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 20:26:28 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:26:28 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x44, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:26:28 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000180)={0x0, 0x1f, 0x5}) 20:26:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{}]}) 20:26:28 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) 20:26:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000003702000020febfff7a0af0fff8fffff769a4f0ff00000000b70600001218d1fe2d640500000000007504000000ffffffdc04000040000000b704000010000020720700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fca868f0399d909a63396c113940c19aab9d607000000cb3924b6b14809000000253730e711f5969f62c28b22edf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa8a23f1740637c48468766af54043000000ec44631ac2622cdcae18c3d14bfbe96dd87235b44174f7c034318508f49f09781dc7a2cfbb9a0f119e31975f551558055dc2dc2739e2e735d0ab961dac07f4f6d8aa1c3f16765d427c0e01000000f74c16737d50d2a44eacf2b734b0289c7a3a16eeca71296746681dd1046a36bf61af491e4fa734318e0d72b8dbbc2b2b869af2f87903000000b6ecc7de09a2257e908cd92e664fa7aba7f07474863333fba3eadd8efbd5dae6c024585d972b1bf8c4e872bba38160be9e92b6ddb90fc51b894917b50876b5708e64e70f7d8225da90ce9bc019082873ed07c0c59c4ba053fe77e0d37ccc3318da2e9fefaf025527e734ed1de5d11e3f56ca3b03dc121086071d1f26821a428d28eefa22ead6a3dab9388da53263b81ebe6be197a48a63440000a356240c4e2df57457000100000000000000000000008d2516510b29804b3cc034c19cef0c773f01064709edd63a185cbab8456c25283b9514b220fe401503ff536478088eb9fd932a0703a7bf9ea40429b2d49177824f210a69f8e5227fd32e7d5a2c7ecf57ac64509224b52e746d631637e596e5a55d2c805bf725b9d14756c8cfa292aae07f7c5b91de7bfe232d872866cf9fe063317741a0db9081d4393a7f9bcc0917d60a11b4a9ece831660ce625de441cef915eba31255d163f7033045ceb97f8ea006efc5b84f75ca1fb74c9faef444eb12f46b435de87feb2f7f2d7fb659395e4b38178b5c67e6ac100000000000000001b2e77bd5de136fa1bec1a26c622bb9662d9ee70147acc5605aa2318855cb8b918000000c5f265dcb5dce05f94ea051c4e8dcdf37d01ad7aff64f84ce32b841c799f47c294fe9b23ce9725285fc50f1dd3f5e264023082eed752704c1f598151aa7d29a74777d1f658f50c27b60198770ff8ebef9df1b750d56d4d195ad7a267c46b3ed33b5bca13cafc304dc6da78d20f029742d8d2f36acfdd331081ca00c1d5c8b7bed2ef603d6e7f1764246aab2d7d531559a971939a038055ac28625ec837f824ff537cd67993a3589be73a18680da50287b9e962b1a0235c2903"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:28 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SETFLAGS(r0, 0x8008700b, 0x0) [ 564.991446][ T9768] usb 3-1: new high-speed USB device number 47 using dummy_hcd 20:26:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{}]}) 20:26:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 565.101766][ T9769] usb 1-1: new high-speed USB device number 56 using dummy_hcd 20:26:28 executing program 3: timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f0000000140)) 20:26:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0x0, 0x0, 0x8000}) [ 565.231503][ T9768] usb 3-1: Using ep0 maxpacket: 32 [ 565.352519][ T9768] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 565.385804][ T9768] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 565.431605][ T9768] usb 3-1: config 0 descriptor?? [ 565.474106][ T9768] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 047 [ 565.499447][ T9769] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 565.510571][ T9769] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 565.525781][ T9769] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 565.701658][ T9769] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 565.710788][ T9769] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 565.732360][ T9769] usb 1-1: Product: syz [ 565.736596][ T9769] usb 1-1: Manufacturer: syz [ 565.741241][ T9769] usb 1-1: SerialNumber: syz [ 565.901507][ T9768] (null): failure reading functionality [ 566.121477][ T9768] i2c i2c-0: failure reading functionality [ 566.131074][ T9768] i2c i2c-0: connected i2c-tiny-usb device [ 566.159805][ T9768] usb 3-1: USB disconnect, device number 47 [ 566.891814][ T9769] cdc_ncm 1-1:1.0: bind() failure [ 566.905833][ T9769] cdc_ncm 1-1:1.1: bind() failure [ 567.095609][ T9769] usb 1-1: USB disconnect, device number 56 20:26:31 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:26:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:31 executing program 4: r0 = io_uring_setup(0x1a5b, &(0x7f0000000440)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 20:26:31 executing program 3: r0 = io_uring_setup(0x1a5b, &(0x7f0000000440)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r3) 20:26:31 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') r1 = openat(r0, &(0x7f0000000380)='./file0\x00', 0x145042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = memfd_create(&(0x7f00000001c0)='\xeb\x9c\xf47\x90\x1d!g\xb3\xccM\xfd\x9c\x94d \x0e\xf9\x86\x83y\xe7Lr\xa7\xad\xfe\xa4\x842z=\xff\x18-8q,\x01\x00t\x9c\x92l.3\xe0@aZFQL4u', 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r4, &(0x7f0000000180)=[{&(0x7f0000000140)="fb", 0x1}], 0x1, 0x18180b, 0x0) sendfile(r1, r4, 0x0, 0x200000d) 20:26:31 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x44, &(0x7f0000000240)={0x0, 0x0, 0x2, "46bb"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:26:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 20:26:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f00000000c0)={0x0, 0x8}) 20:26:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0)={0x0, 0x8, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 20:26:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 567.951576][ T34] usb 3-1: new high-speed USB device number 48 using dummy_hcd 20:26:31 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup(0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0xc00) lseek(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) r1 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 568.111453][T10318] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 568.211573][ T34] usb 3-1: Using ep0 maxpacket: 32 [ 568.352297][ T34] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 568.372020][ T34] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 568.410273][ T34] usb 3-1: config 0 descriptor?? [ 568.473672][ T34] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 048 [ 568.502392][T10318] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 568.513805][T10318] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 568.528833][T10318] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 568.731773][T10318] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 568.740886][T10318] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 568.750275][T10318] usb 1-1: Product: syz [ 568.755324][T10318] usb 1-1: Manufacturer: syz [ 568.759957][T10318] usb 1-1: SerialNumber: syz [ 568.911531][ T34] (null): failure reading functionality [ 569.131625][ T34] i2c i2c-0: failure reading functionality [ 569.139104][ T34] i2c i2c-0: connected i2c-tiny-usb device [ 569.163375][ T34] usb 3-1: USB disconnect, device number 48 [ 569.901694][T10318] cdc_ncm 1-1:1.0: bind() failure [ 569.910435][T10318] cdc_ncm 1-1:1.1: bind() failure [ 570.107177][T13924] usb 1-1: USB disconnect, device number 57 20:26:34 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:26:34 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r1, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 20:26:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r4, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 20:26:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_create(0x4, 0x0) 20:26:34 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x44, &(0x7f0000000240)={0x0, 0x0, 0x2, "46bb"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:26:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 20:26:34 executing program 3: epoll_create1(0x0) r0 = syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x100000000000000) [ 570.823109][T22228] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 20:26:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r2, 0x1, &(0x7f0000001200)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f00000000c0)}]) 20:26:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r4, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 20:26:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 571.004145][ T34] usb 3-1: new high-speed USB device number 49 using dummy_hcd [ 571.062585][T10318] usb 1-1: new high-speed USB device number 58 using dummy_hcd [ 571.222923][T22266] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 571.261460][ T34] usb 3-1: Using ep0 maxpacket: 32 [ 571.412374][ T34] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 571.422397][ T34] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 571.458794][ T34] usb 3-1: config 0 descriptor?? [ 571.464753][T10318] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 571.499642][T10318] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 571.522693][T10318] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 571.563637][ T34] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 049 [ 571.700925][T10318] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 571.721378][T10318] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 571.729496][T10318] usb 1-1: Product: syz [ 571.735347][T10318] usb 1-1: Manufacturer: syz [ 571.740157][T10318] usb 1-1: SerialNumber: syz [ 571.991703][ T34] (null): failure reading functionality [ 572.221960][ T34] i2c i2c-0: failure reading functionality [ 572.230558][ T34] i2c i2c-0: connected i2c-tiny-usb device [ 572.254149][ T34] usb 3-1: USB disconnect, device number 49 [ 572.861611][T10318] cdc_ncm 1-1:1.0: bind() failure [ 572.870585][T10318] cdc_ncm 1-1:1.1: bind() failure [ 573.071509][T10318] usb 1-1: USB disconnect, device number 58 20:26:37 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:26:37 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:37 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000240)=""/23, 0x17}], 0x1}}], 0x1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0), 0x1000000000000147, 0x0, 0x0) 20:26:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x11f86b8359ccfa76, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 20:26:37 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r0, 0x545c, 0x0) 20:26:37 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x44, &(0x7f0000000240)={0x0, 0x0, 0x2, "46bb"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:26:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000180)='+\x8b\x8a\x16^\x84\xa7\x85\x0e\xe5W\f\x00\x00\x00\x00\x00\x00\x00\x00\xe5\xd4\xc4\xd9\x17\xf6\x95\xf2\xc2\x88L\xa4\xb0y\xd8fu\xa5\x1d~\xb6V\xeb\xfd\x89o\xbf\x85\xa0\xaf\x17]\x12\x89\x01\x8fP\x1e\xa0|Zp\xfa', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = dup3(r1, r2, 0x0) dup2(r3, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 20:26:37 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x11f86b8359ccfa76, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 20:26:37 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 573.944078][ T34] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ 573.991612][ T8928] usb 1-1: new high-speed USB device number 59 using dummy_hcd 20:26:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x11f86b8359ccfa76, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 20:26:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) faccessat(0xffffffffffffffff, 0x0, 0x1ae) [ 574.191511][ T34] usb 3-1: Using ep0 maxpacket: 32 [ 574.327777][ T34] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 574.337699][ T34] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 574.353615][ T34] usb 3-1: config 0 descriptor?? [ 574.372249][ T8928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 574.383859][ T8928] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 574.395665][ T8928] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 574.403708][ T34] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 050 [ 574.411540][ T8928] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 574.582286][ T8928] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 574.596467][ T8928] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 574.622621][ T8928] usb 1-1: Product: syz [ 574.627095][ T8928] usb 1-1: Manufacturer: syz [ 574.644060][ T8928] usb 1-1: SerialNumber: syz [ 574.831576][ T34] (null): failure reading functionality [ 574.896512][T22328] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 575.061588][ T34] i2c i2c-0: failure reading functionality [ 575.074814][ T34] i2c i2c-0: connected i2c-tiny-usb device [ 575.094334][ T34] usb 3-1: USB disconnect, device number 50 [ 575.553690][T22328] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 575.791563][ T8928] cdc_ncm 1-1:1.0: bind() failure [ 575.799174][ T8928] cdc_ncm 1-1:1.1: bind() failure [ 575.995375][ T8928] usb 1-1: USB disconnect, device number 59 20:26:40 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:26:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r0, 0x0, 0xa0db) 20:26:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x11f86b8359ccfa76, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 20:26:40 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r0, 0x545c, 0x0) 20:26:40 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x44, &(0x7f0000000240)={0x0, 0x0, 0x3, "46bb86"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:26:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000003702000020febfff7a0af0fff8fffff769a4f0ff00000000b70600001218d1fe2d640500000000007504000000ffffffdc04000040000000b704000010000020720700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fca868f0399d909a63396c113940c19aab9d607000000cb3924b6b14809000000253730e711f5969f62c28b22edf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa8a23f1740637c48468766af54043000000ec44631ac2622cdcae18c3d14bfbe96dd87235b44174f7c034318508f49f09781dc7a2cfbb9a0f119e31975f551558055dc2dc2739e2e735d0ab961dac07f4f6d8aa1c3f16765d427c0e01000000f74c16737d50d2a44eacf2b734b0289c7a3a16eeca71296746681dd1046a36bf61af491e4fa734318e0d72b8dbbc2b2b869af2f87903000000b6ecc7de09a2257e908cd92e664fa7aba7f07474863333fba3eadd8efbd5dae6c024585d972b1bf8c4e872bba38160be9e92b6ddb90fc51b894917b50876b5708e64e70f7d8225da90ce9bc019082873ed07c0c59c4ba053fe77e0d37ccc3318da2e9fefaf025527e734ed1de5d11e3f56ca3b03dc121086071d1f26821a428d28eefa22ead6a3dab9388da53263b81ebe6be197a48a63440000a356240c4e2df57457000100000000000000000000008d2516510b29804b3cc034c19cef0c773f01064709edd63a185cbab8456c25283b9514b220fe401503ff536478088eb9fd932a0703a7bf9ea40429b2d49177824f210a69f8e5227fd32e7d5a2c7ecf57ac64509224b52e746d631637e596e5a55d2c805bf725b9d14756c8cfa292aae07f7c5b91de7bfe232d872866cf9fe063317741a0db9081d4393a7f9bcc0917d60a11b4a9ece831660ce625de441cef915eba31255d163f7033045ceb97f8ea006efc5b84f75ca1fb74c9faef444eb12f46b435de87feb2f7f2d7fb659395e4b38178b5c67e6ac100000000000000001b2e77bd5de136fa1bec1a26c622bb9662d9ee70147acc5605aa2318855cb8b918000000c5f265dcb5dce05f94ea051c4e8dcdf37d01ad7aff64f84ce32b841c799f47c294fe9b23ce9725285fc50f1dd3f5e264023082eed752704c1f598151aa7d29a74777d1f658f50c27b60198770ff8ebef9df1b750d56d4d195ad7a267c46b3ed33b5bca13cafc304dc6da78d20f029742d8d2f36acfdd331081ca00c1d5c8b7bed2ef603d6e7f1764246aab2d7d531559a971939a038055ac28625ec837f824ff537cd67993a3589be73a18680da50287b9e962b1a0235c290346a21ca5de55c49c78e411c791617000ef8df75411a5d30000000000000000000000004deb8d49806823655735bd6deb49edb2e42f4ed9e6e9080366660b847bf03c145f6796921d26dcf29e9a6c808459e82cbb00000000009451795f21342cc9b2364ff9d73eb819ee3d132185facdb11689d1342e647753037831f8baec0b"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) 20:26:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000003702000020febfff7a0af0fff8fffff769a4f0ff00000000b70600001218d1fe2d640500000000007504000000ffffffdc04000040000000b704000010000020720700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fca868f0399d909a63396c113940c19aab9d607000000cb3924b6b14809000000253730e711f5969f62c28b22edf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa8a23f1740637c48468766af54043000000ec44631ac2622cdcae18c3d14bfbe96dd87235b44174f7c034318508f49f09781dc7a2cfbb9a0f119e31975f551558055dc2dc2739e2e735d0ab961dac07f4f6d8aa1c3f16765d427c0e01000000f74c16737d50d2a44eacf2b734b0289c7a3a16eeca71296746681dd1046a36bf61af491e4fa734318e0d72b8dbbc2b2b869af2f87903000000b6ecc7de09a2257e908cd92e664fa7aba7f07474863333fba3eadd8efbd5dae6c024585d972b1bf8c4e872bba38160be9e92b6ddb90fc51b894917b50876b5708e64e70f7d8225da90ce9bc019082873ed07c0c59c4ba053fe77e0d37ccc3318da2e9fefaf025527e734ed1de5d11e3f56ca3b03dc121086071d1f26821a428d28eefa22ead6a3dab9388da53263b81ebe6be197a48a63440000a356240c4e2df57457000100000000000000000000008d2516510b29804b3cc034c19cef0c773f01064709edd63a185cbab8456c25283b9514b220fe401503ff536478088eb9fd932a0703a7bf9ea40429b2d49177824f210a69f8e5227fd32e7d5a2c7ecf57ac64509224b52e746d631637e596e5a55d2c805bf725b9d14756c8cfa292aae07f7c5b91de7bfe232d872866cf9fe063317741a0db9081d4393a7f9bcc0917d60a11b4a9ece831660ce625de441cef915eba31255d163f7033045ceb97f8ea006efc5b84f75ca1fb74c9faef444eb12f46b435de87feb2f7f2d7fb659395e4b38178b5c67e6ac100000000000000001b2e77bd5de136fa1bec1a26c622bb9662d9ee70147acc5605aa2318855cb8b918000000c5f265dcb5dce05f94ea051c4e8dcdf37d01ad7aff64f84ce32b841c799f47c294fe9b23ce9725285fc50f1dd3f5e264023082eed752704c1f598151aa7d29a74777d1f658f50c27b60198770ff8ebef9df1b750d56d4d195ad7a267c46b3ed33b5bca13cafc304dc6da78d20f029742d8d2f36acfdd331081ca00c1d5c8b7bed2ef603d6e7f1764246aab2d7d531559a971939a038055ac28625ec837f824ff537cd67993a3589be73a18680da50287b9e962b1a0235c290346a21ca5de55c49c78e411c791617000ef8df75411a5d30000000000000000000000004deb8d49806823655735bd6deb49edb2e42f4ed9e6e9080366660b847bf03c145f6796921d26dcf29e9a6c808459e82cbb00000000009451795f21342cc9b2364ff9d73eb819ee3d132185facdb11689d1342e647753037831f8baec0b"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 576.852041][ T34] usb 3-1: new high-speed USB device number 51 using dummy_hcd 20:26:40 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) close(0xffffffffffffffff) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 576.941686][T13924] usb 1-1: new high-speed USB device number 60 using dummy_hcd 20:26:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000003702000020febfff7a0af0fff8fffff769a4f0ff00000000b70600001218d1fe2d640500000000007504000000ffffffdc04000040000000b704000010000020720700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fca868f0399d909a63396c113940c19aab9d607000000cb3924b6b14809000000253730e711f5969f62c28b22edf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa8a23f1740637c48468766af54043000000ec44631ac2622cdcae18c3d14bfbe96dd87235b44174f7c034318508f49f09781dc7a2cfbb9a0f119e31975f551558055dc2dc2739e2e735d0ab961dac07f4f6d8aa1c3f16765d427c0e01000000f74c16737d50d2a44eacf2b734b0289c7a3a16eeca71296746681dd1046a36bf61af491e4fa734318e0d72b8dbbc2b2b869af2f87903000000b6ecc7de09a2257e908cd92e664fa7aba7f07474863333fba3eadd8efbd5dae6c024585d972b1bf8c4e872bba38160be9e92b6ddb90fc51b894917b50876b5708e64e70f7d8225da90ce9bc019082873ed07c0c59c4ba053fe77e0d37ccc3318da2e9fefaf025527e734ed1de5d11e3f56ca3b03dc121086071d1f26821a428d28eefa22ead6a3dab9388da53263b81ebe6be197a48a63440000a356240c4e2df57457000100000000000000000000008d2516510b29804b3cc034c19cef0c773f01064709edd63a185cbab8456c25283b9514b220fe401503ff536478088eb9fd932a0703a7bf9ea40429b2d49177824f210a69f8e5227fd32e7d5a2c7ecf57ac64509224b52e746d631637e596e5a55d2c805bf725b9d14756c8cfa292aae07f7c5b91de7bfe232d872866cf9fe063317741a0db9081d4393a7f9bcc0917d60a11b4a9ece831660ce625de441cef915eba31255d163f7033045ceb97f8ea006efc5b84f75ca1fb74c9faef444eb12f46b435de87feb2f7f2d7fb659395e4b38178b5c67e6ac100000000000000001b2e77bd5de136fa1bec1a26c622bb9662d9ee70147acc5605aa2318855cb8b918000000c5f265dcb5dce05f94ea051c4e8dcdf37d01ad7aff64f84ce32b841c799f47c294fe9b23ce9725285fc50f1dd3f5e264023082eed752704c1f598151aa7d29a74777d1f658f50c27b60198770ff8ebef9df1b750d56d4d195ad7a267c46b3ed33b5bca13cafc304dc6da78d20f029742d8d2f36acfdd331081ca00c1d5c8b7bed2ef603d6e7f1764246aab2d7d531559a971939a038055ac28625ec837f824ff537cd67993a3589be73a18680da50287b9e962b1a0235c290346a21ca5de55c49c78e411c791617000ef8df75411a5d30000000000000000000000004deb8d49806823655735bd6deb49edb2e42f4ed9e6e9080366660b847bf03c145f6796921d26dcf29e9a6c808459e82cbb00000000009451795f21342cc9b2364ff9d73eb819ee3d132185facdb11689d1342e647753037831f8baec0b8f6bd29b"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 577.101883][ T34] usb 3-1: Using ep0 maxpacket: 32 20:26:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 577.221487][ T34] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 577.230615][ T34] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 577.294661][ T34] usb 3-1: config 0 descriptor?? [ 577.311499][T13924] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 577.331251][T13924] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 577.353712][ T34] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 051 [ 577.366151][T13924] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 577.429144][T13924] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 577.642251][T13924] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 577.652390][T13924] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 577.660495][T13924] usb 1-1: Product: syz [ 577.666443][T13924] usb 1-1: Manufacturer: syz [ 577.671771][T13924] usb 1-1: SerialNumber: syz [ 577.761611][ T34] (null): failure reading functionality [ 577.925720][T22407] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 577.971668][ T34] i2c i2c-0: failure reading functionality [ 577.989755][ T34] i2c i2c-0: connected i2c-tiny-usb device [ 578.020288][ T34] usb 3-1: USB disconnect, device number 51 [ 578.603984][T22407] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 578.841686][T13924] cdc_ncm 1-1:1.0: bind() failure [ 578.851040][T13924] cdc_ncm 1-1:1.1: bind() failure [ 579.048795][T13924] usb 1-1: USB disconnect, device number 60 20:26:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 20:26:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:43 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r0, 0x545c, 0x0) 20:26:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff0f) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 20:26:43 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x44, &(0x7f0000000240)={0x0, 0x0, 0x3, "46bb86"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:26:43 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:26:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:43 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x402800, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 20:26:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 579.906060][T10318] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 579.932258][ T8928] usb 1-1: new high-speed USB device number 61 using dummy_hcd 20:26:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:43 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x60, 0x0}) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x1fd, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) [ 580.151538][T10318] usb 3-1: Using ep0 maxpacket: 32 20:26:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000003702000020febfff7a0af0fff8fffff769a4f0ff00000000b70600001218d1fe2d640500000000007504000000ffffffdc04000040000000b704000010000020720700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fca868f0399d909a63396c113940c19aab9d607000000cb3924b6b14809000000253730e711f5969f62c28b22edf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa8a23f1740637c48468766af54043000000ec44631ac2622cdcae18c3d14bfbe96dd87235b44174f7c034318508f49f09781dc7a2cfbb9a0f119e31975f551558055dc2dc2739e2e735d0ab961dac07f4f6d8aa1c3f16765d427c0e01000000f74c16737d50d2a44eacf2b734b0289c7a3a16eeca71296746681dd1046a36bf61af491e4fa734318e0d72b8dbbc2b2b869af2f87903000000b6ecc7de09a2257e908cd92e664fa7aba7f07474863333fba3eadd8efbd5dae6c024585d972b1bf8c4e872bba38160be9e92b6ddb90fc51b894917b50876b5708e64e70f7d8225da90ce9bc019082873ed07c0c59c4ba053fe77e0d37ccc3318da2e9fefaf025527e734ed1de5d11e3f56ca3b03dc121086071d1f26821a428d28eefa22ead6a3dab9388da53263b81ebe6be197a48a63440000a356240c4e2df57457000100000000000000000000008d2516510b29804b3cc034c19cef0c773f01064709edd63a185cbab8456c25283b9514b220fe401503ff536478088eb9fd932a0703a7bf9ea40429b2d49177824f210a69f8e5227fd32e7d5a2c7ecf57ac64509224b52e746d631637e596e5a55d2c805bf725b9d14756c8cfa292aae07f7c5b91de7bfe232d872866cf9fe063317741a0db9081d4393a7f9bcc0917d60a11b4a9ece831660ce625de441cef915eba31255d163f7033045ceb97f8ea006efc5b84f75ca1fb74c9faef444eb12f46b435de87feb2f7f2d7fb659395e4b38178b5c67e6ac100000000000000001b2e77bd5de136fa1bec1a26c622bb9662d9ee70147acc5605aa2318855cb8b918000000c5f265dcb5dce05f94ea051c4e8dcdf37d01ad7aff64f84ce32b841c799f47c294fe9b23ce9725285fc50f1dd3f5e264023082eed752704c1f598151aa7d29a74777d1f658f50c27b60198770ff8ebef9df1b750d56d4d195ad7a267c46b3ed33b5bca13cafc304dc6da78d20f029742d8d2f36acfdd331081ca00c1d5c8b7bed2ef603d6e7f1764246aab2d7d531559a971939a038055ac28625ec837f824ff537cd67993a3589be73a18680da50287b9e962b1a0235c290346a21ca5de55c49c78e411c791617000ef8df75411a5d30000000000000000000000004deb8d49806823655735bd6deb49edb2e42f4ed9e6e9080366660b847bf03c145f6796921d26dcf29e9a6c808459e82cbb00000000009451795f21342cc9b2364ff9d73eb819ee3d132185facdb11689d1342e647753037831f8baec0b8f6bd29bc4535c"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 580.270181][T22505] ptrace attach of "/root/syz-executor.1"[22504] was attempted by "/root/syz-executor.1"[22505] [ 580.272195][T10318] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 580.292654][ T8928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 580.303863][T10318] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 580.312964][ T8928] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 580.330751][ T8928] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 580.353502][ T8928] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 580.360576][T10318] usb 3-1: config 0 descriptor?? [ 580.413753][T10318] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 052 [ 580.542443][ T8928] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 580.555182][ T8928] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 580.568780][ T8928] usb 1-1: Product: syz [ 580.575867][ T8928] usb 1-1: Manufacturer: syz [ 580.580673][ T8928] usb 1-1: SerialNumber: syz [ 580.837212][T22484] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 580.847096][T10318] (null): failure reading functionality [ 581.060619][T10318] i2c i2c-0: failure reading functionality [ 581.077120][T10318] i2c i2c-0: connected i2c-tiny-usb device [ 581.113922][T10318] usb 3-1: USB disconnect, device number 52 [ 581.513572][T22484] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 581.761606][ T8928] cdc_ncm 1-1:1.0: bind() failure [ 581.769760][ T8928] cdc_ncm 1-1:1.1: bind() failure [ 581.965263][T13924] usb 1-1: USB disconnect, device number 61 20:26:45 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:26:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x6200, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00', 0x24, 0x3}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) open_tree(r1, &(0x7f0000000000)='./file0\x00', 0xc8001) 20:26:45 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000003702000020febfff7a0af0fff8fffff769a4f0ff00000000b70600001218d1fe2d640500000000007504000000ffffffdc04000040000000b704000010000020720700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fca868f0399d909a63396c113940c19aab9d607000000cb3924b6b14809000000253730e711f5969f62c28b22edf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa8a23f1740637c48468766af54043000000ec44631ac2622cdcae18c3d14bfbe96dd87235b44174f7c034318508f49f09781dc7a2cfbb9a0f119e31975f551558055dc2dc2739e2e735d0ab961dac07f4f6d8aa1c3f16765d427c0e01000000f74c16737d50d2a44eacf2b734b0289c7a3a16eeca71296746681dd1046a36bf61af491e4fa734318e0d72b8dbbc2b2b869af2f87903000000b6ecc7de09a2257e908cd92e664fa7aba7f07474863333fba3eadd8efbd5dae6c024585d972b1bf8c4e872bba38160be9e92b6ddb90fc51b894917b50876b5708e64e70f7d8225da90ce9bc019082873ed07c0c59c4ba053fe77e0d37ccc3318da2e9fefaf025527e734ed1de5d11e3f56ca3b03dc121086071d1f26821a428d28eefa22ead6a3dab9388da53263b81ebe6be197a48a63440000a356240c4e2df57457000100000000000000000000008d2516510b29804b3cc034c19cef0c773f01064709edd63a185cbab8456c25283b9514b220fe401503ff536478088eb9fd932a0703a7bf9ea40429b2d49177824f210a69f8e5227fd32e7d5a2c7ecf57ac64509224b52e746d631637e596e5a55d2c805bf725b9d14756c8cfa292aae07f7c5b91de7bfe232d872866cf9fe063317741a0db9081d4393a7f9bcc0917d60a11b4a9ece831660ce625de441cef915eba31255d163f7033045ceb97f8ea006efc5b84f75ca1fb74c9faef444eb12f46b435de87feb2f7f2d7fb659395e4b38178b5c67e6ac100000000000000001b2e77bd5de136fa1bec1a26c622bb9662d9ee70147acc5605aa2318855cb8b918000000c5f265dcb5dce05f94ea051c4e8dcdf37d01ad7aff64f84ce32b841c799f47c294fe9b23ce9725285fc50f1dd3f5e264023082eed752704c1f598151aa7d29a74777d1f658f50c27b60198770ff8ebef9df1b750d56d4d195ad7a267c46b3ed33b5bca13cafc304dc6da78d20f029742d8d2f36acfdd331081ca00c1d5c8b7bed2ef603d6e7f1764246aab2d7d531559a971939a038055ac28625ec837f824ff537cd67993a3589be73a18680da50287b9e962b1a0235c290346a21ca5de55c49c78e411c791617000ef8df75411a5d30000000000000000000000004deb8d49806823655735bd6deb49edb2e42f4ed9e6e9080366660b847bf03c145f6796921d26dcf29e9a6c808459e82cbb00000000009451795f21342cc9b2364ff9d73eb819ee3d132185facdb11689d1342e647753037831f8baec0b8f6bd29bc4535c"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff0f) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 20:26:45 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r0, 0x545c, 0x0) 20:26:45 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x44, &(0x7f0000000240)={0x0, 0x0, 0x3, "46bb86"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:26:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x6200, 0x0, 0x0, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 20:26:46 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:46 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f0000002440)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000004fcff", 0x58}, {&(0x7f0000000140)="00f11cbdc4f2b0f3b82d126b98923434fc8c26f509af31ce51ae4e66aba6e92b37b2372d0506389a39078fb3fedce17e44211827f32a41ee82c1c940e363fed3add90a527072970bf74989a25c04882089dd8be98c063a6ad1170d41f77176a696cc4b6050cce9e5eb22ecc4cc173251e6dee393aa046246f84300cca3355f471dbd096dabb797018926f12245661463bfb49b4d1182574787339cd98f5da2a39ffbffa012aacef038162def6f403b3b9bfa0b4923e91837ba0f0e5e64e577ed048e3226f894eed7999d36053f", 0xcd}, {&(0x7f0000000380)="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", 0x6cf}], 0x3) 20:26:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd8\xde\x1bb\x00\x00\x00\x00\x89d^\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x80\xff\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00e+\v\x1f\xa5\xac\xaf\x80\xbal\xc2\xcb\x03\byuE\x9fM\r0\xd6e\x10\xfe\xdd\x1a\xc2$\x04r\x01\xa9z4#Y*\xa7\"\x8e\xa3\x9dQ\x01[1') [ 582.821496][ T8928] usb 3-1: new high-speed USB device number 53 using dummy_hcd 20:26:46 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 582.911487][T13924] usb 1-1: new high-speed USB device number 62 using dummy_hcd [ 583.081641][ T8928] usb 3-1: Using ep0 maxpacket: 32 [ 583.201791][ T8928] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 583.213059][ T8928] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 583.228483][ T8928] usb 3-1: config 0 descriptor?? [ 583.284412][ T8928] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 053 [ 583.294823][T13924] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 583.321569][T13924] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 583.493534][T13924] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 583.520789][T13924] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 583.538683][T13924] usb 1-1: Product: syz [ 583.550247][T13924] usb 1-1: Manufacturer: syz [ 583.558116][T13924] usb 1-1: SerialNumber: syz [ 583.731696][ T8928] (null): failure reading functionality [ 583.811702][T22562] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 583.955975][ T8928] i2c i2c-0: failure reading functionality [ 583.965962][ T8928] i2c i2c-0: connected i2c-tiny-usb device [ 584.003053][ T8928] usb 3-1: USB disconnect, device number 53 [ 584.261539][T13924] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 584.267828][T13924] cdc_ncm 1-1:1.0: bind() failure [ 584.291771][T13924] cdc_ncm 1-1:1.1: bind() failure 20:26:49 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:26:49 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x60, 0x0}) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x3, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x1fd, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) 20:26:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 20:26:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff0f) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 20:26:49 executing program 2: syz_emit_ethernet(0x116, &(0x7f00000003c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0xe0, 0x2c, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast1]}, @fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, @dstopts={0x0, 0xb, [], [@hao={0xc9, 0x10, @remote}, @jumbo, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x700, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, @srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@private2={0xfc, 0x2, [], 0x1}, @private0={0xfc, 0x0, [], 0x1}]}]}}}}}}}, 0x0) [ 585.583276][ T34] usb 1-1: USB disconnect, device number 62 [ 585.679709][T22626] ptrace attach of "/root/syz-executor.1"[22621] was attempted by "/root/syz-executor.1"[22626] 20:26:49 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="7725680000d2ae9197ef9a93a86bdddd", 0x10}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:26:49 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSKBENT(r0, 0x560a, &(0x7f0000000080)) 20:26:49 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 20:26:49 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x420d, r0, 0x202, &(0x7f0000000080)={0x0}) [ 585.844480][T22640] ptrace attach of "/root/syz-executor.1"[22639] was attempted by "/root/syz-executor.1"[22640] [ 585.895666][T22644] mmap: syz-executor.2 (22644) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 20:26:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSKBENT(r0, 0x5429, 0x0) [ 586.151440][ T34] usb 1-1: new high-speed USB device number 63 using dummy_hcd [ 586.551622][ T34] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 586.564413][ T34] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 586.761580][ T34] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 586.772036][ T34] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 586.780186][ T34] usb 1-1: Product: syz [ 586.789607][ T34] usb 1-1: Manufacturer: syz [ 586.797401][ T34] usb 1-1: SerialNumber: syz [ 587.065602][T22632] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 587.511618][ T34] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 587.518045][ T34] cdc_ncm 1-1:1.0: bind() failure [ 587.545385][ T34] cdc_ncm 1-1:1.1: bind() failure 20:26:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000003702000020febfff7a0af0fff8fffff769a4f0ff00000000b70600001218d1fe2d640500000000007504000000ffffffdc04000040000000b704000010000020720700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fca868f0399d909a63396c113940c19aab9d607000000cb3924b6b14809000000253730e711f5969f62c28b22edf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa8a23f1740637c48468766af54043000000ec44631ac2622cdcae18c3d14bfbe96dd87235b44174f7c034318508f49f09781dc7a2cfbb9a0f119e31975f551558055dc2dc2739e2e735d0ab961dac07f4f6d8aa1c3f16765d427c0e01000000f74c16737d50d2a44eacf2b734b0289c7a3a16eeca71296746681dd1046a36bf61af491e4fa734318e0d72b8dbbc2b2b869af2f87903000000b6ecc7de09a2257e908cd92e664fa7aba7f07474863333fba3eadd8efbd5dae6c024585d972b1bf8c4e872bba38160be9e92b6ddb90fc51b894917b50876b5708e64e70f7d8225da90ce9bc019082873ed07c0c59c4ba053fe77e0d37ccc3318da2e9fefaf025527e734ed1de5d11e3f56ca3b03dc121086071d1f26821a428d28eefa22ead6a3dab9388da53263b81ebe6be197a48a63440000a356240c4e2df57457000100000000000000000000008d2516510b29804b3cc034c19cef0c773f01064709edd63a185cbab8456c25283b9514b220fe401503ff536478088eb9fd932a0703a7bf9ea40429b2d49177824f210a69f8e5227fd32e7d5a2c7ecf57ac64509224b52e746d631637e596e5a55d2c805bf725b9d14756c8cfa292aae07f7c5b91de7bfe232d872866cf9fe063317741a0db9081d4393a7f9bcc0917d60a11b4a9ece831660ce625de441cef915eba31255d163f7033045ceb97f8ea006efc5b84f75ca1fb74c9faef444eb12f46b435de87feb2f7f2d7fb659395e4b38178b5c67e6ac100000000000000001b2e77bd5de136fa1bec1a26c622bb9662d9ee70147acc5605aa2318855cb8b918000000c5f265dcb5dce05f94ea051c4e8dcdf37d01ad7aff64f84ce32b841c799f47c294fe9b23ce9725285fc50f1dd3f5e264023082eed752704c1f598151aa7d29a74777d1f658f50c27b60198770ff8ebef9df1b750d56d4d195ad7a267c46b3ed33b5bca13cafc304dc6da78d20f029742d8d2f36acfdd331081ca00c1d5c8b7bed2ef603d6e7f1764246aab2d7d531559a971939a038055ac28625ec837f824ff537cd67993a3589be73a18680da50287b9e962b1a0235c290346a21ca5de55c49c78e411c791617000ef8df75411a5d30000000000000000000000004deb8d49806823655735bd6deb49edb2e42f4ed9e6e9080366660b847bf03c145f6796921d26dcf29e9a6c808459e82cbb00000000009451795f21342cc9b2364ff9d73eb819ee3d132185facdb11689d1342e647753037831f8baec0b8f6bd29bc4535c5c"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSKBENT(r0, 0x5427, 0x0) 20:26:52 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:26:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff0f) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 20:26:52 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:26:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSKBENT(r0, 0x5414, &(0x7f0000000080)) [ 588.725145][ T34] usb 1-1: USB disconnect, device number 63 20:26:52 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000)={0x800}, 0x10) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 20:26:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:52 executing program 1: socket$netlink(0x10, 0x3, 0x1) 20:26:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSKBENT(r0, 0x540f, 0x0) 20:26:52 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770400000000200710004d2000000000000040000000000000000000", 0xffffffe5}], 0x2) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 20:26:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000009180)={0x0, 0x0, &(0x7f0000009140)={0x0}}, 0x8c4) [ 589.221544][T13924] usb 1-1: new high-speed USB device number 64 using dummy_hcd 20:26:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40050) 20:26:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_REPORTZONE(r1, 0xc0101282, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 20:26:53 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000000)) [ 589.632219][T13924] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 589.671583][T13924] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 589.852403][T13924] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 589.865644][T13924] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 589.875313][T13924] usb 1-1: Product: syz [ 589.879648][T13924] usb 1-1: Manufacturer: syz [ 589.884737][T13924] usb 1-1: SerialNumber: syz [ 590.146815][T22699] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 590.601487][T13924] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 590.607597][T13924] cdc_ncm 1-1:1.0: bind() failure [ 590.638126][T13924] cdc_ncm 1-1:1.1: bind() failure 20:26:55 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:26:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$TUNGETFILTER(r1, 0x801054db, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 20:26:55 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RVERSION(r0, 0x0, 0x0) 20:26:55 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:26:55 executing program 2: r0 = epoll_create1(0x0) ioctl$BLKRRPART(r0, 0x5450, 0x0) [ 591.891066][T13924] usb 1-1: USB disconnect, device number 64 20:26:55 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000003702000020febfff7a0af0fff8fffff769a4f0ff00000000b70600001218d1fe2d640500000000007504000000ffffffdc04000040000000b704000010000020720700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fca868f0399d909a63396c113940c19aab9d607000000cb3924b6b14809000000253730e711f5969f62c28b22edf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa8a23f1740637c48468766af54043000000ec44631ac2622cdcae18c3d14bfbe96dd87235b44174f7c034318508f49f09781dc7a2cfbb9a0f119e31975f551558055dc2dc2739e2e735d0ab961dac07f4f6d8aa1c3f16765d427c0e01000000f74c16737d50d2a44eacf2b734b0289c7a3a16eeca71296746681dd1046a36bf61af491e4fa734318e0d72b8dbbc2b2b869af2f87903000000b6ecc7de09a2257e908cd92e664fa7aba7f07474863333fba3eadd8efbd5dae6c024585d972b1bf8c4e872bba38160be9e92b6ddb90fc51b894917b50876b5708e64e70f7d8225da90ce9bc019082873ed07c0c59c4ba053fe77e0d37ccc3318da2e9fefaf025527e734ed1de5d11e3f56ca3b03dc121086071d1f26821a428d28eefa22ead6a3dab9388da53263b81ebe6be197a48a63440000a356240c4e2df57457000100000000000000000000008d2516510b29804b3cc034c19cef0c773f01064709edd63a185cbab8456c25283b9514b220fe401503ff536478088eb9fd932a0703a7bf9ea40429b2d49177824f210a69f8e5227fd32e7d5a2c7ecf57ac64509224b52e746d631637e596e5a55d2c805bf725b9d14756c8cfa292aae07f7c5b91de7bfe232d872866cf9fe063317741a0db9081d4393a7f9bcc0917d60a11b4a9ece831660ce625de441cef915eba31255d163f7033045ceb97f8ea006efc5b84f75ca1fb74c9faef444eb12f46b435de87feb2f7f2d7fb659395e4b38178b5c67e6ac100000000000000001b2e77bd5de136fa1bec1a26c622bb9662d9ee70147acc5605aa2318855cb8b918000000c5f265dcb5dce05f94ea051c4e8dcdf37d01ad7aff64f84ce32b841c799f47c294fe9b23ce9725285fc50f1dd3f5e264023082eed752704c1f598151aa7d29a74777d1f658f50c27b60198770ff8ebef9df1b750d56d4d195ad7a267c46b3ed33b5bca13cafc304dc6da78d20f029742d8d2f36acfdd331081ca00c1d5c8b7bed2ef603d6e7f1764246aab2d7d531559a971939a038055ac28625ec837f824ff537cd67993a3589be73a18680da50287b9e962b1a0235c290346a21ca5de55c49c78e411c791617000ef8df75411a5d30000000000000000000000004deb8d49806823655735bd6deb49edb2e42f4ed9e6e9080366660b847bf03c145f6796921d26dcf29e9a6c808459e82cbb00000000009451795f21342cc9b2364ff9d73eb819ee3d132185facdb11689d1342e647753037831f8baec0b8f6bd29bc4535c5c"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 20:26:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000002240)='/dev/vcsa#\x00', 0x1000, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0x17, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000c90500"}, 0xd8) 20:26:55 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 20:26:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000003702000020febfff7a0af0fff8fffff769a4f0ff00000000b70600001218d1fe2d640500000000007504000000ffffffdc04000040000000b704000010000020720700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fca868f0399d909a63396c113940c19aab9d607000000cb3924b6b14809000000253730e711f5969f62c28b22edf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa8a23f1740637c48468766af54043000000ec44631ac2622cdcae18c3d14bfbe96dd87235b44174f7c034318508f49f09781dc7a2cfbb9a0f119e31975f551558055dc2dc2739e2e735d0ab961dac07f4f6d8aa1c3f16765d427c0e01000000f74c16737d50d2a44eacf2b734b0289c7a3a16eeca71296746681dd1046a36bf61af491e4fa734318e0d72b8dbbc2b2b869af2f87903000000b6ecc7de09a2257e908cd92e664fa7aba7f07474863333fba3eadd8efbd5dae6c024585d972b1bf8c4e872bba38160be9e92b6ddb90fc51b894917b50876b5708e64e70f7d8225da90ce9bc019082873ed07c0c59c4ba053fe77e0d37ccc3318da2e9fefaf025527e734ed1de5d11e3f56ca3b03dc121086071d1f26821a428d28eefa22ead6a3dab9388da53263b81ebe6be197a48a63440000a356240c4e2df57457000100000000000000000000008d2516510b29804b3cc034c19cef0c773f01064709edd63a185cbab8456c25283b9514b220fe401503ff536478088eb9fd932a0703a7bf9ea40429b2d49177824f210a69f8e5227fd32e7d5a2c7ecf57ac64509224b52e746d631637e596e5a55d2c805bf725b9d14756c8cfa292aae07f7c5b91de7bfe232d872866cf9fe063317741a0db9081d4393a7f9bcc0917d60a11b4a9ece831660ce625de441cef915eba31255d163f7033045ceb97f8ea006efc5b84f75ca1fb74c9faef444eb12f46b435de87feb2f7f2d7fb659395e4b38178b5c67e6ac100000000000000001b2e77bd5de136fa1bec1a26c622bb9662d9ee70147acc5605aa2318855cb8b918000000c5f265dcb5dce05f94ea051c4e8dcdf37d01ad7aff64f84ce32b841c799f47c294fe9b23ce9725285fc50f1dd3f5e264023082eed752704c1f598151aa7d29a74777d1f658f50c27b60198770ff8ebef9df1b750d56d4d195ad7a267c46b3ed33b5bca13cafc304dc6da78d20f029742d8d2f36acfdd331081ca00c1d5c8b7bed2ef603d6e7f1764246aab2d7d531559a971939a038055ac28625ec837f824ff537cd67993a3589be73a18680da50287b9e962b1a0235c290346a21ca5de55c49c78e411c791617000ef8df75411a5d30000000000000000000000004deb8d49806823655735bd6deb49edb2e42f4ed9e6e9080366660b847bf03c145f6796921d26dcf29e9a6c808459e82cbb00000000009451795f21342cc9b2364ff9d73eb819ee3d132185facdb11689d1342e647753037831f8baec0b8f6bd29bc4535c5c"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 592.265622][T22774] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 20:26:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x4804) [ 592.451492][T13924] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 592.822168][T13924] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 592.841395][T13924] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 593.031494][T13924] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 593.041867][T13924] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 593.049990][T13924] usb 1-1: Product: syz [ 593.056342][T13924] usb 1-1: Manufacturer: syz [ 593.063021][T13924] usb 1-1: SerialNumber: syz [ 593.320382][T22765] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 593.791545][T13924] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 593.797660][T13924] cdc_ncm 1-1:1.0: bind() failure [ 593.830980][T13924] cdc_ncm 1-1:1.1: bind() failure 20:26:58 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) [ 595.060216][ T8928] usb 1-1: USB disconnect, device number 65 [ 595.531427][ T8928] usb 1-1: new high-speed USB device number 66 using dummy_hcd [ 595.912516][ T8928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 595.923539][ T8928] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 596.151493][ T8928] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 596.160628][ T8928] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 596.174312][ T8928] usb 1-1: Product: syz [ 596.178524][ T8928] usb 1-1: Manufacturer: syz [ 596.188714][ T8928] usb 1-1: SerialNumber: syz 20:26:59 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) getsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:26:59 executing program 4: preadv(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 20:26:59 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x10000, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x5451, 0x0) 20:26:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000003702000020febfff7a0af0fff8fffff769a4f0ff00000000b70600001218d1fe2d640500000000007504000000ffffffdc04000040000000b704000010000020720700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fca868f0399d909a63396c113940c19aab9d607000000cb3924b6b14809000000253730e711f5969f62c28b22edf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa8a23f1740637c48468766af54043000000ec44631ac2622cdcae18c3d14bfbe96dd87235b44174f7c034318508f49f09781dc7a2cfbb9a0f119e31975f551558055dc2dc2739e2e735d0ab961dac07f4f6d8aa1c3f16765d427c0e01000000f74c16737d50d2a44eacf2b734b0289c7a3a16eeca71296746681dd1046a36bf61af491e4fa734318e0d72b8dbbc2b2b869af2f87903000000b6ecc7de09a2257e908cd92e664fa7aba7f07474863333fba3eadd8efbd5dae6c024585d972b1bf8c4e872bba38160be9e92b6ddb90fc51b894917b50876b5708e64e70f7d8225da90ce9bc019082873ed07c0c59c4ba053fe77e0d37ccc3318da2e9fefaf025527e734ed1de5d11e3f56ca3b03dc121086071d1f26821a428d28eefa22ead6a3dab9388da53263b81ebe6be197a48a63440000a356240c4e2df57457000100000000000000000000008d2516510b29804b3cc034c19cef0c773f01064709edd63a185cbab8456c25283b9514b220fe401503ff536478088eb9fd932a0703a7bf9ea40429b2d49177824f210a69f8e5227fd32e7d5a2c7ecf57ac64509224b52e746d631637e596e5a55d2c805bf725b9d14756c8cfa292aae07f7c5b91de7bfe232d872866cf9fe063317741a0db9081d4393a7f9bcc0917d60a11b4a9ece831660ce625de441cef915eba31255d163f7033045ceb97f8ea006efc5b84f75ca1fb74c9faef444eb12f46b435de87feb2f7f2d7fb659395e4b38178b5c67e6ac100000000000000001b2e77bd5de136fa1bec1a26c622bb9662d9ee70147acc5605aa2318855cb8b918000000c5f265dcb5dce05f94ea051c4e8dcdf37d01ad7aff64f84ce32b841c799f47c294fe9b23ce9725285fc50f1dd3f5e264023082eed752704c1f598151aa7d29a74777d1f658f50c27b60198770ff8ebef9df1b750d56d4d195ad7a267c46b3ed33b5bca13cafc304dc6da78d20f029742d8d2f36acfdd331081ca00c1d5c8b7bed2ef603d6e7f1764246aab2d7d531559a971939a038055ac28625ec837f824ff537cd67993a3589be73a18680da50287b9e962b1a0235c290346a21ca5de55c49c78e411c791617000ef8df75411a5d30000000000000000000000004deb8d49806823655735bd6deb49edb2e42f4ed9e6e9080366660b847bf03c145f6796921d26dcf29e9a6c808459e82cbb00000000009451795f21342cc9b2364ff9d73eb819ee3d132185facdb11689d1342e647753037831f8baec0b8f6bd29bc4535c5c"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 20:26:59 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 20:26:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8901, &(0x7f0000000180)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) 20:26:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:26:59 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r0, r1, 0x0) read$char_raw(r1, 0x0, 0x0) 20:26:59 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, 0x0, 0x0) 20:26:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000003702000020febfff7a0af0fff8fffff769a4f0ff00000000b70600001218d1fe2d640500000000007504000000ffffffdc04000040000000b704000010000020720700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fca868f0399d909a63396c113940c19aab9d607000000cb3924b6b14809000000253730e711f5969f62c28b22edf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa8a23f1740637c48468766af54043000000ec44631ac2622cdcae18c3d14bfbe96dd87235b44174f7c034318508f49f09781dc7a2cfbb9a0f119e31975f551558055dc2dc2739e2e735d0ab961dac07f4f6d8aa1c3f16765d427c0e01000000f74c16737d50d2a44eacf2b734b0289c7a3a16eeca71296746681dd1046a36bf61af491e4fa734318e0d72b8dbbc2b2b869af2f87903000000b6ecc7de09a2257e908cd92e664fa7aba7f07474863333fba3eadd8efbd5dae6c024585d972b1bf8c4e872bba38160be9e92b6ddb90fc51b894917b50876b5708e64e70f7d8225da90ce9bc019082873ed07c0c59c4ba053fe77e0d37ccc3318da2e9fefaf025527e734ed1de5d11e3f56ca3b03dc121086071d1f26821a428d28eefa22ead6a3dab9388da53263b81ebe6be197a48a63440000a356240c4e2df57457000100000000000000000000008d2516510b29804b3cc034c19cef0c773f01064709edd63a185cbab8456c25283b9514b220fe401503ff536478088eb9fd932a0703a7bf9ea40429b2d49177824f210a69f8e5227fd32e7d5a2c7ecf57ac64509224b52e746d631637e596e5a55d2c805bf725b9d14756c8cfa292aae07f7c5b91de7bfe232d872866cf9fe063317741a0db9081d4393a7f9bcc0917d60a11b4a9ece831660ce625de441cef915eba31255d163f7033045ceb97f8ea006efc5b84f75ca1fb74c9faef444eb12f46b435de87feb2f7f2d7fb659395e4b38178b5c67e6ac100000000000000001b2e77bd5de136fa1bec1a26c622bb9662d9ee70147acc5605aa2318855cb8b918000000c5f265dcb5dce05f94ea051c4e8dcdf37d01ad7aff64f84ce32b841c799f47c294fe9b23ce9725285fc50f1dd3f5e264023082eed752704c1f598151aa7d29a74777d1f658f50c27b60198770ff8ebef9df1b750d56d4d195ad7a267c46b3ed33b5bca13cafc304dc6da78d20f029742d8d2f36acfdd331081ca00c1d5c8b7bed2ef603d6e7f1764246aab2d7d531559a971939a038055ac28625ec837f824ff537cd67993a3589be73a18680da50287b9e962b1a0235c290346a21ca5de55c49c78e411c791617000ef8df75411a5d30000000000000000000000004deb8d49806823655735bd6deb49edb2e42f4ed9e6e9080366660b847bf03c145f6796921d26dcf29e9a6c808459e82cbb00000000009451795f21342cc9b2364ff9d73eb819ee3d132185facdb11689d1342e647753037831f8baec0b8f6bd29bc4535c5c"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 596.459043][T22807] raw-gadget gadget: fail, usb_ep_enable returned -22 20:27:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1ff) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) [ 596.932312][ T8928] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 596.938500][ T8928] cdc_ncm 1-1:1.0: bind() failure [ 596.955243][ T8928] cdc_ncm 1-1:1.1: bind() failure 20:27:01 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:27:01 executing program 1: r0 = socket(0x11, 0xa, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 20:27:01 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:27:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:27:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010000, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 20:27:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}]}, 0xfffffffffffffdfd}}, 0x0) [ 598.128170][T13924] usb 1-1: USB disconnect, device number 66 20:27:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:27:01 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) sendmsg$NL80211_CMD_NOTIFY_RADAR(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 20:27:01 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f00000023c0), 0x8, 0x0) signalfd(r0, &(0x7f0000000080), 0x8) 20:27:01 executing program 4: r0 = inotify_init1(0x0) fcntl$setownex(r0, 0xf, &(0x7f00000007c0)) 20:27:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000a40)='s', 0x1, 0x48000, &(0x7f0000000ac0)=@abs, 0x6e) 20:27:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={0x0, 0x24}}, 0x24000000) [ 598.661519][T13924] usb 1-1: new high-speed USB device number 67 using dummy_hcd [ 599.041631][T13924] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 599.070040][T13924] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 599.291780][T13924] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 599.302780][T13924] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 599.310808][T13924] usb 1-1: Product: syz [ 599.321147][T13924] usb 1-1: Manufacturer: syz [ 599.326867][T13924] usb 1-1: SerialNumber: syz [ 599.585281][T22869] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 600.041490][T13924] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 600.047606][T13924] cdc_ncm 1-1:1.0: bind() failure [ 600.070923][T13924] cdc_ncm 1-1:1.1: bind() failure 20:27:04 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:27:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:27:04 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000700)='/dev/full\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:27:04 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:27:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:27:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="b1143e8a4bc7c7"], 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x890c, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) [ 601.267263][T10318] usb 1-1: USB disconnect, device number 67 20:27:04 executing program 3: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') dup3(r1, r0, 0x0) ioctl$FITRIM(r0, 0x5452, &(0x7f0000000000)) 20:27:04 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0}}], 0x192, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40008c0) 20:27:04 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 20:27:04 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 20:27:04 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000001e00)={0x0}}, 0x0) 20:27:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 601.870442][T10318] usb 1-1: new high-speed USB device number 68 using dummy_hcd [ 602.291523][T10318] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 602.303270][T10318] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 602.512499][T10318] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 602.523088][T10318] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 602.531215][T10318] usb 1-1: Product: syz [ 602.541011][T10318] usb 1-1: Manufacturer: syz [ 602.547363][T10318] usb 1-1: SerialNumber: syz [ 602.815255][T22923] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 603.281536][T10318] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 603.287684][T10318] cdc_ncm 1-1:1.0: bind() failure [ 603.320036][T10318] cdc_ncm 1-1:1.1: bind() failure 20:27:07 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:27:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 20:27:07 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001200)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000040)) 20:27:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) 20:27:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000000d00)=[{&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 20:27:07 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) [ 604.423839][ T9768] usb 1-1: USB disconnect, device number 68 20:27:08 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) 20:27:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 20:27:08 executing program 1: pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 20:27:08 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:27:08 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) write$P9_RLINK(r1, 0x0, 0x0) 20:27:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r0, r1) ioctl$TIOCSBRK(r1, 0x5427) [ 605.021844][ T9768] usb 1-1: new high-speed USB device number 69 using dummy_hcd [ 605.391490][ T9768] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 605.403048][ T9768] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 605.572417][ T9768] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 605.581659][ T9768] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 605.589681][ T9768] usb 1-1: Product: syz [ 605.600861][ T9768] usb 1-1: Manufacturer: syz [ 605.606769][ T9768] usb 1-1: SerialNumber: syz [ 605.860850][T22974] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 606.311468][ T9768] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 606.317656][ T9768] cdc_ncm 1-1:1.0: bind() failure [ 606.343570][ T9768] cdc_ncm 1-1:1.1: bind() failure 20:27:11 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:27:11 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 20:27:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000600)) 20:27:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$unix(r1, &(0x7f00000014c0)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}, 0x0) connect$unix(r1, &(0x7f0000000640)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 20:27:11 executing program 5: pipe2(&(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 20:27:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000440)={0x1, 0x0, 0x1f, 0x13, 0x13d, &(0x7f0000000040)}) [ 607.561042][ T9768] usb 1-1: USB disconnect, device number 69 20:27:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x20004881) 20:27:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000) 20:27:11 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r0, 0x540c, 0x0) 20:27:11 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x47) 20:27:11 executing program 1: r0 = socket(0x10, 0x802, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x4, 0x0, 0x0) 20:27:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000005c0), 0x1c) write$binfmt_aout(r0, 0x0, 0x0) [ 608.211579][ T9768] usb 1-1: new high-speed USB device number 70 using dummy_hcd [ 608.602007][ T9768] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 608.617864][ T9768] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 608.781496][ T9768] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 608.790835][ T9768] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 608.799122][ T9768] usb 1-1: Product: syz [ 608.810850][ T9768] usb 1-1: Manufacturer: syz [ 608.815983][ T9768] usb 1-1: SerialNumber: syz [ 609.065067][T23032] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 609.521525][ T9768] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 609.528607][ T9768] cdc_ncm 1-1:1.0: bind() failure [ 609.555725][ T9768] cdc_ncm 1-1:1.1: bind() failure 20:27:14 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:27:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4000800) 20:27:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000680)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}}}, [@NL80211_ATTR_ACL_POLICY, @NL80211_ATTR_ACL_POLICY, @NL80211_ATTR_MAC_ADDRS={0x0, 0xa6, 0x0, 0x1, [{0x0, 0x6, @broadcast}, {0x0, 0x6, @device_b}, {0x0, 0x6, @broadcast}, {0x0, 0x6, @broadcast}, {}, {}]}, @NL80211_ATTR_MAC_ADDRS={0x0, 0xa6, 0x0, 0x1, [{0x0, 0x6, @device_b}, {0x0, 0x6, @broadcast}]}]}, 0xfffffe73}}, 0x0) 20:27:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={0x0}}, 0x4040040) 20:27:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) write$nbd(r1, 0x0, 0x0) 20:27:14 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$FIBMAP(r0, 0x5421, &(0x7f0000000100)) [ 610.708081][T13924] usb 1-1: USB disconnect, device number 70 20:27:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8001) 20:27:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 20:27:14 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:27:14 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 20:27:14 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 20:27:14 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) [ 611.315975][T13924] usb 1-1: new high-speed USB device number 71 using dummy_hcd [ 611.721605][T13924] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 611.732591][T13924] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 611.921701][T13924] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 611.930813][T13924] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 611.944091][T13924] usb 1-1: Product: syz [ 611.948314][T13924] usb 1-1: Manufacturer: syz [ 611.957479][T13924] usb 1-1: SerialNumber: syz [ 612.205665][T23082] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 612.651497][T13924] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 612.657684][T13924] cdc_ncm 1-1:1.0: bind() failure [ 612.681730][T13924] cdc_ncm 1-1:1.1: bind() failure 20:27:17 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:27:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, 0x0) 20:27:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$nl_crypto(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 20:27:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000000c0)) r1 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = getpid() sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) tkill(r2, 0x14) 20:27:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000036c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmsg(r1, &(0x7f0000000a40)={0x0, 0x2, 0x0}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001140)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 20:27:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002080)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000080)=[{&(0x7f00000000c0)="16eb", 0x2}], 0x1}}], 0x1, 0x4004) [ 613.860138][ T8928] usb 1-1: USB disconnect, device number 71 20:27:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "738c019383110869aa5edd94449eac03175820"}) 20:27:17 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r0, 0x0, 0x0) 20:27:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={0x0}}, 0x0) 20:27:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40040) 20:27:17 executing program 5: ppoll(&(0x7f0000000000)=[{}], 0x15, &(0x7f00000000c0), 0x0, 0x1f) 20:27:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 614.461628][ T8928] usb 1-1: new high-speed USB device number 72 using dummy_hcd [ 614.821593][ T8928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 614.833169][ T8928] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 615.001534][ T8928] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 615.010766][ T8928] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 615.020564][ T8928] usb 1-1: Product: syz [ 615.025483][ T8928] usb 1-1: Manufacturer: syz [ 615.030583][ T8928] usb 1-1: SerialNumber: syz [ 615.277721][T23137] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 615.731610][ T8928] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 615.737767][ T8928] cdc_ncm 1-1:1.0: bind() failure [ 615.753262][ T8928] cdc_ncm 1-1:1.1: bind() failure 20:27:20 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:27:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20040055, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), 0x4) 20:27:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1000) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x5450, 0x0) 20:27:20 executing program 3: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:27:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read(r0, &(0x7f0000000000), 0x0) 20:27:20 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 616.986361][ T8928] usb 1-1: USB disconnect, device number 72 [ 617.080284][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:27:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{}, "cbfec3716654096d", "91663db64873b0ab9e807ad16eb783cd", "7db2ae53", "1009da7043e55eae"}, 0x28) 20:27:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x2fc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 617.137719][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:27:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 20:27:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) bind$netlink(r1, &(0x7f0000000000), 0xc) 20:27:20 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) flock(r0, 0x6) 20:27:20 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 617.485094][ T8928] usb 1-1: new high-speed USB device number 73 using dummy_hcd [ 617.862438][ T8928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 617.886509][ T8928] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 618.112190][ T8928] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 618.140205][ T8928] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 618.161373][ T8928] usb 1-1: Product: syz [ 618.165617][ T8928] usb 1-1: Manufacturer: syz [ 618.170241][ T8928] usb 1-1: SerialNumber: syz [ 618.438160][T23192] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 618.890439][ T8928] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 618.901518][ T8928] cdc_ncm 1-1:1.0: bind() failure [ 618.952580][ T8928] cdc_ncm 1-1:1.1: bind() failure 20:27:23 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:27:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x41) 20:27:23 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000001e40), 0x8, 0x0) r2 = dup2(r0, r1) write$P9_RSTATu(r2, 0x0, 0x0) 20:27:23 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002700)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 20:27:23 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) [ 620.178684][ T34] usb 1-1: USB disconnect, device number 73 20:27:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) sched_setattr(r1, &(0x7f0000000000)={0x38}, 0x0) [ 620.732009][ T34] usb 1-1: new high-speed USB device number 74 using dummy_hcd [ 621.091572][ T34] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 621.111368][ T34] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 621.292201][ T34] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 621.320043][ T34] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 621.341346][ T34] usb 1-1: Product: syz [ 621.345568][ T34] usb 1-1: Manufacturer: syz [ 621.350186][ T34] usb 1-1: SerialNumber: syz [ 621.607173][T23247] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 622.081474][ T34] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 622.087664][ T34] cdc_ncm 1-1:1.0: bind() failure [ 622.099369][ T34] cdc_ncm 1-1:1.1: bind() failure 20:27:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$inet_opts(r1, 0x0, 0x17, 0x0, 0x0) 20:27:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:27:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0xffffff58}}, 0x0) 20:27:25 executing program 2: r0 = socket$inet(0x2, 0x3, 0x400) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 20:27:25 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 20:27:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={&(0x7f0000000140), 0x1, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 20:27:26 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:27:26 executing program 4: r0 = socket(0xa, 0x3, 0x8000) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 20:27:26 executing program 5: r0 = epoll_create(0x3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) 20:27:26 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 20:27:26 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 20:27:26 executing program 3: r0 = eventfd2(0x0, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0xe, 0x0, &(0x7f0000000000)) [ 623.313106][ T9768] usb 1-1: USB disconnect, device number 74 20:27:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24014091, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) write$cgroup_freezer_state(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) tkill(r2, 0x1000000000016) 20:27:26 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 20:27:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000900)) 20:27:27 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 20:27:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, 0x0, 0x0) 20:27:27 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) [ 623.923548][ T9768] usb 1-1: new high-speed USB device number 75 using dummy_hcd [ 624.301664][ T9768] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 624.312821][ T9768] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 624.483576][ T9768] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 624.492810][ T9768] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 624.500830][ T9768] usb 1-1: Product: syz [ 624.507253][ T9768] usb 1-1: Manufacturer: syz [ 624.512476][ T9768] usb 1-1: SerialNumber: syz [ 624.775044][T23306] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 625.231638][ T9768] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 625.237709][ T9768] cdc_ncm 1-1:1.0: bind() failure [ 625.252069][ T9768] cdc_ncm 1-1:1.1: bind() failure 20:27:29 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:27:29 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 20:27:29 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:27:29 executing program 4: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:27:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x0) 20:27:29 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 626.453801][T13924] usb 1-1: USB disconnect, device number 75 20:27:30 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 20:27:30 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x5451, 0x0) 20:27:30 executing program 3: ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) semget(0x3, 0x0, 0x220) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) write$P9_RUNLINKAT(r0, &(0x7f00000001c0)={0x7, 0x4d, 0x1}, 0x7) getsockname$inet(r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r2, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_BSS_BASIC_RATES={0x7, 0x24, [{}, {0x5}, {}]}]}, 0x28}}, 0x4000000) 20:27:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff}) dup2(r0, r1) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000340)={0x0, 0x4, &(0x7f00000001c0)={0x0}}, 0x200000c4) 20:27:30 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 20:27:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24014091, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) [ 627.051853][T13924] usb 1-1: new high-speed USB device number 76 using dummy_hcd [ 627.421724][T13924] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 627.432804][T13924] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 627.621626][T13924] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 627.630954][T13924] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 627.643570][T13924] usb 1-1: Product: syz [ 627.647782][T13924] usb 1-1: Manufacturer: syz [ 627.657590][T13924] usb 1-1: SerialNumber: syz [ 627.904931][T23360] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 628.361507][T13924] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 628.367614][T13924] cdc_ncm 1-1:1.0: bind() failure [ 628.383764][T13924] cdc_ncm 1-1:1.1: bind() failure 20:27:33 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:27:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RSTAT(r1, 0x0, 0x0) close(r1) socket$nl_crypto(0x10, 0x3, 0x15) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:27:33 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000240)=""/59, &(0x7f0000000280)=0x3b) 20:27:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000540)={'sit0\x00', 0x0}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:27:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x540d, 0x0) ioctl$FIOCLEX(r1, 0x5451) 20:27:33 executing program 4: r0 = epoll_create(0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) [ 629.587154][ T19] usb 1-1: USB disconnect, device number 76 20:27:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x26008004) 20:27:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='tmpfs\x00', 0x0, 0x0) link(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file0\x00') 20:27:33 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:27:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x28000880) 20:27:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 20:27:33 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 630.173908][ T19] usb 1-1: new high-speed USB device number 77 using dummy_hcd [ 630.542378][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 630.553696][ T19] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 630.723295][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 630.732485][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 630.740530][ T19] usb 1-1: Product: syz [ 630.745871][ T19] usb 1-1: Manufacturer: syz [ 630.750984][ T19] usb 1-1: SerialNumber: syz [ 631.005424][T23421] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 631.665075][T23421] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 631.901525][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 631.908132][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 631.927663][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 632.120523][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 632.138953][ T19] usb 1-1: USB disconnect, device number 77 [ 632.146779][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM 20:27:36 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = dup2(r1, r0) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 20:27:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040), 0x4) 20:27:36 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = dup(r0) ioctl$FIOCLEX(r1, 0x5451) 20:27:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000400)=0x80) write$tcp_congestion(r1, 0x0, 0x0) 20:27:36 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:27:36 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:27:36 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) 20:27:36 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) dup2(r1, r0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 20:27:36 executing program 1: ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) 20:27:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) getpgid(0xffffffffffffffff) ioctl$TCSETSF(r1, 0x5404, 0x0) 20:27:36 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:27:36 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup3(r1, r0, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) 20:27:36 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:27:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 20:27:36 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1000, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000), 0x2, 0x0) [ 633.061445][T13924] usb 1-1: new high-speed USB device number 78 using dummy_hcd 20:27:36 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x12, 0x0, &(0x7f0000000000)) 20:27:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0xff7e) [ 633.442347][T13924] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 633.461379][T13924] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 633.642344][T13924] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 633.654985][T13924] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 633.681740][T13924] usb 1-1: Product: syz [ 633.685974][T13924] usb 1-1: Manufacturer: syz [ 633.690594][T13924] usb 1-1: SerialNumber: syz [ 633.955785][T23497] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 634.613483][T23497] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 634.851567][T13924] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 634.858055][T13924] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 634.881356][T13924] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 635.066256][T13924] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 635.115900][T13924] usb 1-1: USB disconnect, device number 78 [ 635.132980][T13924] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM 20:27:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_pts(r0, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 20:27:39 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) dup2(r0, r1) setsockopt$inet_int(r1, 0x0, 0x22, &(0x7f0000000000), 0x4) 20:27:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "94d990a8b303b879"}) 20:27:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000004ac0)=[{{&(0x7f0000001480)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x200000b5) sendto$inet(r0, 0x0, 0x0, 0x20000010, 0x0, 0x0) 20:27:39 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:27:39 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:27:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:27:39 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RWALK(r0, 0x0, 0x0) 20:27:39 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000100)) 20:27:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x24000000) 20:27:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = dup(r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000004c0)=0x400000000063) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000200)) 20:27:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 635.931518][ T34] usb 1-1: new high-speed USB device number 79 using dummy_hcd 20:27:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 20:27:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x42) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, 0x0) 20:27:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 636.302292][ T34] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 636.329898][ T34] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 20:27:40 executing program 2: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:27:40 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001080)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) [ 636.522444][ T34] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 636.553107][ T34] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 636.579973][ T34] usb 1-1: Product: syz [ 636.595689][ T34] usb 1-1: Manufacturer: syz [ 636.608396][ T34] usb 1-1: SerialNumber: syz [ 636.877066][T23579] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 637.544278][T23579] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 637.801583][ T34] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 637.808135][ T34] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 637.841173][ T34] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 638.026513][ T34] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 638.085934][ T34] usb 1-1: USB disconnect, device number 79 [ 638.101003][ T34] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM 20:27:42 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:27:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132441) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x20000000) 20:27:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:27:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, 0x0) 20:27:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RATTACH(r1, 0x0, 0x0) 20:27:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 20:27:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 20:27:42 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\xc0\x87:*\x18\xc1k\xa7\x87[\xa0o8\xaaK\xa5\xd3\v\x86\xca<\x7f\xfd6\x8d}\xd8\xf2G\xb8\xea\x93aG\xd4\xfd\x1eB\xdc`b\xce\xbbHe)\x90\x86\xe3\x96\b\xe0\xfa\xb1\xd8N\xb2W\xcb\x8d}3lm8\xa57\xc9\x00HOA\xc8mCR\xfc\xcb$u3\xec\xde%\xd0]\xd8\xebD\x82S\x17?\xd6As\xe3\xb1\x9aF\xe6\xba[\xc7%\x88 \xeeQR\x9f\x81\x8b\xdc\xc7\xdc\xdem\xbe\x7f2\x11)\xfb\xe0\tm\x17\xd8\xda@4\xbdj*T\x1e^\xf7o\xee\xdf\r\xb8w\x1d\xe7_\xde\x87\xdd\xc1\xf0\x91\x1a!\x9c\xd3\v\xc9\x95d\xe3*\xa9\xfa\x99\x9d\xb8\x89>\xc9\xf2\x16\x13{\x1aRo:\x16\x00+$\xedX\xb7KVqU\x18\xe2k\xbd\x0eV\x16\x14g\x1b\xb0\xcf\x93', 0x0) write(r0, &(0x7f00000002c0)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x1e2ac2, 0x0) [ 638.971488][ T8928] usb 1-1: new high-speed USB device number 80 using dummy_hcd [ 639.342251][ T8928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 639.359388][ T8928] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 639.541576][ T8928] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 639.550697][ T8928] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 639.561422][ T8928] usb 1-1: Product: syz [ 639.566499][ T8928] usb 1-1: Manufacturer: syz [ 639.581380][ T8928] usb 1-1: SerialNumber: syz [ 639.828458][T23667] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 640.484032][T23667] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 640.712433][ T8928] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 640.718928][ T8928] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 640.741341][ T8928] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 640.930697][ T8928] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 640.991522][ T8928] usb 1-1: USB disconnect, device number 80 [ 640.998319][ T8928] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM 20:27:45 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 20:27:45 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$sock_cred(r0, 0x1, 0x28, &(0x7f0000000080), 0xc) 20:27:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 20:27:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101b42, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) 20:27:45 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:27:45 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:27:45 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:27:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x4c01, 0x0) 20:27:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x2fc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:27:45 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 20:27:45 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x8002, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 20:27:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:27:45 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 641.981383][T10318] usb 1-1: new high-speed USB device number 81 using dummy_hcd 20:27:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x40044041) 20:27:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002740)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000002500)) 20:27:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:27:45 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 642.352221][T10318] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 642.374765][T10318] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 642.581985][T10318] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 642.591839][T10318] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 642.603447][T10318] usb 1-1: Product: syz [ 642.613826][T10318] usb 1-1: Manufacturer: syz [ 642.619937][T10318] usb 1-1: SerialNumber: syz [ 642.877599][T23725] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 643.541355][T23725] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 643.771564][T10318] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 643.778079][T10318] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 643.787335][T10318] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 643.997041][T10318] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 644.027952][T10318] usb 1-1: USB disconnect, device number 81 [ 644.050182][T10318] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM 20:27:47 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:27:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000040)={&(0x7f0000000280), 0x49, &(0x7f0000000340)={0x0}}, 0x0) 20:27:47 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x405c0, 0x0) 20:27:47 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:27:47 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) 20:27:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) r2 = dup(r1) r3 = dup(r2) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4004) 20:27:48 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCEXCL(r0, 0x540c) 20:27:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 20:27:48 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$TIOCMGET(r0, 0x5451, 0x0) 20:27:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x4b44, &(0x7f0000000080)) 20:27:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x5, 0x24841) write$P9_RUNLINKAT(r0, 0x0, 0x0) 20:27:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) [ 644.941425][ T9768] usb 1-1: new high-speed USB device number 82 using dummy_hcd [ 645.321598][ T9768] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 645.332725][ T9768] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 645.521625][ T9768] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 645.530744][ T9768] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 645.540956][ T9768] usb 1-1: Product: syz [ 645.546292][ T9768] usb 1-1: Manufacturer: syz [ 645.552244][ T9768] usb 1-1: SerialNumber: syz [ 645.815374][T23815] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 646.474069][T23815] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 646.763008][ T9768] cdc_ncm 1-1:1.0: bind() failure [ 646.802467][ T9768] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 646.821803][ T9768] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 646.851618][ T9768] usbtest: probe of 1-1:1.1 failed with error -71 [ 646.861116][ T9768] usb 1-1: USB disconnect, device number 82 20:27:50 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:27:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:27:50 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 20:27:50 executing program 3: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:27:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040), 0x4) 20:27:50 executing program 4: capset(&(0x7f0000000600)={0x20071026}, &(0x7f0000000640)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={0x0}}, 0x0) [ 647.263958][T23860] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 20:27:50 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c) 20:27:50 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) tkill(r1, 0x7) 20:27:50 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x199) 20:27:50 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 20:27:50 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x5450, 0x0) 20:27:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) [ 647.621523][ T34] usb 1-1: new high-speed USB device number 83 using dummy_hcd [ 647.992353][ T34] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 648.016833][ T34] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 648.202180][ T34] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 648.219972][ T34] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 648.253235][ T34] usb 1-1: Product: syz [ 648.268742][ T34] usb 1-1: Manufacturer: syz [ 648.284208][ T34] usb 1-1: SerialNumber: syz [ 648.557074][T23867] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 649.214350][T23867] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 649.491628][ T34] cdc_ncm 1-1:1.0: bind() failure [ 649.533589][ T34] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 649.562078][ T34] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 649.591698][ T34] usbtest: probe of 1-1:1.1 failed with error -71 [ 649.610271][ T34] usb 1-1: USB disconnect, device number 83 20:27:53 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:27:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 20:27:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8841) 20:27:53 executing program 5: r0 = syz_open_dev$evdev(&(0x7f000000d340)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, 0x0) 20:27:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0xffffffff00000000}, 0x0) 20:27:53 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f000000f040)) 20:27:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000240)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) [ 650.386020][ T9768] usb 1-1: new high-speed USB device number 84 using dummy_hcd [ 650.791536][ T9768] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 650.802570][ T9768] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 650.992365][ T9768] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 651.005059][ T9768] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 651.027986][ T9768] usb 1-1: Product: syz [ 651.039921][ T9768] usb 1-1: Manufacturer: syz [ 651.053241][ T9768] usb 1-1: SerialNumber: syz [ 651.308038][T23920] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 651.974746][T23920] raw-gadget gadget: fail, usb_ep_enable returned -22 20:27:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x540b, 0x0) 20:27:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4080) 20:27:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xcb000bc) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$sock(r1, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:27:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 20:27:55 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+30000}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = dup(r1) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 652.261488][ T9768] cdc_ncm 1-1:1.0: bind() failure [ 652.291576][ T9768] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 652.334923][ T9768] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 652.372984][ T9768] usbtest: probe of 1-1:1.1 failed with error -71 [ 652.409942][ T9768] usb 1-1: USB disconnect, device number 84 20:27:56 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:27:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:27:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = eventfd(0x0) dup3(r0, r1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8901, &(0x7f0000000040)) 20:27:56 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) read$char_raw(r0, &(0x7f0000007800)={""/40196}, 0x9e00) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 20:27:56 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x107f7ffff, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:27:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0xc094) 20:27:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') write$P9_RMKDIR(r0, 0x0, 0x0) 20:27:56 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 20:27:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010091, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) tkill(r1, 0x1000100000016) 20:27:56 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+30000}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = dup(r1) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r3, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 20:27:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x40000) 20:27:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$int_in(r0, 0x0, 0x0) tkill(r1, 0x401004000000016) [ 653.151704][ T9768] usb 1-1: new high-speed USB device number 85 using dummy_hcd [ 653.512231][ T9768] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 653.530798][ T9768] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 653.712358][ T9768] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 653.731485][ T9768] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 653.764804][ T9768] usb 1-1: Product: syz [ 653.769393][ T9768] usb 1-1: Manufacturer: syz [ 653.790253][ T9768] usb 1-1: SerialNumber: syz [ 654.057311][T23983] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 654.714132][T23983] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 654.991690][ T9768] cdc_ncm 1-1:1.0: bind() failure [ 655.041597][ T9768] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 655.062032][ T9768] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 655.090813][ T9768] usbtest: probe of 1-1:1.1 failed with error -71 [ 655.113826][ T9768] usb 1-1: USB disconnect, device number 85 20:27:58 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:27:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x5450, 0x0) 20:27:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xffff) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 20:27:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 20:27:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:27:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDGKBLED(r1, 0x4b64, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:27:59 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000001680)) 20:27:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffda0}}, 0x0) 20:27:59 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:27:59 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) syncfs(r0) 20:27:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400000000000013, &(0x7f0000000480)=0x100000001, 0x6c64f6956a8bc116) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 655.911430][T13924] usb 1-1: new high-speed USB device number 86 using dummy_hcd [ 656.282255][T13924] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 656.312075][T13924] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 656.491562][T13924] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 656.511393][T13924] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 656.519477][T13924] usb 1-1: Product: syz [ 656.535356][T13924] usb 1-1: Manufacturer: syz [ 656.540038][T13924] usb 1-1: SerialNumber: syz [ 656.809341][T24034] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 657.483835][T24034] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 657.761610][T13924] cdc_ncm 1-1:1.0: bind() failure [ 657.811569][T13924] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 657.831608][T13924] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 657.851732][T13924] usbtest: probe of 1-1:1.1 failed with error -71 20:28:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) [ 657.863726][T13924] usb 1-1: USB disconnect, device number 86 20:28:01 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:28:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x40044591, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, 0x0) 20:28:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffef3, &(0x7f00000000c0)={0x0, 0xfffffdd5}}, 0x0) 20:28:01 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x800}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2120, 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:28:01 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x2b, 0x0, &(0x7f0000000180)) 20:28:01 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000002780)={&(0x7f0000000100)=@hci={0x1f, 0x0, 0x3}, 0x80, 0x0}, 0x800) 20:28:01 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:28:01 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 20:28:01 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 20:28:01 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) 20:28:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x7, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x5451, 0x0) 20:28:02 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x32440, 0x0) [ 658.611475][ T8928] usb 1-1: new high-speed USB device number 87 using dummy_hcd [ 658.972198][ T8928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 658.983697][ T8928] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 659.151544][ T8928] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 659.160776][ T8928] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 659.170332][ T8928] usb 1-1: Product: syz [ 659.175373][ T8928] usb 1-1: Manufacturer: syz [ 659.181960][ T8928] usb 1-1: SerialNumber: syz [ 659.425122][T24092] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 660.085016][T24092] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 660.361614][ T8928] cdc_ncm 1-1:1.0: bind() failure [ 660.388919][ T8928] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 660.411631][ T8928] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 660.432000][ T8928] usbtest: probe of 1-1:1.1 failed with error -71 [ 660.443900][ T8928] usb 1-1: USB disconnect, device number 87 20:28:04 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xffffffe8) ioctl$EVIOCGID(r0, 0x40044590, 0x0) 20:28:04 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:28:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:28:04 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x400000000002}, 0x1c) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x7, 0x1, '*\x0f\x00'}]}, 0x1c}}, 0x0) r2 = dup2(r1, r1) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x40002db, 0x0, &(0x7f0000000040)={0x77359400}) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) 20:28:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x5, 0x0, 0x0) 20:28:04 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 20:28:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000300), 0x0, 0x4a004, 0x0, 0x0) 20:28:04 executing program 3: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) 20:28:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 20:28:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x24, &(0x7f0000000080)={0x0, @local, 0x0, 0x0, 'ovf\x00'}, 0x2c) mprotect(&(0x7f0000213000/0x3000)=nil, 0x3000, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfffffffc, @rand_addr, 0x8}, 0x1c) 20:28:04 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) lseek(r0, 0x0, 0x2) [ 661.221565][ T8928] usb 1-1: new high-speed USB device number 88 using dummy_hcd 20:28:04 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0x541b, 0x960000) [ 661.582267][ T8928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 661.607927][ T8928] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 661.802440][ T8928] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 661.825930][ T8928] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 661.858344][ T8928] usb 1-1: Product: syz [ 661.876170][ T8928] usb 1-1: Manufacturer: syz [ 661.889638][ T8928] usb 1-1: SerialNumber: syz [ 662.157522][T24145] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 662.833971][T24145] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 663.111480][ T8928] cdc_ncm 1-1:1.0: bind() failure [ 663.151559][ T8928] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 663.171732][ T8928] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 663.191643][ T8928] usbtest: probe of 1-1:1.1 failed with error -71 [ 663.209182][ T8928] usb 1-1: USB disconnect, device number 88 20:28:09 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c00, 0x4) 20:28:09 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 20:28:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x80) dup3(r0, r1, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:28:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x1) 20:28:09 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x260fc2, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x5450, 0x0) r1 = shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffc000/0x2000)=nil) r2 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000007c0)={0x0, @rand_addr, @private}, &(0x7f0000000800)=0xc) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000840)={0x2ac, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$KDSIGACCEPT(r2, 0x5421, 0x800050) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="b8000004", @ANYRES16=0x0, @ANYBLOB="000425bd7000fedbdf250300000014000300fe8000000000000000000000000000bb14000600776732000000000000000000000000002a00070073797374656d5f753a6f626a6563745f723a7072696e7465725f6465766963655f743a73300000000500010001000000140006007665746830000000000000000000000014000300"/146], 0x98}, 0x1, 0x0, 0x0, 0x10}, 0x20000800) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000340)=""/46) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "bf72584043521d88", "8f508879b2efb4752a8162db5e8ca28b", 'jN]I', "4deb9cb4a74a68a4"}, 0x28) 20:28:09 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 20:28:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5450, 0x0) 20:28:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) io_setup(0x6f28, &(0x7f00000004c0)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8901, &(0x7f0000000040)={0x2, 'rose0\x00'}) pipe2(0x0, 0x0) 20:28:09 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:28:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) 20:28:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000010) 20:28:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000036c0)) 20:28:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 665.891551][T13924] usb 1-1: new high-speed USB device number 89 using dummy_hcd 20:28:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TCSETX(r0, 0x5433, 0x0) 20:28:09 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x200, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:28:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 20:28:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f00000000c0)) [ 666.292488][T13924] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 666.317179][T13924] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 666.502229][T13924] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 666.530528][T13924] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 666.561440][T13924] usb 1-1: Product: syz [ 666.565693][T13924] usb 1-1: Manufacturer: syz [ 666.570576][T13924] usb 1-1: SerialNumber: syz [ 666.826190][T24205] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 667.484436][T24205] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 667.761540][T13924] cdc_ncm 1-1:1.0: bind() failure [ 667.790322][T13924] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 667.811540][T13924] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 667.831827][T13924] usbtest: probe of 1-1:1.1 failed with error -71 [ 667.848542][T13924] usb 1-1: USB disconnect, device number 89 20:28:11 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 20:28:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 20:28:11 executing program 4: ppoll(&(0x7f0000000140), 0x0, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f00000001c0), 0x8) 20:28:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000240), &(0x7f0000000280)=0x4) 20:28:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x90) 20:28:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKSECTGET(r0, 0x1267, 0x0) 20:28:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x4, 0x0, &(0x7f0000000000)) 20:28:11 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 20:28:11 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 20:28:11 executing program 3: r0 = socket(0x2, 0x3, 0x2ac4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 20:28:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000140)) 20:28:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0xab) [ 668.631596][ T9768] usb 1-1: new high-speed USB device number 90 using dummy_hcd [ 668.992337][ T9768] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 669.003812][ T9768] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 669.171545][ T9768] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 669.180705][ T9768] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 669.193172][ T9768] usb 1-1: Product: syz [ 669.197577][ T9768] usb 1-1: Manufacturer: syz [ 669.207762][ T9768] usb 1-1: SerialNumber: syz [ 669.458321][T24277] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 670.115349][T24277] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 670.391768][ T9768] cdc_ncm 1-1:1.0: bind() failure [ 670.420131][ T9768] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 670.442203][ T9768] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 670.461596][ T9768] usbtest: probe of 1-1:1.1 failed with error -71 [ 670.474776][ T9768] usb 1-1: USB disconnect, device number 90 20:28:14 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0xc, 0x0, 0x0}, 0x0) 20:28:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x8682) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:28:14 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0xcd, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x5450, 0x0) 20:28:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0x8907, 0x0) 20:28:14 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x12, 0x0, &(0x7f0000000780)) 20:28:14 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup3(r1, r0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x50) 20:28:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RATTACH(r0, 0x0, 0x0) 20:28:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, 0x0, &(0x7f0000000040)) 20:28:14 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/autofs\x00', 0x0, 0x0) ioctl$NS_GET_NSTYPE(r0, 0x5450, 0x719000) 20:28:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) tee(0xffffffffffffffff, r2, 0x0, 0x0) 20:28:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 20:28:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RATTACH(r0, 0x0, 0x0) [ 671.251471][ T8928] usb 1-1: new high-speed USB device number 91 using dummy_hcd [ 671.615017][ T8928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 671.626261][ T8928] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 671.802038][ T8928] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 671.811121][ T8928] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 671.827304][ T8928] usb 1-1: Product: syz [ 671.833181][ T8928] usb 1-1: Manufacturer: syz [ 671.837817][ T8928] usb 1-1: SerialNumber: syz [ 672.087063][T24328] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 672.744394][T24328] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 673.021674][ T8928] cdc_ncm 1-1:1.0: bind() failure [ 673.050109][ T8928] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 673.071587][ T8928] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 673.092054][ T8928] usbtest: probe of 1-1:1.1 failed with error -71 [ 673.108552][ T8928] usb 1-1: USB disconnect, device number 91 20:28:16 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0xc, 0x0, 0x0}, 0x0) 20:28:16 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 20:28:16 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5411, &(0x7f00000002c0)={0x2, 'macvlan1\x00'}) 20:28:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xfffffef5}}, 0x0) 20:28:16 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 20:28:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RATTACH(r0, 0x0, 0x0) 20:28:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010000, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 20:28:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RATTACH(r0, 0x0, 0x0) 20:28:17 executing program 5: sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) 20:28:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, 0x0) 20:28:17 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000003e80)) 20:28:17 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) [ 673.911407][ T34] usb 1-1: new high-speed USB device number 92 using dummy_hcd [ 674.312376][ T34] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 674.324309][ T34] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 674.514385][ T34] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 674.523975][ T34] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 674.538118][ T34] usb 1-1: Product: syz [ 674.544123][ T34] usb 1-1: Manufacturer: syz [ 674.548800][ T34] usb 1-1: SerialNumber: syz [ 674.804806][T24382] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 675.473746][T24382] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 675.783202][ T34] cdc_ncm 1-1:1.0: bind() failure [ 675.821704][ T34] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 675.841680][ T34] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 675.870388][ T34] usbtest: probe of 1-1:1.1 failed with error -71 [ 675.880201][ T34] usb 1-1: USB disconnect, device number 92 20:28:19 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0xc, 0x0, 0x0}, 0x0) 20:28:19 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 20:28:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff3e80e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, 0x0) 20:28:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0x0) 20:28:19 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0x5451, 0x0) 20:28:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x1c0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) 20:28:19 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000000)={0x0, 0x41, &(0x7f0000000180)={0x0}}, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:28:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 20:28:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) write$eventfd(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r1, 0x1000000000016) 20:28:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40) 20:28:20 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40000) 20:28:20 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) [ 676.701538][T13924] usb 1-1: new high-speed USB device number 93 using dummy_hcd [ 677.062329][T13924] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 677.074031][T13924] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 677.241547][T13924] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 677.250919][T13924] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 677.260878][T13924] usb 1-1: Product: syz [ 677.268844][T13924] usb 1-1: Manufacturer: syz [ 677.274157][T13924] usb 1-1: SerialNumber: syz [ 677.525220][T24439] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 678.183598][T24439] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 678.462049][T13924] cdc_ncm 1-1:1.0: bind() failure [ 678.491788][T13924] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 678.521712][T13924] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 678.541598][T13924] usbtest: probe of 1-1:1.1 failed with error -71 [ 678.550639][T13924] usb 1-1: USB disconnect, device number 93 20:28:22 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), 0x4) 20:28:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "e1feff5ff35973aac360f6b97b001dcf003500"}) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, 0x0) 20:28:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 20:28:22 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffff, 0x0) ioctl$EVIOCGKEY(r0, 0x5451, 0x0) 20:28:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x540a, 0x0) 20:28:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f00000000c0)) 20:28:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x44004) 20:28:22 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x5450, 0x0) 20:28:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(r0, 0x89a1, &(0x7f0000000080)=0xffffffffffffffff) 20:28:22 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:28:22 executing program 2: getresgid(&(0x7f00000001c0), &(0x7f0000000180), &(0x7f0000000140)=0x0) setgid(r0) 20:28:22 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fchmodat(r1, &(0x7f0000000100)='./file0\x00', 0x0) 20:28:22 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, 0x0, 0x0) 20:28:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) 20:28:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000280)) 20:28:22 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[], 0x88}}, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:28:22 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000680)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x5450, 0x0) 20:28:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc090) 20:28:23 executing program 1: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') getxattr(&(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) 20:28:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x6, 0x0, &(0x7f0000000040)) 20:28:23 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x44005) 20:28:23 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:28:23 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 20:28:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 20:28:23 executing program 5: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0xed5b4d669b17bdbb) 20:28:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x11, 0x0, 0x0) 20:28:23 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x3c}}, 0x0) 20:28:23 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:28:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x5451, 0x0) 20:28:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 20:28:23 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private2}}) 20:28:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f00000000c0)={0x2, 'veth0_vlan\x00'}) 20:28:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 20:28:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 20:28:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) write$P9_RAUTH(r2, 0x0, 0x0) 20:28:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000003b40)={0x0, 0x0, &(0x7f0000003b00)={0x0}}, 0x44000) 20:28:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@timestamp], 0x20000726) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:28:23 executing program 1: r0 = epoll_create1(0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) 20:28:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0xd0}}, 0x20000040) 20:28:23 executing program 4: pipe2(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000880)) 20:28:23 executing program 2: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 20:28:23 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 20:28:24 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x82a40, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0xb2) 20:28:24 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x4, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 20:28:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockname$unix(r1, 0x0, &(0x7f0000000080)) 20:28:24 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/snmp\x00') write$P9_RSTATFS(r0, 0x0, 0x0) 20:28:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5451, 0x0) 20:28:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001e40)={&(0x7f0000000640)={0xa, 0x4e20, 0x0, @local, 0x200}, 0x1c, 0x0, 0x0, &(0x7f0000001d80)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 20:28:24 executing program 1: socket$nl_route(0x2, 0x5, 0x0) 20:28:24 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:28:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) 20:28:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 20:28:24 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = epoll_create1(0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 20:28:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={0x0}}, 0xc8c0) 20:28:24 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 20:28:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PIO_UNIMAP(r0, 0x890b, &(0x7f0000000280)={0x0, 0x0}) 20:28:24 executing program 3: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0xffffff55) 20:28:24 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x149143, 0xc0) 20:28:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/null\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getpeername$unix(r2, 0x0, &(0x7f0000000200)) 20:28:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000041) 20:28:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:28:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)="1a", 0x1, 0x20004080, &(0x7f0000000080)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) 20:28:24 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x400000000002}, 0x1c) r2 = dup2(r1, r1) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x40002db, 0x0, &(0x7f0000000040)={0x77359400}) write$P9_RLOCK(r2, 0x0, 0x0) 20:28:24 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') writev(r0, 0x0, 0x0) 20:28:24 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0xc0001) write$char_usb(r0, 0x0, 0x0) 20:28:25 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) r2 = dup2(r1, r0) connect$unix(r2, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 20:28:28 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r1, r0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) 20:28:28 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') write$P9_RRENAME(r0, 0x0, 0x0) 20:28:28 executing program 4: r0 = gettid() process_vm_readv(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:28:28 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 20:28:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) 20:28:28 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 20:28:28 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x5451, 0x0) 20:28:28 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$BLKPG(r0, 0x5450, 0x0) 20:28:28 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4) 20:28:28 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) write$tcp_mem(r0, 0x0, 0x0) 20:28:28 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 20:28:29 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 20:28:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)) 20:28:29 executing program 4: r0 = socket(0xa, 0x3, 0x8) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000200)={&(0x7f0000000180), 0x6c, &(0x7f00000001c0)={0x0}}, 0x0) 20:28:29 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 20:28:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x24000000) 20:28:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:28:32 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x5451, 0x0) 20:28:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RAUTH(r0, 0x0, 0xffffff22) 20:28:32 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 20:28:32 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 20:28:32 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(r0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 20:28:32 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 20:28:32 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000480)='./file0\x00') capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) 20:28:32 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 20:28:32 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380), 0x4) 20:28:32 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x5421, 0x400000) 20:28:32 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 20:28:33 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 20:28:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x5450, 0x0) 20:28:33 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x42040, 0xe4) 20:28:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x200040c0) 20:28:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) sendto$packet(r1, &(0x7f0000001380)='\t', 0x1, 0x0, 0x0, 0x0) 20:28:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup2(r0, r2) write$P9_RMKNOD(r3, &(0x7f0000000040)={0x14}, 0xfffffe69) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)='5', 0x1}], 0x1}, 0x0) write(r2, &(0x7f0000000000)="a0", 0x1) dup2(r2, r1) 20:28:33 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/dev_snmp6\x00') read(r0, 0x0, 0x0) 20:28:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000190) 20:28:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x581c2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 20:28:33 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000000)=0x400100000001, 0x458) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) 20:28:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="ed4314c3c9d2a048d9d82550f44d03a6", 0x10) 20:28:33 executing program 5: r0 = socket(0x2, 0x3, 0x6) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 20:28:33 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 20:28:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x5a, &(0x7f0000000540)={0x0}}, 0x4008840) 20:28:33 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_cred(r0, 0x1, 0x19, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) 20:28:34 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 20:28:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet_buf(r1, 0x0, 0x24, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r2, 0x8953, &(0x7f0000000000)={0x2, @in={0x2, 0x0, @local}, @xdp={0x2c, 0x0, 0x0, 0xd}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:28:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x6c1) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) 20:28:34 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 20:28:34 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:28:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={0x0}}, 0x0) 20:28:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b36, 0x0) 20:28:34 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x4) 20:28:34 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:28:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 20:28:34 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:28:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) dup2(r2, r1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@local, 0x0, 0x0, 0x0, 0xb}, &(0x7f0000000240)=0x20) 20:28:34 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) syz_open_procfs(0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 20:28:34 executing program 0: write$tun(0xffffffffffffffff, &(0x7f0000000080)={@void, @void, @ipv4=@tipc={{0x7, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x4}}}}}}}, 0x48) r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x890c, &(0x7f0000000080)=@buf) 20:28:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000200)) 20:28:35 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 20:28:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x5421, 0x400001) 20:28:35 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:28:35 executing program 1: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c80) 20:28:35 executing program 5: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xffffffffffffffff, 0x80140) 20:28:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x85) 20:28:35 executing program 0: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) r2 = dup2(r1, r0) ioctl$TCSETXW(r2, 0x5427, 0x0) 20:28:35 executing program 2: r0 = socket(0x2, 0x3, 0x10001) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 20:28:35 executing program 3: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={&(0x7f0000000200), 0x11e, &(0x7f0000000300)={0x0}}, 0x0) 20:28:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r0) pipe2(&(0x7f0000000000), 0x0) tkill(r1, 0x1000000000016) 20:28:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40044) 20:28:35 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001540)='/dev/autofs\x00', 0x0, 0x0) close(r0) socket(0x11, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001240)) 20:28:35 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5409, 0x0) 20:28:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) 20:28:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$unix(r0, &(0x7f0000003980), 0x0, 0x40d0) 20:28:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 20:28:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 20:28:36 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 20:28:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x5450, r2) 20:28:36 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 20:28:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 20:28:36 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5409, 0x0) 20:28:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24054040, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RLERROR(r1, 0x0, 0x0) close(r1) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() tkill(r2, 0x1000000000016) 20:28:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x20001) 20:28:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 20:28:39 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x101041) write$cgroup_freezer_state(r0, 0x0, 0x0) 20:28:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup3(r0, r1, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000001ec0), 0x4) 20:28:39 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x29d1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0xe, 0x0, &(0x7f00000000c0)) 20:28:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 20:28:39 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5409, 0x0) 20:28:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x101006) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffffe8) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:28:40 executing program 0: r0 = socket(0x2, 0x3, 0x1) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:28:40 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000065c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 20:28:40 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x10000000040040, 0x0) ioctl$EVIOCGBITKEY(r0, 0x5450, 0x0) 20:28:40 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:28:40 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000009f00)='/dev/vcsa\x00', 0x0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 20:28:40 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) 20:28:40 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5409, 0x0) 20:28:40 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000080), 0x0, 0x48000, &(0x7f0000000000), 0x14) 20:28:40 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:28:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000200)=0x80) dup3(r0, r1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 20:28:40 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) 20:28:40 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000084c0)={0x0, 0x0, &(0x7f0000008480)={0x0}}, 0x0) 20:28:40 executing program 2: r0 = eventfd(0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000000c0)) 20:28:40 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 20:28:40 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x5421, 0x400003) 20:28:40 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101000, 0x0) 20:28:40 executing program 5: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:28:41 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, 0x0, 0x0) 20:28:41 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:28:41 executing program 3: io_submit(0x0, 0x2000000000000390, &(0x7f0000000440)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="33f147bd21cbea50e39641814139cfcfecb71af2aaa97a291eb18aad711fb06a4d0c97bd6f656f8268", 0x0, 0x4, 0x0, 0x1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)="096241bc80974eca5c9f8597d086230eb6718febce0319c1a753ce3ead3bf2a5f319bb5be9f88fe1b1c4c8144d78caad79d8e9dba5fcb434d3c3714a9b98200f484ece5c4ee2ae80dfadf64c09eb5b6151cc9048f89ec2897323946a44560e32fdad7961ff7c0466c77de4286e78053a56e3427d", 0x0, 0x3fe7, 0x0, 0x1}]) 20:28:41 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x196) 20:28:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000004500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000050) 20:28:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup3(r0, r1, 0x0) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000000)) 20:28:41 executing program 2: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) write$binfmt_misc(r1, 0x0, 0x0) 20:28:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = dup2(r2, r2) ioctl$NS_GET_OWNER_UID(r3, 0xb704, 0x0) 20:28:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000000c0)) r1 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = getpid() sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) tkill(r2, 0x14) 20:28:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40000, 0x0, 0x0) 20:28:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 20:28:41 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 20:28:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x4, 0x0, 0x0) 20:28:41 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000006bc0)={0x0, 0xba, &(0x7f0000006b80)={0x0}}, 0x4) 20:28:41 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2040, 0x0) getxattr(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0) 20:28:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:28:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstatfs(r0, &(0x7f0000001100)=""/221) 20:28:41 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044590, 0x0) 20:28:41 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') 20:28:41 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:28:41 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x48, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 20:28:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x40001) 20:28:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:28:42 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:28:42 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x42802, 0x0) write$apparmor_current(r0, 0x0, 0x0) 20:28:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') write$P9_RLOCK(r0, 0x0, 0x0) 20:28:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000000300)={0x2, 0x4e23, @remote}, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:28:42 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 20:28:42 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) memfd_create(&(0x7f0000000040)='{vmnet1posix_acl_access@mime_type\x00', 0x0) write$P9_RREAD(r0, 0x0, 0x0) 20:28:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x2, 0x960000) 20:28:42 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 20:28:42 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 20:28:42 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='+(*-.\x00', 0x0) dup2(r1, r0) sync_file_range(r0, 0x0, 0x0, 0x0) 20:28:42 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 20:28:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$P9_RWSTAT(r2, &(0x7f0000000000)={0x7}, 0xffffffab) 20:28:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_vlan\x00', 0x0) 20:28:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:28:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, 0x0) tkill(r2, 0x401004000000016) 20:28:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:28:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:28:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLINK(r0, 0x0, 0x0) 20:28:42 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x189040, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 20:28:43 executing program 3: r0 = timerfd_create(0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:28:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2}, 0x2000014c, &(0x7f0000000180)={0x0}}, 0x200001f4) 20:28:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004000, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x57, &(0x7f0000000380)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) tkill(r2, 0x1000000000016) 20:28:43 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000140)) 20:28:43 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='hostfs\x00', 0x3c17, &(0x7f00000000c0)='\xf4L\xba\xdb\xf9m\xa6\x84x\xe4\xbdm\xf66\xad #\xc2\xa6\xb6\xb0j\x833\xddE\xa4\x05\xa3J\x9dv\xd1\x17\xe6\x13\x1fW\x9fJ\xed\xfas\xe4\xbe}n\xa7\xf1\xf7\xaa\xb9\a\xbb\x11\x96\xcd\x1a]\xfa\xf6n') 20:28:43 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) 20:28:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x20000010) 20:28:46 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x30040, 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f00000002c0)='./file0\x00', 0x0, 0x9015, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x6ecd0595d0e03178, &(0x7f00000001c0)='\x8a\x18\xee\a.C1\xfe\xd5v\xb9\xd9\b\x9b\xb3,\x19F=\xcf)\xbb\x95\x1a\xaa\xb5\x9eB\xbe\x9a]\x80`\x14\xc8\x06\x8fN\xe7\xf2sU{\x12e\xe7\xfdF\xbd\x9fx\xf1MW\x80\x7f\x84\xba3\x97\xa6)*\x82N\xa2~r0\xf6\x9e\xb0=EZ\xc4W\xcd\xa1fE)A\x9c\x11\"\xbfZe\x85\"3\xd8\xcf.\xcbj\xf5\xffyN\xda\xad\xf3a_\x8f\xe67O\x1eNGv^|&X@\x90\x9b\x95D\x04') 20:28:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x4080) 20:28:46 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4068080) 20:28:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x20000010) 20:28:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, 0x0, 0x0) 20:28:46 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:28:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 20:28:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 20:28:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x20000010) 20:28:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 20:28:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) 20:28:47 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 20:28:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x1) 20:28:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x20000010) 20:28:47 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 20:28:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000ff06ff0f00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCMGET(r1, 0x5415, 0x0) 20:28:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000005500)=[{{&(0x7f0000000000)=@nl=@proc={0x10, 0x0, 0x25dfdbfc}, 0x80, 0x0}}], 0x1, 0x0) 20:28:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) mprotect(&(0x7f00003e9000/0x4000)=nil, 0x4000, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={0x0}}, 0x20000004) 20:28:47 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 20:28:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x6c1) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 20:28:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:28:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4008014) 20:28:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) 20:28:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r3, 0x89fa, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:28:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 20:28:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 20:28:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) [ 708.766297][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:28:52 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:28:52 executing program 4: arch_prctl$ARCH_GET_GS(0x1005, 0x0) 20:28:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TIOCPKT(r1, 0x5420, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:28:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080), 0x4) 20:28:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff}) flock(r0, 0x5) 20:28:52 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 20:28:52 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 20:28:52 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:28:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) dup3(r1, r0, 0x0) sendmsg$sock(r1, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) 20:28:52 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:28:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet6(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10) 20:28:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) getsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, &(0x7f0000000080)) 20:28:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000000)={0x3, 'team_slave_0\x00'}) 20:28:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000400)) 20:28:52 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x5450, 0x0) 20:28:52 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$TCFLSH(r0, 0x5421, 0x96001d) 20:28:52 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20040000) 20:28:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$F_SET_FILE_RW_HINT(r0, 0x3, 0x0) 20:28:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xb) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RREAD(r2, 0x0, 0x0) 20:28:53 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:28:53 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000080)) 20:28:53 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f00000000c0)=""/144) 20:28:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000000)) 20:28:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = gettid() sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:28:53 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000180)={0x0, "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"}) 20:28:53 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='gid_map\x00') write$P9_RWALK(r0, 0x0, 0x0) 20:28:53 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) 20:28:53 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) 20:28:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000001100), 0x8, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 20:28:53 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockname$inet(r0, 0x0, &(0x7f0000000580)) 20:28:53 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x3f) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:28:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x4000054) 20:28:53 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(r0, &(0x7f0000006140), 0x0, 0x20, &(0x7f0000006300)) 20:28:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$EVIOCGPROP(r1, 0x80404509, 0x0) 20:28:53 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000005900)='/dev/vcs#\x00', 0x5, 0x0) ioctl$TIOCGSID(r0, 0x5451, 0x0) 20:28:53 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 20:28:53 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:28:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:28:53 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:28:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 20:28:54 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x5452, &(0x7f0000000040)) 20:28:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x19) 20:28:54 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5450, 0x0) 20:28:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000108) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x8001004000000016) 20:28:54 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x5450) 20:28:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$apparmor_exec(r1, 0x0, 0x0) 20:28:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) ioctl$VT_RELDISP(r1, 0x5605) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:28:54 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 20:28:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r2, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 20:28:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "c372ccc601d62dd4344d400275dbbcd364a35d"}) 20:28:54 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 20:28:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREMOVE(r0, 0x0, 0x0) 20:28:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 20:28:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 20:28:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) ioctl$VT_RELDISP(r1, 0x5605) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:28:54 executing program 1: r0 = socket(0xa, 0x80003, 0x200001) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffffab}}, 0x0) 20:28:54 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = getpgid(0x0) tkill(r1, 0x14) 20:28:54 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x983, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x5450, 0x0) 20:28:54 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 20:28:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7, 0x0) ioctl$BLKFLSBUF(r0, 0x5450, 0x0) 20:28:54 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000780)) 20:28:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, 0x0) 20:28:55 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xa0c81, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 20:28:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x10, 0x0, 0x0) 20:28:55 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/sockcreate\x00') dup2(r0, r1) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 20:28:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000000c0)=0x80) write$binfmt_misc(r1, 0x0, 0x0) 20:28:55 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 20:28:55 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x14000, 0x0) 20:28:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4) 20:28:55 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 20:28:55 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x88001, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 20:28:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x20000000) 20:28:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d00)={0xffffffffffffffff}) write$P9_RMKDIR(r0, 0x0, 0x0) 20:28:55 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) lseek(r1, 0x0, 0x0) 20:28:55 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x400000007, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5450, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000100)=0x1e) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, 0x0) 20:28:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010000, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0xc9) 20:28:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f00000000c0)) 20:28:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = socket(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$KDSKBMODE(r3, 0x4b40, 0x0) 20:28:55 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='comm\x00') exit(0x0) write$binfmt_script(r0, 0x0, 0x0) 20:28:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x0) 20:28:55 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:28:55 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:28:55 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 20:28:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:28:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NL80211_CMD_SET_CHANNEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) tkill(r2, 0x1000000000016) 20:28:56 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000c40)={&(0x7f0000000340), 0xc, &(0x7f0000000c00)={0x0}}, 0x0) 20:28:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:28:56 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') close(r0) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:28:56 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 20:28:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x30}}, 0x0) 20:28:56 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='comm\x00') exit(0x0) write$binfmt_script(r0, 0x0, 0x0) 20:28:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$CHAR_RAW_RAGET(r0, 0x8981, 0x0) 20:28:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8000044) 20:28:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TUNSETIFINDEX(r1, 0x400454da, 0x0) 20:28:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TIOCGRS485(r0, 0x542e, 0x0) 20:28:56 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000140)) 20:28:56 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 20:28:56 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x88501) write$eventfd(r0, 0x0, 0x0) 20:28:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_ifreq(r2, 0x890c, &(0x7f0000000180)={'ip6erspan0\x00', @ifru_data=0x0}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:28:56 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) write$eventfd(r0, 0x0, 0x0) r3 = dup2(r2, r1) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 20:28:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = dup(r0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 20:28:57 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5421, 0x8093d8) 20:28:57 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='comm\x00') exit(0x0) write$binfmt_script(r0, 0x0, 0x0) 20:28:57 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x80041, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(r0) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 20:28:57 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x82032, r0, 0x0) 20:28:57 executing program 1: r0 = open$dir(&(0x7f0000000100)='./file1\x00', 0x101341, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:28:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x20000001) 20:28:57 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$packet(r0, 0x0, &(0x7f0000000380)) 20:28:57 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) gettid() r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r4) openat$dir(0xffffffffffffff9c, &(0x7f0000004240)='./file0\x00', 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000004300)={0x0, 0x0, 0x0}, 0x0) 20:28:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010005, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) tkill(r2, 0x1000000000016) 20:28:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80) 20:28:57 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x64050800, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f0000000080)={&(0x7f0000000000), 0x50, &(0x7f0000000140)={0x0}}, 0x0) close(r2) socket$inet6(0xa, 0x3, 0x4000009) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000), 0x4) tkill(r0, 0x1000000000016) 20:28:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:28:58 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 20:28:58 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='comm\x00') exit(0x0) write$binfmt_script(r0, 0x0, 0x0) 20:28:58 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000006c0)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x5451, 0x0) 20:28:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:28:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 20:28:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x80400100000001, 0x4) connect$inet6(r1, 0x0, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x29, &(0x7f0000000300)={{{@in6=@dev={0xfe, 0x80, [], 0x22}, @in6=@loopback}}, {{@in=@remote}, 0x0, @in=@dev}}, 0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@local, 0x45}) 20:28:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2fffffffff300000000040000000020"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, 0x0) 20:28:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) ioctl$FS_IOC_SETFSLABEL(r1, 0x5427, 0x0) 20:28:58 executing program 2: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg$FOU_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 20:28:58 executing program 4: r0 = socket(0x1, 0x5, 0x0) write$apparmor_current(r0, 0x0, 0x0) 20:28:58 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 20:28:59 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$BLKSECDISCARD(r0, 0x5451, 0x0) 20:28:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) 20:28:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$cgroup_pid(r0, &(0x7f0000000080), 0x12) 20:28:59 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) 20:28:59 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4$inet6(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8901, &(0x7f0000000040)={0x2, 'macvlan0\x00'}) 20:28:59 executing program 5: sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 20:28:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[], 0x60}}, 0x44040) 20:28:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00000800000aca0100ff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, 0x0) 20:28:59 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20001, 0x0) write$tcp_congestion(r0, 0x0, 0x18) 20:28:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x5450, 0x0) 20:28:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:28:59 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) shutdown(r0, 0x1) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:28:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_COOKIE(r0, 0x1, 0x2b, 0x0, &(0x7f0000000380)) 20:29:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002f00)) 20:29:00 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0xaa01) writev(r0, 0x0, 0x0) 20:29:00 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000002280), &(0x7f00000022c0), 0x0) 20:29:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0xd) dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f00000001c0)={0x6, 'bond_slave_1\x00'}) 20:29:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40040) 20:29:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000140)) 20:29:00 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 20:29:00 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$VT_RESIZE(r0, 0x5451, 0x0) 20:29:00 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$inet6(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 20:29:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0xb, 0x0, &(0x7f0000000280)) 20:29:00 executing program 2: r0 = epoll_create(0x20) ioctl$FIOCLEX(r0, 0x5451) 20:29:00 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x5450, 0x0) 20:29:00 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x5450, 0x0) 20:29:00 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$inet6(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 20:29:00 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) 20:29:00 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) write$P9_RCREATE(r0, 0x0, 0x0) 20:29:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 20:29:00 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x0) 20:29:00 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$inet6(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 20:29:00 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xfe94, &(0x7f0000000040)={0x0}}, 0x0) 20:29:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 20:29:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x240048c5) 20:29:00 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x20000000) 20:29:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x80000000) 20:29:00 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) r2 = dup2(r1, r0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(r3, 0x1000400000013) 20:29:00 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$inet6(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 20:29:01 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:29:01 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:29:01 executing program 2: r0 = socket(0x11, 0xa, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 20:29:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') write$char_raw(r0, 0x0, 0x0) 20:29:01 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/full\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 20:29:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x5427, 0x0) 20:29:01 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1e1b40, 0x0) lsetxattr(&(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x6) 20:29:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffd0d}}, 0x0) 20:29:01 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @dev}, 0x10) 20:29:01 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x7cea51ee, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x5451, 0x0) 20:29:01 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000240)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) 20:29:01 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000006c0)=[@sack_perm, @sack_perm, @sack_perm, @mss], 0x4) 20:29:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x20000000) 20:29:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:29:01 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6d) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') dup2(r0, r1) bind(r1, &(0x7f0000000080)=@l2tp={0x2, 0x0, @multicast2}, 0x80) 20:29:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 20:29:01 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000300)) 20:29:01 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$9p(r0, &(0x7f0000000800)="ff", 0x1) 20:29:01 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x50, 0x0, 0x20, 0x70bd29, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x67}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}]}, 0x50}}, 0x0) 20:29:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x1c000) 20:29:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) 20:29:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 20:29:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$F_SET_RW_HINT(r0, 0x3, 0x0) 20:29:02 executing program 5: open(&(0x7f0000001f80)='./file0\x00', 0xc0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x180c3, 0x0) 20:29:02 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x69, 0x0) ioctl$TUNSETOWNER(r0, 0x5451, 0xee01) 20:29:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCCBRK(r0, 0x4b36) 20:29:02 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)) 20:29:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40040) 20:29:02 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x20004005) 20:29:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 20:29:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:29:03 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x6, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000880)) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:29:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:29:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, 0x0) 20:29:03 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) fchmod(r0, 0x26) 20:29:03 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x890b, &(0x7f0000002a80)={'ip6_vti0\x00', 0x0}) 20:29:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$EVIOCSREP(r2, 0x40084503, 0x0) 20:29:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:29:03 executing program 1: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) 20:29:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TCSETXF(r0, 0x5451, 0x0) 20:29:03 executing program 4: r0 = epoll_create(0x8) fchmod(r0, 0x180) 20:29:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x89a0, 0x0) 20:29:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000780)={0xffffffffffffffff}) dup2(r0, r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r2, 0x2869e8f49e4513a3, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}]}, 0x24}}, 0x0) 20:29:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0x18, 0x0, 0xfe9a) 20:29:03 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) 20:29:03 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:29:03 executing program 1: r0 = socket(0x10, 0x802, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 20:29:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40040) 20:29:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x101d0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) dup3(r2, r4, 0x0) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000000)=@generic) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:29:03 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000940)) 20:29:03 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8901, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @dev}, 0x0, {0x2, 0x0, @broadcast}, 'ipvlan0\x00'}) 20:29:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getflags(r0, 0x0) 20:29:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x880) 20:29:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x14, 0x0, &(0x7f0000000100)) 20:29:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 20:29:04 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = gettid() r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) connect$netlink(r2, &(0x7f0000000140), 0xc) tkill(r0, 0x1004000000013) 20:29:04 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:29:04 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, 0x0) 20:29:04 executing program 1: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 20:29:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 20:29:04 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 20:29:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x5451, 0x0) 20:29:04 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 20:29:04 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:29:04 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) 20:29:04 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 20:29:04 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x90440, 0x111) 20:29:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x2400c8c4) 20:29:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x4000) 20:29:04 executing program 1: r0 = socket(0xa, 0x3, 0x8) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 20:29:04 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$EVIOCSKEYCODE(r2, 0x5421, &(0x7f00000000c0)) 20:29:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000380)=0x1f6) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000380)=0x1f6) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x15, 0x0, &(0x7f0000000180)) 20:29:04 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 20:29:04 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) 20:29:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4000009) ioctl$LOOP_GET_STATUS64(r0, 0x5421, &(0x7f0000000140)) 20:29:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000280)=')', 0x1, 0x4, &(0x7f00000002c0)=@abs, 0x6e) 20:29:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000200)=0x80) dup3(r0, r1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 20:29:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDDISABIO(r1, 0x4b37) 20:29:05 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0x5450, 0x0) 20:29:05 executing program 2: r0 = socket$inet(0x2, 0x80803, 0xfffffffd) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x4040000, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 20:29:05 executing program 1: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0xdb1e1ba2ef150b36) 20:29:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) flock(r2, 0x1) 20:29:05 executing program 4: symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 20:29:05 executing program 1: r0 = socket(0x2, 0x3, 0x1a) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 20:29:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x4b36, 0x0) 20:29:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:29:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$TCSETXF(r1, 0x540a, 0x0) 20:29:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$DEVLINK_CMD_TRAP_SET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 20:29:05 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:29:05 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x121001, 0x0) write$vga_arbiter(r0, 0x0, 0x18) 20:29:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x54006) 20:29:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:29:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:29:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:29:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000580)) 20:29:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) ioctl$sock_netdev_private(r1, 0x0, 0x0) 20:29:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, 0x0, 0x0) 20:29:06 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000100)) 20:29:06 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x5450, 0x0) 20:29:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCMBIS(r1, 0x5425, 0x0) 20:29:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xffff, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:29:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={@remote, @mcast1, @local}) 20:29:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000080)="95f5bf30006697de2c7f7a2bc9d26aa93b3a73f8630b8b6d82e30e67359713736709050fe26f9169e3dee24fe5ab0fe48fd5db8882", 0x35}], 0x1}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890c, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 20:29:06 executing program 5: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) timer_create(0x0, &(0x7f0000000300)={0x0, 0x8000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x401004000000016) 20:29:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) getpeername(r0, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000005c0)=0x80) dup2(r1, r2) r3 = socket$netlink(0x10, 0x3, 0x0) getpeername(r3, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000005c0)=0x80) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) 20:29:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGPTPEER(r1, 0x540d, 0x0) 20:29:06 executing program 2: r0 = socket(0xa, 0x3, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) 20:29:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000080)={'veth1_to_team\x00', @ifru_names}) 20:29:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname$inet(r0, 0x0, &(0x7f00000001c0)) 20:29:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$packet(r0, &(0x7f0000000000)="5c9f1551a68a9fdef37eb0717850d3dd1bf5e2d80643bc6a87e53c0044b310711c47c20dc18119475fbb792c1407fb88496338111c210fc5741fc834cc52a736549e7e0a5e2fdcfc6b701ed881137ba393a113d894c0c59bb1f91b3ce813711a9ab464a3a2656598729d3eb5d1c396ec2afaf48de64918cbdd49d2a732146cddb5351aff15cba1f5a55fe160baee89723427212220fd89c4abb828317899f8d2fa000000003562c0a000"/179, 0xfffffffffffffe88, 0x40000, 0x0, 0x12) 20:29:13 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 20:29:13 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x60641, 0x0) write$cgroup_type(r0, 0x0, 0x0) 20:29:13 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 20:29:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x4}, 0x78) 20:29:13 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 20:29:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000540)=0xe8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x5, &(0x7f00000001c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xbc9}, @btf_id, @exit], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x0, 0x2, 0x0, 0x1}, 0x10}, 0x78) socket(0x0, 0x80002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:29:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000001a40)=[{{&(0x7f0000000140)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)="0f09", 0x2}], 0x1}}], 0x1, 0x0) 20:29:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xd4, &(0x7f00000000c0)=""/212, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:29:14 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) poll(&(0x7f0000000000)=[{}, {r0}, {r1, 0x4220}, {r2}, {r0}], 0x5, 0x80) 20:29:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xd4, &(0x7f00000000c0)=""/212, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:29:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) 20:29:14 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, r0, 0x1, 0x0, 0x0, {0x6}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x2c}}, 0x0) 20:29:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0x64, 0x6, 0x558, 0x1b8, 0xd0, 0x1b8, 0x1b8, 0x368, 0x488, 0x488, 0x488, 0x488, 0x488, 0x6, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x7a]}, @mcast2, [], [], 'veth0_to_batadv\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x500000000000000}}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@private0, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@ipv6={@loopback, @dev, [], [], 'veth0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {}, {0x0, 0x20}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) 20:29:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x2000000000000001, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 20:29:14 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, r0, 0x1, 0x0, 0x0, {0x4}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x2c}}, 0x0) 20:29:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00'}) 20:29:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8948, &(0x7f00000001c0)={'macvlan1\x00', @ifru_hwaddr=@remote}) 20:29:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'dummy0\x00', @ifru_names}) 20:29:14 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x0, @loopback}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x8}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4000001, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) 20:29:14 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @rand_addr=0x64010100, {[@lsrr={0x83, 0x3}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 20:29:14 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'wg0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) 20:29:14 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newtaction={0x68, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 20:29:14 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x78) 20:29:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_timeval(r0, 0x1, 0xc, 0x0, &(0x7f0000000040)) 20:29:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@nat={'nat\x00', 0x1b, 0x5, 0x3e0, 0x1e8, 0x0, 0xffffffff, 0x0, 0xb8, 0x430, 0x430, 0xffffffff, 0x430, 0x430, 0x5, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'veth0_to_team\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private2, @ipv4=@multicast2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'veth1_to_batadv\x00', 'lo\x00'}, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @icmp_id, @icmp_id}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'batadv_slave_0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast1, @multicast2, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) 20:29:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x1a, 0x0, &(0x7f0000000040)) 20:29:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x2a8, 0x0, 0x11, 0x148, 0x118, 0x0, 0x210, 0x2a8, 0x2a8, 0x210, 0x2a8, 0x3, 0x0, {[{{@ip={@private, @remote, 0x0, 0x0, 'bond0\x00', 'gre0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00', 0x2}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'vxcan1\x00', 'veth1_vlan\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 20:29:14 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 20:29:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, 0x0, 0x700) 20:29:14 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newtaction={0x68, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 20:29:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 20:29:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000680)=0x6, 0x4) syz_emit_ethernet(0x42, &(0x7f0000000080)=ANY=[], 0x0) 20:29:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 20:29:15 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/104, 0x68}, {&(0x7f0000000340)=""/248, 0xf8}, {&(0x7f0000000440)=""/193, 0xc1}], 0x5}, 0x0) 20:29:15 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, r2, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x2c}}, 0x0) 20:29:15 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x2c}}, 0x0) 20:29:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x2, [{}, {}]}, 0x48) 20:29:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8994, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 20:29:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:29:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x2002, 0x6, 0x0, 0xffffffffffffffff, 0x0, [0x42]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000240), &(0x7f0000000340)=@udp}, 0x20) 20:29:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{0x0}], 0x1}}], 0x1, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fsync(0xffffffffffffffff) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x6, 0x4, 0x8, 0x2, 0x3, 0x4, 0x8b6, 0x2}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x40000903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x5, 0x44, 0x8f11, 0x9, 0x1f, 0x7, 0x80, 0x9, 0x3}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000640)="4bd776f4e05c66aa2551a6549000717926ce4224db0da6cd6405acbe4de9548c91636c258114f76db49899cfbdb1dde8ac9b8513ffe09a04edefee39bfc9273aa69b2890b1f7b125b956f1d705a5bf0a6a2ce781714b75510cbad883ca50b25a6659c72fed4154c622011283486d19d7c4d326fe7183f7e909b5d8c35fb5e63adb36d281bd7379e2faf0d90daa94946f41aaec9e46e3bb532faa23421f90241b88726c94e53ea482797b3a981832220999fc80f8cfd2", 0xb6}, {&(0x7f0000000e40)="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", 0xf81}], 0x2, 0x5) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="2321202e2f66696c653020203a27292e212f7d3a288d25ffff40299b5e2a285b29202e272520202d23214a250a9ab555084428d465c8d51c776ff227f70d2df5bbef6b916f35243f0bb0d2a093193574535d99808c317dd2fa33c4e56b1aa4b1b7d9c944b1380532d15b3f5737669195fb00c067c288c574571ebab2cf2d3c15fc2d5434240364ad5951f42ae2df110c4d8df54856d9565a8159993016"], 0x94) 20:29:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x6, 0x0, &(0x7f00000000c0)) 20:29:15 executing program 3: syz_emit_ethernet(0xe81, &(0x7f00000001c0)={@broadcast, @dev, @void, {@generic={0x0, "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"}}}, 0x0) [ 732.492824][T26134] IPVS: ftp: loaded support on port[0] = 21 20:29:16 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040), 0x0, 0x0) 20:29:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x17e}) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) 20:29:16 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000300)={0x401}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000640)="4bd776f4e05c66aa2551a6549000717926ce4224db0da6cd6405acbe4de9548c91636c258114f76db49899cfbdb1dde8ac9b8513ffe09a04edefee39bfc9273aa69b2890b1f7b125b956f1d705a5bf0a6a2ce781714b75510cbad883ca50b25a6659c72fed4154c6220112", 0x6b}, {&(0x7f0000000e40)="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", 0xfe0}], 0x2, 0x5) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 20:29:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) lstat(&(0x7f0000000540)='./file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000008800)="d1c3ec405388cdde4fee45b2235ba882b9d9ff6cb26ff93501599909ebbe0dee079551c52f9807d3fb6e05671edea027312aae19243da055c4d425ef622e564acf61717d6fb3ed31e720abfa3cb05d933055cd5cf56210962dfc43d931d2b3075c179493618791a6ffea53de4e59fcd1edaf370fb7771ea6c8cb73dc2314bf16417e82dc4bc49d33bf923027e078248c894aba140deba42970180469eb3fbbe8aacfa3b8b29e9292fa54f1b35d75ddb8580fa802f47081c557ebe747c94a6db8615546191f8e6d353d07863b58bdd64d06a5a8a757e9a5322418b5435c2c4e53e90ae6e8c461c521eff31f1a5d52f8d8dfecc54a71b663587477de7fda6b7e346f7daf03d9de60557fc3985df3d809f08cd00e8e9d1d739c9cb5ea0140d2bdd25d71fc62b7cdb836a529a5cf1835372cc3bbc74a3d54fa497dcb9d4a6501e77873134dc03794e9e26d21f7d95f153637f6424f075676b1ece4f77aa3689a07ca420af96f4e64fd3b8e2b6830b3c6800a8f386beb13d254f5c59e22191bd964bb97d41b41e5ba678e9eb05eb47722800b7dcc6e0260806dba5cbf6d75ae9ef884a27e819cdfd70c28c383aa27068dd5ca2cd7157e6fa2f984e1805da28179c3d936e18b19e82b503a421f78a26fb648e3bb2f39d3fe600d2d8342df088c8d687ba48f6b7d37d57e5f0a834673235e11f087381e4216a232462cfbf698e83ca4e73a99dfef1eda6368e568552896f776183ae7b595ca65587458d6b845c05fe7524f3676f834e13e547e43a0f2313d97ce60e244b53276d66fa03f71c8f80a847894137f07967702e874427c3b3770985772da6be8d6be7d0e83ffcd6271112207fbe383a38f245501db29aa9eff101dc0a34176acdf4899fe94273454efc1b5889fe0fe9a831ba55064ca0540f8bc0096e645ed407f86102c63c4a0c1e2ce6d506dee49deb64eb154da08baa9250b3128da6fdb77ffef6d3a25065ddcf9ba9532e2c16b77060148f96f355facfc7e4bb1886df0439006d11805b5fb9bb62ecc8a623d0b85989c94cdc0b36ac080b019f2c65fa47968dcfeef780fed31b2de46bcc02af1d0e0a8342c9b1eaf530ec6f4fdf7e29cd45fa0a0bb53ccb01e7204b0d76e8100d424389b967bdf12110297adeef7f8decee1d914636d3386fd1f7f9180d947cb0816f897c662c05ace1bf1e263645a5df0bef9d0766053c157a7b6a508d421dd44c63613fcd11b5dc03b7b02afd7097220c002c1f1b7c52bea71bce37a32a0a42e79987f3e273af74d8926ee7843662b3cef7d64221b01156b41e03474a9340625d568687d4e5a9dffd619066392bdf69f54673b964c55ac22442dd67333d3df29dbfc2bfc658d3710a37ac4256a4dac7e495bf60e97914e7a856139e285a3afd6fef89570c9646a73be373a4956d0406c050556f18d2d29195f7935bb7047fb83507404c1722336f3bf88a97394d5a96072da2d16adf8c131cdd19f2bde82fc84ffb0dbe2dacc6e1fd5bbe86b06a754ff3532651fd95be79e9e6b12517d637515a360391ee7b3a6aa5b306f18b9f789e2aa493ec4c25959430bbfd81dfd44497ccb2261b5dfb67b584e1ecfe0f08ab7a8aa1eab6bd38a611e2022cd51e64d01a601ff573f3558b85c27088b435d7655d6a550071f7e9903f0580d9e828bc26ec1b4f266d964983d4ddcda37a74e141cdce35277ec7d1cbd0f11f9200147166085c4a96816c0f6f4ac3361ed79b5a97fbe7175fbc0249ae126d25802630669e82f9aeeab5bd99dd1473785f7202872e42e5c0f25f83469264d412b87a8389faef6bab75a31fa48d74f2490a10f2a4cbffa72beae29c8cfff30ae55ba8b34ff4cb062bbd39c4b0ca5beaf18832899cfc68d8ad1c9e098d667254ea1454aa9122dec9cc9ff26d3431c684eb75dd8b022dcddf1a24fb22ed4e55989a2ed2f43aac76a8bdf76d9e271ad670a00bdcf009a18a91c6bddb5828fd5ed5dfef53d61f15edce045b4274be59b64b5cd10c549c41ce3801562c473bc55d7dcb989648b287f6cce3c166ae0d9671ee23a7103dde9b32cbb8468c72c26efe50481e30cc92c59e313f74e4908dbddf88a13a8f80bba362088859b20dbebe1666816dc1f1959d8f956f0b322fb1be76b4cc0d046ca31a5d7adfe10c75cee0912276bf9a1542e98b997c58c7453d269fc66478f1a652e3f035ef54da687a66b1b7cfa04d4e209759bf79ebb14b700e0a3ab727b25d8e17e960b59c96a2d9a872a1fe9fb08cc49a5c5861f419345024a265c89eb9b1be97e32f2f3bb8d53fc5d7be18372ce20aca52d52f664c2d565c8a5e232158205ec0b3945b8f523d2a4a27a39a92b9c52fd1e1859f74db781f1afaaa84569fce5b5f0930e46648e82328339cfc81e8e28bfd9bf43ba3449781966b0084cd1435b150a29b50d00d8c3391c73debb586f4826667e4e1d3a487da77e3d03d361d39680d50401bf6322d369fafd1b58658e460d603820dfc4d0789448096ff35a39966f307d495e1032bcfe0c3f79eb435c0938f25ac914d775609a3ce5ed5e1248b5710b7b0b0fb10a9010e17bf58649d730c5b403adc70b0d9d7c529e7c6974ba7e62c8e710f25edfae9926b2fbadd6818fc1101884b7b4a208ffe1beb01609237bb07701d4ac1775fc6b4f8c51e331233bcae038ea4c24b5d52a4b810c83939d1adfa718ec001f2d91d59676fa9cbe4a81529c6df51855403077625292bcd2c56c198aa9e922d8e68ee916fe4bed90130e12a28d5d0e6c37d19f9bd2f02da0cfb0049ccb62936c631d5d73ef52f67b14ed228095082be7e34a70a126739b8b580960d082ea2bd2bdd85294dc3cf910c3c4f45cb649b6e6ae076ecdafca2c1daf5262f0e14e82a4378ccd6b25c2f857e56115dbffba60c8f00b241cef7aeaef2046bc64aede32db039b4f7f4067d06adb740f541e735a58bae56e096c8f9d7f549167e63c8848e7e7f97ee2bbb458898e14575b1ed8c41559fb96047373ccf4a0b23598be17957e10911111082aa9b75d5113690fc761206b486668b6d3e0fe96527bce3f2d37f3ac5c4145c77c105776a7907b9eb6a714d72d727841e875c2962b00e8a8c6be8383dbb7a2813b8ec59e0e11de11c92bb51ee8d80f73873689acfc8c459480199bc0342f1a7d5663fbc07b5531efc1c65542c9e602562168788101f95cc54efe4fb988edebdad09f37de5528792a7a38e353af88fc3d21a5f5f578b5876bfcae4469e18aa89d77e9ba456e2b22349b82cc1c51f37e7371933bb3fb6c3e900cbb388c2a2897fbaad25a3747ac3bb3cb197b58ab1a8d8314c9a3005c4a1355ddd67c2b24df6b24c4f52cc561f29f061c4d195f7b428751af0e921ffd44d5a57de8f6d15707d67d5fb629fdd8a58f62d2ef0adfabcef7ff673cf26dcf5d8f741e786bb17b29e25e3d1db72f5c067f7b0639459128afdfc231f0cad6d86f778b901486c370532474efbef751583c186d5f7a618b82bc76529844b1414f8613b3bde1a1b28a38646057b85ac476ddc52fe1a4cf71ea7fb02700e90116a0226e1eefe1f4e7175f5cfdf3dfb2f9d39e6651dda33e7f31ea3f7e97a264a3f7e0d2634d531e723cc686472bb2b804081b42e57969e616087c5c98ca18b96b4a0bf784c807e6ea7ac5e2d06aeca829d57b0247bcf39f83fdcb4e0a97352b6498172f25df9dd653ab3ff6c97c248c67f4b9005d0cc484839af28f3650e1a47e2752d3ed89c184a62de6674a4a07f4f435d8438f0545d902f574f750684ed670b93d536e94aef3a62e2b0e5ed0d118677d237c03cf7733501f859571fcbc724996424308c4ee203f0f0b6a941bbb7fdf2d348e5050a66e815974c79741e35fa986f0fa3002de8bf39d94c5a0fc50a20355b895da14de4ce919f2ee3841554eac3f441cf266d4512bb230462d37585fa9a71bc124c504b8215990a04473b576ddf9bb462d1060271a37d36c7b0c5c4173b5d6f19b8e0372074b4c390d7eb45eb5904dafc2fe15291a4523f9b3fcc6d934c07cfab94b1e4aafd07c1b0438e26eaa22314051450bad2770e8a51ea9ce13808d1241aa5dc3f186dca77c186f721a041d7c24fd0c502d650e428f07200b2613aa4a876e7055ded699ab5ad9dd86baef607469504a3ed2042a8c6fa123c2861d1df5f01f870f069ec1bcae222773d275b191785ad94ba257308ba95a662881d43b35486055de4d9b81975d1aa3aeda7c2302d90c394677c5892ff2264e6be0374f1653cd1f0dbd36c194932cddeebe7160e52db4537f90c712fc502b56f984aab3bec0232cac657adb92f3781e022e38191fa752394bc829757e058f036a07cf191229a6a772eca9d6ad2505c0bd9d90f9c989ae7d30b5fc3fb0ac90c5d878d593557c9067cd86149af64afa9cfedd7a572f9aea9b3f06620f2c790ee4ebdc414889831ef4848bdf12b0673dc10d720b605f758efe7c352e4c62efa7cb2876221f5f619e66f26736e26bdb5a20d976711ea1cf4f76563f589b7b7cc4c686af8f6a62bb2644eac1d0cf799606d74e271f354c1acfbd5e63b2ddb8852a47b3dbc72eb1ee851e5ecf3d49c0c2fa3b0ba6a9270e23d221da847b82e9e1a82197a20f556792df5113496d3a80805b7524db9a74a384e77b12b4ec62cff263fef5553c95dce8fc2b87d0b04ca86e4ce7c8421bedf7c684114ceb758646260f339de15c6ca86ff7f8a7cc219e3c16477362148ebf14432b853365893d9c4d215563c1f2488fa49d8dc919cfef2ee9eee61485b81ab048e265b8f93945e1238252fca7849618535fef54615ff3af71ecc35bc8d6fd8fb6947f1c9ec2b37e2b7399028128e152fb04917083817a85706d5c2ade0770cf2160b3900dac59dc1ed820f90e37ed195a1a6ec0060fd4b680b4a73430d2c1abb30132f21132b9759740d5ebcfb43176f77892afe43f595ad0f59c62b8f94353affad64bc4dd7fd9c7e206621e50f4ae7d9327ffb01d26dcc2bf2edb870284beb8dd1d241774f9aa21a41efb41f98f65c20bf782b075a810f21ad7d06a06cd0e36c148cede003bf602d575699c7d5036571c635fe86c0de360c9bd0e19055f46b4a83e706d5551916364b2539a63a412e26239426a261ed1c92a1014d521d77644f81c1d912ccc40593fe76bbf3877dad3748eca33d4cc395941858134c0a33d6b8daab77dd6def93f7557cb2ae2e926355e066bc5756fd984eb3137927af26b017834476dc23127153546d5ff715cec60882d3aa5a7a3a4d6bad6fd7466668704f55a7423153b4ec564a08375785b45c9a886bdd124e320b2584e48f73014a605f5f4c8dd30a249029c1d1285d858a5f115ed3d82a6485b33e7bc7dd33df2c3fef3ea66584b99a2a18846de6bf1653fe5fcc7dff4e6ed90b1f9f3451a7745a9357f6a5a348e2d2e3a3acdb39799b8bb93551f170b28c1fdf13ee01b13c48c730879f6e7da6a56ef8c81615f1e6e6df22506bc88dda8d6d1ecd8888eee0f0628fa5e75ed2fccf61034c72065506afec073707fedcdded43a8d41082a86ac2f3e5fe5c17a40b91af2498cdf67dea0681235633577d91b13f540b2d76b59eaf72c52bb916bf50212bdfbda4ef22adb0a96088e424d175cf11a15fb4acb8d1a21a5cfc5412773eb88c62629b67e810a7fbae6f34abbd416c5ac3a89c0685a720812d948c4258084a30f934c5bcf71d8820faa9766774958b612b65ec6fb19f5a87a05a5a6faeadb82673354e1cab4c0574ddd6cb4f1752c02195749bc76b02d9c194117eed911ae5c85d087e5c2fa4cee3c22c72e4f9a8ee8fe23d79c86addbed67b669a1e4f48b0288e0f8a1ff6c077209072f79a604014718afba5ce862a22d25cf422ad3fcd752f8760ad3ca877d74c834f1e02562d7dce92a0c988b6c1d783582bb3e5eee09d5d70f02aba5a8d7e2865ac244a9e64d9d7abc069bf86c3ee71cbb74d4a2cd2aac7659f30672cefdfdd98f8bfdfb9113d3dbe80bee241402514f8e25acd379e39c4b59fd66090305f5f51a5e9074fc3f24e108acaaeb3e2548ea4791abc791b20f05229154ea4b43993e70dfb38a9bf05d27fbc483ed4a63438487dfdfd33a7a80cb47fd33c56d76e2080233df4ba18d8059210a5155311b485b4337e0d706b17ac77ef7cc32ef0c7266c2c8d5c0fdf5ce0ede1ecfdcf30ef2f33216900c803cd7eb9a41e9215f0580de7da3a7238a3de736709c75743c5eca70fdf195d1f29ea4e9a1f598c8d9c7e2122296221fbae96703f16950ee42cd27a9489e4c15b490061723f8c0302525d90b8aa2d34a86af06c716ef1dbf69344bea0051aa1f143c3d29fc1d66b967da300c2378fcb14ba3fc984ee282f481d525f73704782cc7882408a308713e8e12c2c5bf0e1279b14e1d298d6228edb5334455dadbd8d02d16326d6ee713898ca7387d4e7d0884e2a4a74fb8f9fdadd4426febf9014aa98cadad58014ab7aec954fa4c12c92cf62f2b9596c792c8c1df8f1cb1cd445b52372a54a782d888d360b0d52e4f8df2b4eecc5eb5503e6026a5f71e4bae87ed5644a104625b39ee41b5761d9d8b988ed964364e8e49603d0317077f8683249d91ff0da41b8a51672a3593aba8ddb2e20bfdf4b8fc325d6b49f576e1232a117033cd166e388ad62c4a3a300a497177ede6a49c8e29eebf7f6d0b128d8f752c86c8d68937e7bfb7ef89c6db3e521979f8af215b55ece35905c85b9500ff4f4d4bf8889d9b72a322ad0a72f59e59e9182adb04a3714f153b94dd5c06484481fd6c008287262c2b3807d0c497ba9f181f85bf1eca91ee7409e080c773c4f4f12220d6af8f1b0143be6cccaad21cfe76f7fcdcbd60889564f06ecbb01aa48971be9da6dacc77ef942e9bcbc7d48536105eb857925c0c5c532dc4c7f9a89a1dc0fa548467fdd18047a529ab6a3e368e2b62118846a2c8ff26df2738a5f8faa57c6a6bc854e502968b7d26aa7af90f82ba63703f1f7f66c625dca798457deeeee0be8ae9bd78bc36f3ff8f5b5567dda3ec00d16e299b254c575ab31f582d233c6001836e237c88286bd8e1de738cf10a331c4f1005bdbfa884352b2be7914c3b44af4aea4dc544f6e17c21df8f3da72296716d05e1f0a08ddcf411efd7999fe6f8362ede6b0abb9448d66bb9033512d3e65447f2b0894e3c1c49f870050f82baf0c23e99fc5bf48e0cdac3475af780e76ceed36b79ab2869e3c5b3eda1d0c95402ef23c465e1682b9ed52efcde73e0639784384ff5f7f60451bc1b51ff0b295f12e82fe66ec5ca7a4466b6506f3126e99bc97f37290f4d897a4452feeed92a2f8f760c9e36f4fbca49de8df08d9f450c6fa9609bf4ea7bca28543f053a96aaddc715b6a7697327e89faeb007491bac3e7bd27378b51c2e0c755426355373b38b2ada56150f2dfd8085459b689676cbaed5eedbe8a4720bd189a8dcf8e5f313742ed0ae4f1daad849f9eb5f61bf933a29ed27bb48df05c177544cc517567061d23306a53a1c50292b64083e4b1fe2e2105ee61cd27bf934a954c74477cb90c588ff6c1c1d7ce7710ef40bd3bf4b43629c33e87160f55147d7e712a21fdc5af6cf35b7e65c08141ecc8c91cf25e33f2ab36c2dca2868d6317e6732b38b0327b861600385bbd61c24223d588ce0e8b9ab417f98a74db100b43e8425e77dc33325180bbb9f2ec644109048e611fdd00bd7a0268c52c9febe8a5fbab8aa3e0b3128b7cb0c503a676bd90ff8c41f06dabfcdba3c7f6c480375d07a156475a9afe3386d39cf57da75879c76b19f0090738902deee3c629cb8d72d245fac7e4061901b481940b730cda608964faf5356f2f575cdd89e10cecf8371fe25a184a4dfae811ae8781079c09b3cb576e4a81b7f33144ed20574ced6419d808617289779431f4212e154404e03229f8136a5b703bc9bf8a44f7d22db3b8ff5432037ba50987fa64c7dd3be253a47295409f2325d847d8d41a2bdc84da9a1fac09d81a7be822623e99b0b3532236b7954d3ebb6c015fa9eb6a8f635452459416b35c991f06b739b04be32a3a9a58ec019476d4175431b9106df2618d9efaef456fbd4b2ce9a5fda904a50b8ab67ea2834e9b488b1eb94c03c035b45325e6f2bcb14151e12041fe0a36b66da0ecdf015e1ccb4e4dad6cdd336b80781e9c21017bb049def699db89154fada9991b3a27703ed9d0ce0a69d8af179dcab1a497031ea8eb48eed9cd33ce38e467a41f66c11acd5a8cdbf8cecfced5bf0c695efa8b1099c19fb8e32bf3e28291b83fcd4c223c6217fbe0d44f2f431edc9f9b259d5ab485e2f8baa1731cac9539f9bcdb38489e1a281f64d8ac26dcd08c5b3c3e7b19b76192048a3be57b193e7ddd91876d50502ffe9a18aa1938409066d862f67ccc040984ab747859dfa0bd3c6721db6324d4d3ef415d55308a684751e27f5f17d75d2bc66499c6c135048ec3c2f2df7bb3a852620b7f2f84dcc075a72b88edce5515be774b7b0694cf5c3c1be32615780ad8358f5fed8bd469e794bb817dac20c753ac8497818ffeed88fd5e6cdc5f95359fdcc026dfa413edf1ea7c3d8571b135c2fad2ba83d095d689741b44317f45869f60a958f4dbb5710bc50d749f012718275217e58b1f8f925cc4435654d31655a500a2c8c849111ae7a8bc6d35b29f922d04562e04f298d0b35e81e97a0bbf0245a9cb4218120e40969d9216e1e3fb1aa2a654661a4cfa5aae5de81864e009c277f1e349f7cb70d2ab608b6b31bb5f75b1d2b9663e4a9e4a5665e46bc8a51074ef6e6504e73e27d424a89f5a1adadab756d85f945ad54f95424583443613c1ad17fc4eec3ce1af955f206b589d8cff27cd806cedf3a191b3667138fa5dbfa553924479e34cdab08039db9f70456ba98ece24deae5694b594a5dabee62bd698225bda70abfbb3391f5b7b5eec0bd74eda954d27ed007591cce2a6e5f6f3f41434745e336dd93d2c99a6cf387e7a1871f247e0b29a8946d9bfb7b222be517e027534e2906592e7ecc2fddd3c51f285e48205feef9962a3d2266a854245787fea0fc0f6d514387ecb47e85119339e010ecdbb30f2aa2bd555dc797af5363658b505e7fd33306ed91cb9205d5a41675f7b1a6c49919c3d23cf63553d18cb287ded8be7d9ceaa4a7d79e15933058f9165ffc50ac2671fa65a5ad4796e924c35532378c18ef7b47d070c1c75ce90bf82b13d890eb9f0d918226cb8d3cd0e0cd00add5f47bc1a75880cd9e253cd499be0da8ba95d26ffee5ba6aa614d6632c15ba8908e62ad662bf3872f1dec07bd3e4533adf55e224f1a72bcf84dae2f3e41cb879af73d0758a71c8552523299c27ee4b25939f2fb99be646e0c78c5b2b25e93e2234a37c73090165da0b1446343a05a72456621b98a11e591d575b05c4a18b197cb746ec615cf3d8691d410e6c2d7b729a5ad0aa3b158f4ce5554bc03a55ab2d387ae2e6489e785d156519176ff94375d60dc580fe2be4ffe7b698d73b3bf248da5102b0f1259e54e4ea70c01aa5e8dc8100a803e07d39cd35e3d3fdb1c7f8b4078357ec6147f31b4aae1620b758430207dc62f25f512016751aa6a6de6f5af8c73a58ae203f8a4990508296f383fb83f809f22012248c01647204848291241014f7b17b22be72c838adf09dcc05d9c266ff766b241c0f1332c61636f4bf35216d0c5e1ad0e8c0c1252477e0977dbdebaaf587799e54c48ae48b8d36b84203e9a05fb8e6ceee68924fe36546532f7ca4d70e16f06658734dbf2568c03596f76f2a4a130a26575d52ea120e11f4855e0006260c196b31634df43847b06edb6dbdb6e2a0b4e018a862157fc23f4821f7324d5df8ee10f033e5f810e03c435411249d295bef86585963cb17946b9c5a635191fab0f0aa8750dc774a93c5e4712ce67d7d0f155523052681b369e491eaa809a1e2366617030548781246c6741bbdce53655c3525653eb2e208207b4bf4e551aa6efef1c8e411c63fc5a45422a50bd95cb6868f0ab6cc649f7a0634dc7ca7830d64a3d7ed1d2417757f43dac18f5a0bfaf21765e76bec7fd4fa23ff42edea48f9fdf7fd28626be68db36147c0657d6bc09f704921f6d592280ac762d0774faca4363128e4b3a9d33863b9c97268ea05acbd39ed522591e53f9de6e49319e9324e802c37fbcd832cd6c4f402f5103dd8af7af681a3dcfab8731861e4d75c27925155125a4fc75e892aa2dbee6431601966f0d96cf812560ef10d56157749fc357a0045f491a5b176ba271c590d2873e009d8e7124c9d60b9fab95800f360e4c6414d274a2ae56fea7bcd74a43a3c18e18384c97f058f601aad922ab5bfb89194dc19e55b60096526697bdf5cb63d3dbfa3ac1ff0176738f5b1af86bef90b828cda04ba660d438301477377b7fcd430ae076451051fe1396fc58ca0fa33049261e85ce477b60882619a7aa0016f9ce5b28352ac173cb2abfb360f4954cabce87574b3bf826eaef83a052d8f4af3f48864a355b154e7567ce180280186ce4c2b500522295d096239c4ac55d4dba3c83a573eac9bfd1fbc8ea9514da58c80b2fbe7cd37f494d66767df44004f1a27db45c7f1093ce049b859ae6c8fe92e1ee0d537277ce140c46b5f153359cd8bab6fb826808d0a6b4beef79b89c93811de6c287a0616f15343b0ea54f24169c6dc601e9ba9e2010863d347856a3e0cbcc5316e653e7c72d9703875592b8ece6d09d1dc2ebe37086bb3ba6d303dfee77cb61a8fceba549dc9786843b03f44756b2f25f2ff0ae91a0f8a126a05b5b15709a2a4ddd1913ecb68082429b1820c521416f1d3e6c6449109ddf5ba656abaf6ecf654ed8f20824474fb4e79eac0db636cfad695442cfa42ca393b1298b40b626cc69a7895c9472d9f720b6ef161c303c215295825421d8810c9f6e20dbecf5416c88e11345436aac35f8aa21b5cb39465f1fe1ebc873e80158babf990e90c6220927687e9fd23322094f28b911226595c9708e681f5616a336656519eb31a3e61a495a106a7acc50538cf1bcd607ecc2e211b44d8f5fc97942f3d695e6d5326402303f270f1bb3c51cfc25c7127452c71ee264ad45518e86aecc646666682a345b60607572e042b9911653127585a57f4a42afa98a6a266ea66d8223e69984568cc14ec334d313445f5f9fde6d32a559245ba8561565abdd1f8683fd743acc112cca786afffaca0f213421b23e04916ad2a3314903c3f725cdb34432a9a46995d777c636f49e661500ebd3c5a0b2cc35e41f7497ffa1a4c4c80ab7b347e01be36c7a88a418127943e184c587c885fd0c4b2ae409486004ee6760b85d92ba5085f21d974927046c1efc383e5febe795756151adb2a3faf77197710d40bba13ac27a8c258eca41ebe74969f1afdf387f5e12adfece0b242a9e4c2c7786d1b050a4de11d03110fe9916efb971dad5ebc6d4d1b69cae47a2d9c86092870c90111744a51c35d72513658add64bdc7ac0340e4fb56e2c87e5397077880801bbf1906b3560cda501ae97f5a99a512d147fd25f22c9eaaf96164f3a97193c7f6724dfe71bc3b41fc3dec8342d0a6dc26a66121acbe3a9d544e7071853ad80735821", 0x2000, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:29:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x8, 0x0, &(0x7f00000001c0)) 20:29:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) fgetxattr(r2, &(0x7f0000000080)=@known='security.selinux\x00', &(0x7f0000000180)=""/230, 0xe6) 20:29:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 20:29:16 executing program 1: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @private0, @private2}}) 20:29:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x24000, 0x0) 20:29:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="300000000000000000000000000000000000000000000000000000000000000084"], 0x0, 0x0, 0x0}) 20:29:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0xc904) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000440)="b1", 0x1}], 0x1}, 0x8000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0xc904) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000440)="b1", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d0", 0x2}], 0x1}, 0x0) 20:29:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r2, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r2, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000076c0)=""/102400, 0x19000}, {0x0}, {&(0x7f0000000300)=""/59, 0x3b}], 0x3}}], 0x1, 0x40000122, 0x0) 20:29:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x4e20, @loopback}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000}) 20:29:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) 20:29:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000002440)=[{{&(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @generic={0x44, 0x2}]}}}], 0x18}}], 0x1, 0x0) 20:29:17 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "1113e8", 0x8, 0x0, 0x0, @local, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7fff}]}}}}}, 0x0) 20:29:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="300000000000000000000000000000000000000000000000000000000000000084"], 0x0, 0x0, 0x0}) 20:29:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) setsockopt$inet6_mreq(r0, 0x29, 0x19, &(0x7f0000000180)={@empty}, 0x14) 20:29:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fsync(0xffffffffffffffff) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x6, 0x4, 0x8, 0x2, 0x3, 0x0, 0x8b6, 0x2, 0x8001}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x40000903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 20:29:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) setsockopt$inet6_mreq(r0, 0x29, 0x19, &(0x7f0000000180)={@empty}, 0x14) 20:29:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x1, 0xb}, 0x20) [ 734.061236][T26235] IPVS: ftp: loaded support on port[0] = 21 20:29:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040), 0x10) 20:29:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="300000000000000000000000000000000000000000000000000000000000000084"], 0x0, 0x0, 0x0}) 20:29:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r2, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r2, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000076c0)=""/102400, 0x19000}, {0x0}, {&(0x7f0000000300)=""/59, 0x3b}], 0x3}}], 0x1, 0x40000122, 0x0) 20:29:17 executing program 2: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0xa, 0x0, &(0x7f00000001c0)) 20:29:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) setsockopt$inet6_mreq(r0, 0x29, 0x19, &(0x7f0000000180)={@empty}, 0x14) 20:29:17 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) 20:29:17 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000300)="96025716f505805d5db90d7d67f7df29072d89ffdfb0bc04ecc87c2e9722c47ef5e5f70d5185bcdba1a9d21a8865aa7867f335ffd98057c96710f0ea2dce38744f2e387d3334bf12baeb70945b7f1a6ff760493d8b98edad1d0b3634480e2d864491e5", 0x63}], 0x100000000000006d, 0x9) 20:29:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000040)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 20:29:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) setsockopt$inet6_mreq(r0, 0x29, 0x19, &(0x7f0000000180)={@empty}, 0x14) 20:29:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="300000000000000000000000000000000000000000000000000000000000000084"], 0x0, 0x0, 0x0}) [ 734.591032][T26280] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:29:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x17, 0x0, 0x0) [ 734.728059][T26292] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:29:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@RTM_DELMDB={0x18, 0x55, 0xbfd7be0c49db0a6b, 0x0, 0x0, {0x7, r2}}, 0x18}}, 0x0) 20:29:18 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='h'], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 20:29:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) [ 735.170047][ T35] audit: type=1326 audit(1611692958.636:30): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=26306 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f95549 code=0x0 20:29:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r2, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r2, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000076c0)=""/102400, 0x19000}, {0x0}, {&(0x7f0000000300)=""/59, 0x3b}], 0x3}}], 0x1, 0x40000122, 0x0) 20:29:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x99161f15, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 20:29:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) 20:29:19 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x7fffffff, 0x4) 20:29:19 executing program 3: open_tree(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0) [ 735.673857][T26324] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:29:19 executing program 5: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYRES64=r2, @ANYRES16], 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x9040, 0x1b) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r6 = dup(0xffffffffffffffff) inotify_add_watch(r6, &(0x7f0000000000)='.\x00', 0x2000884) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:29:19 executing program 3: request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x3}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x3}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0xffffffffffffffff) [ 735.879952][ T35] audit: type=1326 audit(1611692959.346:31): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=26306 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f95549 code=0x0 20:29:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440), 0x3dc39ee9ee4e5e0, 0x0) 20:29:19 executing program 3: request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x3}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x3}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0xffffffffffffffff) 20:29:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) sendmmsg(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)=@nl=@unspec={0x0, 0x4}, 0x80, 0x0}}], 0x1, 0x0) 20:29:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4e22, @empty=0x8}, {0x2, 0x0, @loopback}, {0x2, 0x4e22, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='lo\x00', 0x0, 0x0, 0x2c}) 20:29:19 executing program 3: request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x3}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x3}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0xffffffffffffffff) [ 736.475915][T26324] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:29:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r2, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r2, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000076c0)=""/102400, 0x19000}, {0x0}, {&(0x7f0000000300)=""/59, 0x3b}], 0x3}}], 0x1, 0x40000122, 0x0) 20:29:20 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$getflags(r0, 0x11) 20:29:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) 20:29:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x1a, 0x0, 0x0) 20:29:20 executing program 3: request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x3}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x3}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0xffffffffffffffff) 20:29:20 executing program 2: r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r3 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES16=r0], 0x0, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r6 = inotify_init1(0x0) r7 = dup(r6) inotify_add_watch(r7, &(0x7f0000000000)='.\x00', 0x2000484) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:29:20 executing program 0: r0 = socket(0x1e, 0x4, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 20:29:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fsync(0xffffffffffffffff) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x6, 0x4, 0x8, 0x2, 0x3, 0x0, 0x8b6, 0x0, 0x8001}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x40000903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 20:29:20 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:29:20 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d00000000", 0x1c) recvmmsg(r0, &(0x7f0000006640)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000080)=""/230, 0xe6}, {&(0x7f0000000180)=""/48, 0x30}, {&(0x7f0000000200)=""/191, 0xbf}, {&(0x7f00000002c0)=""/159, 0x9f}], 0x5}}], 0x1, 0x0, 0x0) 20:29:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0xc, 0x0, &(0x7f00000001c0)) 20:29:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) dup2(r1, r3) [ 737.265113][T26402] IPVS: ftp: loaded support on port[0] = 21 20:29:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r2, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000076c0)=""/102400, 0x19000}, {0x0}, {&(0x7f0000000300)=""/59, 0x3b}], 0x3}}], 0x1, 0x40000122, 0x0) 20:29:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d00000000", 0x1c) recvmmsg(r0, &(0x7f0000006640)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000080)=""/230, 0xe6}, {&(0x7f0000000180)=""/48, 0x30}, {&(0x7f0000000200)=""/191, 0xbf}, {&(0x7f00000002c0)=""/159, 0x9f}], 0x5}}], 0x1, 0x0, 0x0) 20:29:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="30000000200001"], 0x30}}, 0x0) 20:29:21 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeec, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr\x00') getdents(r0, 0x0, 0x0) 20:29:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fsync(0xffffffffffffffff) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x6, 0x4, 0x8, 0x2, 0x3, 0x0, 0x8b6, 0x0, 0x8001}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x40000903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 20:29:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) 20:29:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0xfc01}) 20:29:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d00000000", 0x1c) recvmmsg(r0, &(0x7f0000006640)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000080)=""/230, 0xe6}, {&(0x7f0000000180)=""/48, 0x30}, {&(0x7f0000000200)=""/191, 0xbf}, {&(0x7f00000002c0)=""/159, 0x9f}], 0x5}}], 0x1, 0x0, 0x0) 20:29:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r2, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000076c0)=""/102400, 0x19000}, {0x0}, {&(0x7f0000000300)=""/59, 0x3b}], 0x3}}], 0x1, 0x40000122, 0x0) [ 738.184175][T26450] IPVS: ftp: loaded support on port[0] = 21 20:29:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xa, &(0x7f0000000000), 0x4) 20:29:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d00000000", 0x1c) recvmmsg(r0, &(0x7f0000006640)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000080)=""/230, 0xe6}, {&(0x7f0000000180)=""/48, 0x30}, {&(0x7f0000000200)=""/191, 0xbf}, {&(0x7f00000002c0)=""/159, 0x9f}], 0x5}}], 0x1, 0x0, 0x0) 20:29:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r2, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000076c0)=""/102400, 0x19000}, {0x0}, {&(0x7f0000000300)=""/59, 0x3b}], 0x3}}], 0x1, 0x40000122, 0x0) 20:29:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) 20:29:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fsync(0xffffffffffffffff) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x6, 0x4, 0x8, 0x2, 0x3, 0x0, 0x8b6, 0x0, 0x8001}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x40000903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 20:29:22 executing program 2: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f00000001c0)) [ 738.727107][T26488] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 738.844985][T26496] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 738.965496][T26501] IPVS: ftp: loaded support on port[0] = 21 20:29:23 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2}}}}) 20:29:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r2, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000076c0)=""/102400, 0x19000}, {0x0}, {&(0x7f0000000300)=""/59, 0x3b}], 0x3}}], 0x1, 0x40000122, 0x0) 20:29:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="300000000000000000000000000000000000000000000000000000000000000084"], 0x0, 0x0, 0x0}) 20:29:23 executing program 2: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000780)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}}}}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 20:29:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@local, 0x0, 0x1, 0x0, 0x4}, 0x20) 20:29:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fsync(0xffffffffffffffff) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x6, 0x4, 0x8, 0x2, 0x3, 0x0, 0x8b6, 0x0, 0x8001}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x40000903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 20:29:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x100800) 20:29:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 739.934513][T26549] IPVS: ftp: loaded support on port[0] = 21 20:29:23 executing program 3: r0 = socket(0x10, 0x8000000000000003, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2, 0x0, 0x7800}}) 20:29:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) fsync(0xffffffffffffffff) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x6, 0x4, 0x8, 0x2, 0x0, 0x4, 0x8b6, 0x2, 0x8001}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x40000903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x0, 0x44, 0x0, 0x9, 0x1f, 0x7, 0x80, 0x9}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000b000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb4ba431ca711fcd0cdfa146ec558e24e70ee25a9937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318f0ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760751b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902c9e7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7bca32e6ea09c346dfebd31a0808b802000000000000ea334d8323023c5337669dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a4ecdc7cec61ce63000000800117009a9ab359b4eea0c6e957673f00000000800000dbfd2e6dfe0ca0423d0aa3334e83d5444036303767ff7f4f29e5dad9796edb697a6ea0182babc18cae2edca9590c35c4a84296017a0000000071127d05dfe363c8e550aae3997de78828e8c38c9524a90a93ec018bddef111700950b322aa1825d1ba660c84ba15e977ca6d43a793b89e5342fe6e4e9f420a3ec464e711a3dd11a425f9b015cc892227c94cfc6ed8e5e78e835cb2653dc24d3cabcd8bbe9206687dd095e63ae6cb0d2834731c728f214f56c1b46d4cf02c1bf8b85ac3e195e7c6448fe5cae98b219f544347534b8d033449067c9dbe9e225eb76bde539a8284230fd321e9ed48bc93dd45cdcb9bd9d1344f5711b399b6588a410bb9800726153f8e19c8b9356526fd4d85409110565709a19"], &(0x7f0000000340)='syzkaller\x00'}, 0x6b) vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000640)="4bd776f4e05c66aa2551a6549000717926ce4224db0da6cd6405acbe4de9548c91636c258114f76db49899cfbdb1dde8ac9b8513ffe09a04edefee39bfc9273aa69b2890b1f7b125b956f1d705a5bf0a6a2ce781714b75510cbad883ca50b25a6659c72fed4154c622011283486d19d7c4d326fe7183f7e909b5d8c35fb5e63adb36d281bd7379e2faf0d90daa94946f41aaec9e46e3bb532faa23421f90241b88726c94e53ea482797b3a981832220999fc80f8cfd2cc9152a04a4c66babbd9e49957076ccaf77f0e1d1ba7d2ab496a2ed69411bbc8c2db62f877a4eb3e84613ff3d13111278652724266b4f109c75e1877", 0xf2}, {&(0x7f0000000e40)="0a07aea84de4d590f6bc913523bd5411d1fc26256fd863c85e269ee2a01eaffd96ea34706375c0dd629ba1a92c539379c82c5f912951aa420e35bda2c177f8c18f9c8bc4190ab1c4f7404accaaa24fc0fbd34a9c8bfa6656ea052c7fbce6c7e7006ee1f88a2447a27aec0fe9804742986053d958b65dcfb5db51f23d07c8836b5d82ea640ad454fff3cd7a9be2b506fbaa7bea5af3d2854be998b0402ae47b99320701c80a6225ab7862455e7673441927d7d54203e20bbbbec0b06a292549b3d4dca21bf5d960fa8aaf9bfa981cdb9365c274b38d0fc5605b67298f39f57cfc11d9fac21e85d88081930028f8a778ddac9a68d912254fefe80179bcd2259ed4d038b096c69352b98f1d9dd4324b6e4701504acf85427465bdd34e3ebc9d6de153e08f9f08f986185440f1602767193c7b07a3f9c9ba568eab819ab2687a5605354532a484952e15e3c2e893b5c5ce4234a99b602eb5aed0e1cad9ab3ae064ad3965abab10c29fa1afdc5003f6b0c7244eab93339fdfb44714f412de2ba4224f3f2eb8df0574abb80967e356a92c499763ca3782fdda9105dddb791521f5b4e795af69da492c914f72243f4b68ba95724a58c158bae168cb6b83cc7145f8e58f8e79e48f1a87ad5c6e18260a3159138a089afea32e7821ce1361736e21978d5e8a4ecb298c506f7b4795435f61bab2ef75f4d3eb9b2c2f6d14f1d5aa1596ed5c9900ca12fc5545e013038aec28660bdd7852b22cd05eac85dc98b699552a1a411393a3ea19d1a92f2096b7e795c30a37d9d3efacbbafcb3162be6ec8f43822e2fe57699b706ea695130cc18e839a8c7d8c88b8740b398737dd42db6082087ed849e252e8440346a58c72fffc698ff136a9608b1b84738bfec84ebef022a5ad5e0f821bf7a960bd16e2b59d3e31be1deb7c9ebfe231afb6b9eec60aa4cda1edd934ee8f508dae9e894528a723b870b6afbae04bf4d4af837b549fa3fc3230a296e12c504b7c0184e2b77a6c4cb9879146e368d29aede93d88ad61552dd3b4c4700df3fe09788278159b8efd5523289238da75a8bffb119c5814f7d56e44dd53e5f777bdde4dc1d7a8cf5a4f4b1e59af15336e42cef5081003a0c46db312711adfb91b6ea7063158363477934eb531bd7f03874630fadf3204964a26f0dc11bf1c11d3950d3193304dc562e766706c16cf7c66307cc1c05d8e968dc993b4226f5cb63c1e7e085df216557a170dabf0507f2994b2d72bb9690378dbb1bc9ad671441638ff93140a8cdf3ebaaee6583be12965b27be5b2ffef68977d6806b987c45330ae4244785fc59a7cd65abf6a9ce42282cf4fbd063c7e80531fd4e2031c1df015668c5cb774513357a4a299acf955f041755ff02b304998d7c95898f0dcd7d0749b47d70e99a246f091b7ff5a1c4c273a4476fce3098855f015a31e4bd80f28e7444ff2eb8d610f7d54423d29d9509e3db8cf77bfb68c422b9bcc944404e83e8e17fe5d56a2647f1bc6cf9f0c25fc237ab8bf9c2027ff6b98a7e6b4e6438f48cdcfb1d281695b7999daaa87ab8f013510e4be30396100453e9a0dfcfd5dc8afcf47792dd206a071912079f1f9bfffe7af6869eedcb5e3ceaf0b146c38c5316312cc7fcca8d4e88a9a30c24780a50d4b1806e5ba43e03cee9dad82a31e7a1de080cf4eec5358940375590ceba0450551dbe8234e7eff97a2dc5737dcc8e9752e04d5b793c04de10bf3531c3d72f553c750a18110d0427219811695c43e5a5764735c6d0950e8462c4e75088a560ec7536e347d7887c453900dfa3585a147f58016ca9504ab8193cd7d97395c8e0288ca08333924a16f08b5ae2050756ecb6f31ca8e044b79449943bd98e8851cd54acca661b1ec46932b12e071f4a253d1950a1679c1371e983c9bfa95fd0adc797b6abd768face41dc26f706e48ee65ff74f9accdc20cf11109cf9f8de62c55ad73fc1e12166e35e2094036ffd48c63149fb9031d106f1f35ec1746425aca9df64535eb59fd7aabdbd87fd4c0219f5940c11e1ead13174e732d01518413f20f35499a47b04b0facb1e62a903eecc00e10a1bb8df9662cac7015ec1cf365e2cd18699ec2b6ace24c2a515ae6a40fb613e33a6aff5034961b5d21b1d330fced002083bc17ee421f084051deaab67bc2111b61f702b178f5d84c5ecf6767b99f21866a785065879c402a02e6ed517a3d78acf29e30948ff098f2a2605950b9fc6ec4bcb1a72a7e2f7bc2dd700c1630d862f3a5bf68ee38bf85e8da1ba397714ebea0f8d04f8c76a541a6ee2db09eb448e2eca163ae0d687a3a452d3fc4b3ac72c8b59db2b27c4582c37d53356b6c222a303eec02131c6f6c1099622407059ee0b160371972c2b930961fa184bf2cf6400d2d3e13059d2c7fe4075472597f48cc2e5a76d203ddde4d784eb86c9c5f801150d8e519e2c0de1e154c23784b0a30e6800ef75024f6e843e18f3fc4f831609da8ff7b7b6b418255b735b4eb8aa9eb905c212e5270e40b7877574bbf5e56d31b681e01048c65db96789d43c737b6a21c07166c3ddf25fff6f570ef3b279e43818897b46e4d08f948e92236f539098fec32cc73433fb2a45f330a0c2377ef15f857c6282f0e1433cf18c2ef2ce515a087e7294714f3e567bf84d879e715d81d1396b4200f9ae5902126d4746cc4e9fa434b6bb6a996e8310ae942fbdb6014291b3d37e66740b6c7bec75cc110ce53f23e007b0a9363c508b5003bab4296fba7f2b2476a4d9333fad8c9d3ba9b1abc36d3b98998fc89944a119da677c5e0a26dadcba354229fc6eacf5e821e58f9828cd6bec4d4032bf82e13001f8d5978209693fa1fc7fb6e34660878cda6860752fbfe93ed3467d569bb2e308fb489abac4845d01d404dff84fb59eca5599d447249e350b1b948b5d87487485fc8d3052377b02ca9d2fa364651ab670a5c0b2e8c811099f1367625faeb45723a7c1d9949c0a2cf6c3673947349bfbc55bcdf5473dc1619db833f1e50343b0f6aa199e261d7b1a2492049c66bdb3f0ce2a7e04ece783f99002d71742181d14c28ba62be3e2673ef3d09e73d25d8cafd8ca3542c191197dffae88e91bfe64381a5cdce26ff2b5432a63a72819c858e9eda574fda074a6692ab17b9da09d93b7fb7006b39ce0519c05bec470af20f8457cae63b798d1435626955069fe548ad4db1b889c41badbd14abc6e8209a643fac6244955f170148f331393abe2765fd271a5165b3fe93092bd2003a0402e89f3685020e08f47877a046ef442addd174a8a511f5fdc5839abb35cb9b0893f68ad46cd813de3509f7be24faf6f11f89323aa7cf553d8f2a290f156da1b8a84fa27b272507c685d91cc4febea657a0ecc01708141a35278f44341adf0fa4f9e7add85331d850857ddfc80f86006ec562d1b0fb1ecf7e925001d64d6f7a796d6a6af3831ef46c4d2a593f63814899e1850bd509af1a444112685e0829f7a3c48fff0670d1b2e3c786137d7aba2d58e95b096618c16c27f71ae01ab3bab29f6b2bff0ff423c555331250847704832f3cfdf9c652a54750a2a9526d49d096bc67a30f090ec286dcb75aae381f3e2aad2950647b58a5da90060ab38f5d7fcc6eb8002ed0e2b56c22e9d24d93c3cf8ace4e138546ad4be3b076a1441af4698f0a14ad2ff6c6fd0b78899b425e9039f69337a6f7a962c5513374c90417861f682b57270200e12dd6a7388dbe17447d430a74d780322fb0d1b30fcaaa3a054bbe2a53fad86670a6598d7e0bdff6ed6394e719812f0da02637fcc735aa889b09bd46c071c9dc0c074d5cffa3eaf30cc4947464b3dca470a0b73e2cf0fac575d615bce3a1416191e9048e20582b43e2474747d8009f69a70ab414bb78295c9ec38199342868ec0ef8103ba037b3e048242ed4203d7728ca56e2047ba6028e8e5e41a80706fb856aa7d160613a884c56d76256a3aa24b5d6dce985080b8d547392c0c632b7ef3fd2a780e1da6d9c5ea7175ad647f47fe6d14eef3b270392a8800ad97dded26a502de9c470c5ab04ae70fa087452c1fae1af50c2272646b0ed25785990f876535aedf7256834bdbc3651c0dd9090544f1c5247e0d43b42b890187e8145f3130d06343db8c52c866af02a49769bfbc8a27d7766a31e1118c615c1896b27dea3569be5b4056d06bff4ce8391fadcd0f3ac71ab6244dc8629b3ff61ae7c3dc4062e03ca77673d1849b4f9841b2eb5a8a4b94a75ac1f2c1d658c4623f1ec412f85d9f29a805b39929a4138e29e3246fb06d9630add77a38ba10d014fc29e9b3e8a30fa46bfc22f2fd5e6650fd6f8232e13db043585eb1373ca9890764d7b26e6a2b1958689c0b00c1c89070fa1eba9223c1e07013fcf78fcbb87501859b7c6014703730a97a3234d788809ac033a157ad799bdf57439671918194d7e07b76f1862cb09a3352d7981d47ed02c502682e15df1acffc7882b72e74c1ab61e2f9690be2532d2be69caa688d57c60a24dd059795aba5117ee2e6771a15f5ab9538b492bbf697a83de2cb95377574eb81ca2ced54cb86136e879360ad77aeeebbd5204d2f38d9e82097d694540f77ca4b9f01444395eb49b2b7608c284ba44424682b0800a29f0ce399e37fd5c7aa9b7d905c25f937919d27c236e3c22dc429fe5f2b8c5e2e56b5739774676951ac5e437024f1b2fa19bfefdef20299a5b3c2592dcc56f746cee39130c6b9f0e7bd8be955327850b59a03a9d7b29367827ca903a20d28a282c00117a6fafb09bcf75462ed703796fcecaec9c1fca50071668eeac411b755d0464c7d59ba1a2656f25e05d5a1a3c17a1e68dbb36840e28f262ec16593ad09cc4547fa962980f46f33211f4768a0fa5f780c1fa91ce39315687391f2ca3c4c988a31588b4da6c1f125a622ea54d440c6eba3daa04736a419dcfa8481519222f3aaf869f1c36f241293bcc7c4da654ef45d47f5745c022d65976feeaac04214a6d9b6d6158fd73b3ae03bbde424a52fe829094ed4ab7fe121d0315dfb7a918fb792e1e3f83e3630ba66e3d7cb5e664368d48af34c0a0f975f6c84121fb097d1ef918023c1639d5221f776adb3b807ebaea190d653171f8e5316dc4ffc4d90078a6d9fb732f166a6e5ac6fdd73626abee330a77b40611bdb1eb9213e26c613474b68d8c1ccbf4b0b617ed6111da55f67a928950da48653a32dbbda00744fcccd29d2aa73dc8520e1537934e95399558d89d0323f7a61d20605e4de9d7f6bd8e83af8e23e4470a5743de59c14e9a043d82bffddd7da1ccf3ba9e1911d24608184dafa4e7b62bd8f23a6dedf62b29720ace2e0238b21104830df7476a620c0ccb86c2033e4afece969f36fcc4cf44265edc9b848a9cc9c99fd20d675646286d09bc79056ec1a69e2e5561d620b8ae8df6d15caf1698758ebaddfa912b8f8088d9f2d510522d9d05e1f1f29b8232364042dbd394447944d8bd8f6762bded8bbc8aa7abb953ab9c2ecd738fe947cac1236c7a9278561ee26c3947b1faabf08ffc0891598a43effb7ca7d776d0c916318791d510b48b7c3cf58f0bf23c803dd64ac96368cb9d5c46e874b50b9952f42fc9082572d8c82267feca35e0c8ce6e67c3be84d8af7d93a756b9f0d5a57bc0db702d5d4d9c2b42ae98116daccc05036a0f6142e686d2781e443263df7f776ced8220b9343c5f1e3b3a01e49d5a034f65fa0fce22aeac9a4b214b773f083ce0ed1cb1c30783fdcf1837ffec276f1bf1", 0xfe0}], 0x2, 0x5) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="2321202e2f66696c653020203a27292e212f7d3a288d25ffff40299b5e2a285b29202e272520202d23214a250a9ab555084428d465c8d51c776ff227f70d2df5bbef6b916f35243f0bb0d2a093193574535d99808c317dd2fa33c4e56b1aa4b1b7d9c944b1380532d15b3f5737669195fb00c067c288c574571ebab2cf2d3c15fc2d5434240364ad5951f42ae2df110c4d8df54856d9565a8159993016"], 0x94) 20:29:23 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/155, 0x9b}], 0x1, 0x8e, 0x0) 20:29:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0xb, 0x0, 0x0) 20:29:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x33, &(0x7f0000000000), 0x4) [ 740.399154][T26590] IPVS: ftp: loaded support on port[0] = 21 20:29:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r2, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000076c0)=""/102400, 0x19000}, {0x0}, {&(0x7f0000000300)=""/59, 0x3b}], 0x3}}], 0x1, 0x40000122, 0x0) 20:29:24 executing program 2: add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, r0) 20:29:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMASK={0x8, 0x10, 0xf0ffffff}]}, 0x24}}, 0x0) 20:29:24 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 20:29:24 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="300000000000000000000000000000000000000000000000000000000000000084"], 0x0, 0x0, 0x0}) 20:29:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@ipv6_getroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_MARK={0x8}, @RTA_UID={0x8}]}, 0x2c}}, 0x0) 20:29:24 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}}, &(0x7f0000000280)) 20:29:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) flock(r1, 0xe0) r4 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r4, r0) 20:29:24 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@deltaction={0x24, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 20:29:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) 20:29:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2a, 0x0, 0x0) 20:29:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x0, @loopback=0x7f000004}, {0x2, 0x4e22, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='lo\x00', 0x0, 0x0, 0x2c}) 20:29:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r2, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000076c0)=""/102400, 0x19000}, {0x0}, {&(0x7f0000000300)=""/59, 0x3b}], 0x3}}], 0x1, 0x40000122, 0x0) 20:29:25 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbff, 0x10000}, 0xc) 20:29:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) lseek(r2, 0x0, 0x0) 20:29:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 20:29:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) close(r2) 20:29:25 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="300000000000000000000000000000000000000000000000000000000000000084"], 0x0, 0x0, 0x0}) 20:29:25 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 20:29:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x44, &(0x7f0000000000), 0x4) 20:29:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, &(0x7f0000000040)) 20:29:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) close(r2) 20:29:25 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) copy_file_range(r0, 0x0, r0, 0x0, 0x0, 0x0) 20:29:25 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x3c, 0x0, &(0x7f00000001c0)) 20:29:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r2, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r2, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000076c0)=""/102400, 0x19000}, {0x0}, {&(0x7f0000000300)=""/59, 0x3b}], 0x3}}], 0x1, 0x40000122, 0x0) 20:29:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) close(r2) 20:29:26 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) dup2(r1, r0) 20:29:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x8000000000000025}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:29:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000008340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0x10}], 0x10}}], 0x1, 0x1) 20:29:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="300000000000000000000000000000000000000000000000000000000000000084"], 0x0, 0x0, 0x0}) 20:29:26 executing program 2: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f00000001c0)) 20:29:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) close(r2) 20:29:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) copy_file_range(r1, 0x0, r0, &(0x7f0000000000), 0x0, 0x0) 20:29:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r2, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r2, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000076c0)=""/102400, 0x19000}, {0x0}, {&(0x7f0000000300)=""/59, 0x3b}], 0x3}}], 0x1, 0x40000122, 0x0) 20:29:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) fsync(0xffffffffffffffff) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x6, 0x4, 0x8, 0x2, 0x0, 0x4, 0x8b6, 0x2, 0x8001}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x40000903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x0, 0x44, 0x0, 0x9, 0x1f, 0x7, 0x80, 0x9}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000640)="4bd776f4e05c66aa2551a6549000717926ce4224db0da6cd6405acbe4de9548c91636c258114f76db49899cfbdb1dde8ac9b8513ffe09a04edefee39bfc9273aa69b2890b1f7b125b956f1d705a5bf0a6a2ce781714b75510cbad883ca50b25a6659c72fed4154c622011283486d19d7c4d326fe7183f7e909b5d8c35fb5e63adb36d281bd7379e2faf0d90daa94946f41aaec9e46e3bb532faa23421f90241b88726c94e53ea482797b3a981832220999fc80f8cfd2cc9152a04a4c66babbd9e49957076ccaf77f0e1d1ba7d2ab496a2ed69411bbc8c2db62f877a4eb3e84613ff3d13111278652724266b4f109c75e1877", 0xf2}], 0x1, 0x5) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="2321202e2f66696c653020203a27292e212f7d3a288d25ffff40299b5e2a285b29202e272520202d23214a250a9ab555084428d465c8d51c776ff227f70d2df5bbef6b916f35243f0bb0d2a093193574535d99808c317dd2fa33c4e56b1aa4b1b7d9c944b1380532d15b3f5737669195fb00c067c288c574571ebab2cf2d3c15fc2d5434240364ad5951f42ae2df110c4d8df54856d9565a8159993016"], 0x94) 20:29:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x34, &(0x7f0000000000)=[{}]}) 20:29:26 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000005a0001"], 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:29:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r2, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r2, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000076c0)=""/102400, 0x19000}, {0x0}, {&(0x7f0000000300)=""/59, 0x3b}], 0x3}}], 0x1, 0x40000122, 0x0) 20:29:26 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) [ 743.511586][T26738] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 743.573730][T26739] IPVS: ftp: loaded support on port[0] = 21 20:29:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x23, &(0x7f00000000c0)={@mcast1}, 0x20) 20:29:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r2, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r2, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000076c0)=""/102400, 0x19000}, {0x0}, {&(0x7f0000000300)=""/59, 0x3b}], 0x3}}], 0x1, 0x40000122, 0x0) 20:29:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="300000000000000000000000000000000000000000000000000000000000000084"], 0x0, 0x0, 0x0}) 20:29:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect(r0, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) 20:29:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 20:29:27 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 20:29:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x68, 0x0, 0x0, [{0x0, 0x0, 0x40, 0x0, '#,*t\x15\x9d\xaaB\xb8\xb8k\x0e,-\xc9\xb3zp\xc0\xdauv\xac\'\x17\x95\x9b\xde\xa4\xf5\x99\xbc\x1ds\xf6P\x88\xfe5\xb7\xdc\xad/\xbe\xe4\xe6L\x16S\xc0\xbb\xc9L)VW+\xce\x19&\x8c\x06\xe3a'}]}, 0x0, 0x0, 0x0}) 20:29:27 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004200)="a28096c80abf3543ecde7564abff5085d2227ebcb0f164ae92706ad0b083a3f469a3efd15b4921e9c3063b98b3082068e7c31950dde842eac55df0f991453cad62a6956b0b6f7b8cf49b506a3060fe1127eca99663ade8efa89ee189acb5f3b92f6bc4c46621c803eed0d0bb5f32384870ed08f89d4f74445762fb99715e083c4c92a8878be19ffacc30d0f2da64f971cd40563163adc15670ecf25cd3ad96138967c4b53ad9d04b5193ab5fb674aa0030a9d703d1baf810ce897f969121f142161919e583c275671b999e7f363891dfdfdf3556d01b86ee29eca8fccbfeaf1771395148706cc6e6be7ce29fc9ffef061b5420950c1a525bf75ad06edec51538d1c5bbc77da72dc90fd9998936fffdda2427e5a68966c7e2208f76304680182ec73007e482f034195712af922db2726195d997708734db9e7825a864be00b2a4f800881fc0363f5e618398454f35b148b4ccb88d418269fac868a8ba4a2d5b4f06a1ac01b5ad158b842e05adca22c7372585bf4ce95560b6c1e021a3ed2ff7bd3b6b3c7734c3b66d7e4c460096312082f89b16baa6e73814aa60925780cd92cd65087e260ec046fc363264366a9df2c849c0644911303946adad544521ceb469a3e193ecc9a7876403fac461a4a70d6193b2451189a5c5120b3535e9edf619108af7f517b58abd3fa7fb1ab832213430d2e6901076fba9c9e1acc6c6f48ff0e419bbc45589745a176f52a7407ad5e3dd49acb31b47862806f47077dda04905e45a80a12cbcd4d2dd9fe66c2d1f99394fed8ec60961cd2dc7115a96ece432fac86d51bebb08b95f447a83792fe80291fca7b298c9043ef2c26f0f7e42798d3f54c84b94c24c76c555d83ecc53b99bb22d71845e5cf21a5ba7fbeffeb6306e1730db14561b950a3f24bcfd78d4ab0d97de8054bb1a6077ae7cca6e45d846d3df82298d07212922742cb0facac3b77edfbab90e9ee2d4f7b0ee9b17bb11ec5e5721340d84cb6bd93428167e69b47759172557acda313c3decdfc6fe9336bfade459f43b39d0f2289f9142db280f4ee668e650e12858c577e12e2b9a57ee66c834be97979bcbe94747fa5d8d0b7d3a9f8f218df1bf960f828429a1efe838616b18faf6629236ddbded43a093efae163228e5c38fd7714743c2fcca47e3382bcfb1ab893fd7377527b4ec43f3fa60ebd338161d8de7cad65b15579e4af258f5fe3a63c2637a15703207029b0899b5427767647baef11e291358e6e54f6f13d3d2ca7a5e7969e04d2733b3b9ab822c69a3cfac097384de5071a9b74a656136d55eb190df08747b509fd610ff62b4950ef71c934fe21a48a4931d3d9458b415f112cee65c660f5490e982341da1c58634b3967ca6f3596d20cc90f508382156e36f16539093240ef5f2aa6a2c0dff2a67df30dcf50bf6e0b82a3d49f2d532a8dde1b3ceefcf0837190b74186090d1c18b59917d7efce1adfb238ef4a7b1d22c4cef09320221de883e97e6882466508de06fcdabad3b741bdca2cff879d57ddda52f42b3dcb8a78cfc05826af7e4ff155960ff8491194f4d321ef195990abaeeefdcb852d1e1e3703f317385a9458b6c2dd9db830f757ec29c9939fc7313e639fe485bc1e41ddaaef3fbf1f7cc527c8fad0d21b8082482caad7bee440e5097665f636c3dfec82f8c98afb6243bc3944939675a594277d278ba4361461f7da52e224e4ce5dee4a467bf6ae9f67b61ac6eb0a440406abac2016eec907e241c57f5f44be47290fd0fef785ff04df3810ccd637b4d97a84bae8486a36f75d872e645fe46625969fc2d1f032c56ed44bd98ea27bd9b6ddc8eb2dc2ec9f90f2f1ca1bd20e37ac58b03c84c872f4ba47310654986641460dfdd531ac62a76ad87b89c103ac5c9c2e7e70c66447b3412d4a1e5cbc30e16939505116c04de33ae054ed366de8d1f971c2de439957a194e22a488f58d7efd46439177f3f3c45a1475927eecd846d3d2e6a2ab5c7f8addd99062c2fc6b272d1f51bb8f22f1b6f8bb3faf8aa85e5eb9abf7df5cf8f26267323808b0833a987989cbe59205e7ad06556e2d1b8a4873ca1cbcbc8d43abc145fd4eb832e7a58ab2c793d003ce7b1850ce45eb7480417a1e9eb9d39a1028a2a04a2aa649c098c4f8eee514db5f6021173bb254b8e22b150b2ca01dc7ff235db46ed78d07f43d1adab13b8445d1b32069eb45f9d389fcf5a3f7d3ebe243c5b1fe17b1f5a3d571b65f21b9e471e818172554dc956749b99cb7a5f303ec480d7194a2ba86e204f06aa1becdddc8c49082c527e7064ac2ad77dc05639d3d2a7778f6943ed6105ebf6f0b9e94fddbe05c236ec000f4d1d4e496b10068211ab68ada4c7f7ac61f5f5ba5f1810d5bbe87ff4f8356af0d3f682baedb0ad8f8488b277421f0a03fc5e3095ee34bc4472d8f17e3f7013cf2f79f5ff3ea4b6bae56d1365a33b09bfa9a496323f7da923b7e29dce4beb81035f13130004c96e56d7ef6ca6c101d20c27a218e623227c33c9e488b17e7ae9ac20da8240501f7b614a1730f164553fe479ef149866e4ea47296814284a3d3eb7cbb294289ffb996e0eb053b9c16e54cf267832e3d360eb196ed51305630223309ea97215628f01ec9d3ea48096418d5e962cac5063460f0a18772ec7ce66d14a1cce14b52c40bbbfafccbf1e76f09e57ff0718048e5b993157a6cf4718826b1e09430413a3596a15c4a620fa8c8e1d1663e5739f9f790ddbb3be0e00187d43717d659242467d8681ac10303346157f894d9037641417010e9654c6a5b22263e73a5a37128f50078a980c30930321aa5c5e7851d5d392ddce3a14a96916fa8421ae6728f37f5de7c3e98feb4babd4e1bd2315d595e209d52748f70adc2284fcdaa6ad880470d2a071f3490aaf3491fb64b4547419e8eccdc491a8921156cb4811ad1e66514a32b0b31b641438881f28c1e6461b4f451938999af671e8c6a5cd0c072a9fe4cdbefe24ca616f3d0a15ac97cca835b1a440e04fa28340c6044176c8ecc8ee0d033d47db8a0aacfa0eabdfa1c9509fc2604008f01cbafeb5bd2b503b809ed672340b9a576593f1ef388391b54b605e7a15bef7b1345627a34fca57738b0f8f4f19eea93c903495274a4425a1a1cc6c4c6e335b631df5185c95b485e4257867b5347a40e4e14dcc560f061fd4fd265137dc68afd548adde778f1330f769acb1ccf5da14ff6992c24e210ea6e6179421881b803393bc6974e37106c5b5b3b5d0b3469f8969bffb7e4ceb2c98e928e74366492d27235ae4c74a2f48511aeeaa53a2beafa7a331b50e454c507af1b63350a5cef35668a5b9325014192277e509561008b3601088f79d42eaa8b1e4ae2000b31749e2b8094312ddb7f3c1cd625ef885c11fa22a66e374b52b3425e0b8016154e1fd8471339e32e7373d63ab646d893fbe09ae07b06074c01401ea76b3c382a9d32f24f93c789964e16bc4206ecd75c10917ab84ffd8d6cdf4cd28fd90375ff28518f8c1a3befc538e1b9e427fb671988d29f2fb2fcd039f4d341c84eb4d7cf600ddaba88bb094e4d87a1419180149f491368e648b69985b05ac39a4ecdd3c5135f3a5c8ad7792dacb6470144bb9e67805a211efb3ec9ccaf8e0901345fb19e4da579e1fbe86a1207f4f13c3436009c2c640b7cf3f8b77ca7bd994bf93308027359c6dd1b7db1e153fc0821968ef36c003b6c73fe890f4de24f5c6458dbaaf3819edeaa91783c3cfc7e773689236248195c7bbd60113f2476fa3687621d668d1728ee433d2f8f4db707345d30f1e52ab87a2a0afd547c6bb06500f59f17facde48f693490e22494b75d11df1a143b85068d143ef6a9bb5937a9df380c8948f1a01e9675e18409edb0f6b9605b68e34632fcce472dc50b90b0f6dcd57931f78e1e8861a0fb62e72b0baad6f9d23c1cfb0f19b25013c8d9fcd786a2f6f79768b5fb398f7b2baa31ce8156d1fc4a46c1c463fdf30360d42aeed2ef11611d0b7f654bb51052fd4dc39328f8ec4c58bbda05e6f1b3c8f6d8adca0268f2410e9a4a7d63b6616006d0e02f6edacc10e5c54fd85f15a8bd7648a293f23d6a699bd9a675250475a73a96d7475e4fabb89fb5e7de5d7a3479aa485c0befc60d0ac4fd5ac6dbecceb06cad86e219fc0ce4720758917811a3215f8d13e413bfb64fc065fc421aede0b56691797dac428c7e463479fa591b9072c309b7533e427c5cc11a1f6cf9a5b995d328d796d874c5b55dfc12a5039b413ce319cf5ba1f355c4e0717d32650b43e18010f37f048731931c52c4f36eb969dda702afe96c2a5241350a67ba2d026946189c5e281293c9a8e2cff3784776f1de78b917101b54e5ab00c045ea15f28a0e3f509962cf8bd3385d85250737eae5c34ece86b86669c13b00308a3b13c0ac3c83ff26fb52a4aa83c1233a9490cb9ca917a056908931751bddb88a62379a713395f0764e4a393faf253a4026d0472270e6036287d56850df1751543484d65b3062155b6300e0024241c59a862ae769c1a9232a2d9fb24705177a09cceb3eefbf9f106f67e01be14cdeb4d2fc7d8661df3e75de5ccd09a7e559f028fb9837c621ea0045b4d1b679067f246339c974631aa7134d4e910efb28d3c48929cef1df7e6c73668762d55086b6c59c36ac90154135fd7ca4e4047dd0aa161fa982d8edf9c0cb9666477e096c55718f6e4742415fefd4f696d1f1ccd6322bc19496ddebd36282a7c707d5b44113e30678e6e33ab7d34be04a59ac614d6a54134490998be02636fa91633d6294781c2b9a54c611c0045cfcfe81f49aa21b29d835cd2047c854486fd8e65a2ebf629f7ced602b9dd107bfde483e5c9b5cbba4a08cdce09920bda9978b7fc2b4a89bf1573a26389e52090fdf5dccf22111dc8c42fd3c8c477092895398086cc22cca665269e193fc650742a361a44b857d258429f701f22e9b7615bc3dab78c1479a41cf8575cdb17169470b347adfc03e03daea3e269725cfc72df5664b9df36d2f2b55013b71133e0b80577a47182511ebb308b6248d457bd2af7b28e77182c305241178c4124ab102771fd5a8c3dacb8775de881301d71587c76bcf0a97a72ad244d0c42fd71aceec32dd48bb5c9a95b391166c832ac5bac8c7cae4d18b3f7d9f2e4782fdf97732e3d51f67bbb57f989ee0d7589dbd0c2a5c63840e914b9d7d720fa120acbffebf816b588b2ccc052e7fa78992e0ea39dd21a122add41195f8e2e1acd777c1a4e8ef4362fef441feb4d9252c6bfbd2742152300a32027776e3341620d3c8d9365e10e81adcca7d87a0e555c98a0353c692557d90ee9be3fbaab766abf93e2462149fd99c92a5fc58d899ee75535cd1fe1386c5ab0b157c2102039d6015258f59cef3f15b951893a30ae839f740402a30b34e7be73796286403c5beb0853d856d83f1b00b48328f56dcb32e1faab08a3435b1482bf18b21c95aefeaafa7fd761c7f28d416fcde06bf7aee5c6e9eb50e55874253ba3f1d0ce2505b4fc7c3fc996bfbb8446bafe84f5bea94bfd7ca5aeaf237fe793b66e5c521d4092e4e1f9bde1dfcfe53fa55005d21cfa833a338fd9792614129336060e10d1911862070761aa20c2902eb7c5a355eff4cf6253d7102a2ca1fead4c53b57d576d104c081310d92797e4e2e8c269d19910d0d4cedf30fa28ba680c00137f83de940624229b6a125ce5233c6cf4a3640b74f58f288dad8451fbe37641c5559a5f3caf1299c8bfb230723652278fe378efd8e459b9da26cffeb58468a6301dbc06d713ba2d8d43d9038f5f2dc8b831ba58a88eeb5b1786b21e398aeeeb7c1f3d6f01d82b3947862fb9e7cbd7da5d04c5fcd34da28d53e2246e3ac1e3a619ad174efa6435eaa0fc94d610799ce0158421dce046306eb5042143daa336d52206b12610ea6389cdda49bf5af1d4ee42ac090a94ae7b7612073f3a5c36a2205eda887f41478f7d20f18667f941f71eebcfa76c1ab28f2a49a3bd56bd3f4e6bd079ab3fe2d94782236e83585a03e52907abaef7456a95d5d3f3d37efdc035dbfd7c41b8ba0af2df8adf1cf24f7ff0beccd3d26bc91caf42314ef7e466f74e19ae0df2e2298fc2f694a7ec134632035585d530e7e19f65c256f001d75382d9825ef741bc213af186377d9ca10d3722354e1897ca5c23ac6a52c9ad0e6b686e1776f7ec65df033e8f4d5db80c1bc354093b319cb70df93d610667675816328c99322f14e636b95f04e6497f139d508b453f53ddb5c289d849fd5407c9bdcefd1642abd46e28cb4e94371bdc606eeb67c9fe17747c68f2d50e82711da4d3edb0eda06f41b7f93fa8fb4d83cf21c79da67000bac2275508217ade1659fa8d24e5f8efb9f4bd21073ebef3d06368eb03fa3cf0d638448bd055ed20d292033ffdba538559c8ff9a2a5c8f83b5c393643d6585d1df994c3be43e72b8f3f53114d2a5f6bcedb573842b23b6a3eb7fca8495bf03bd03fde7b19bd39a16cec49e01f38e671af33cae082d9788e3202799bc466babec2080528d0609c0b731964719093735b4c1e73bd0705637c47516922197c552baeaf3516b5e3bbc2cd1afa3ef8215196ed580d9561092f620b897e98e786a0c7cbb0eedda8063292ba6482497f5f6bb62fb5ab4c97cb7658dc6579718eb97b547fcf47ced1426561af93a15fb4dc6d3d93b868644943c2c94b23b0570bbb81df2666c24f5abccfcdd71e209f3bb43c01d17f9bc8b9af2c26762fc6a741a150b7d1186e4f35175f3c315243e1c11e92c43a1fc492eef5a13c77a81fcf514ebfd0f8e645dae15a07e86b2f01fda065db4505a5eea83cb616f744f6bee731be191c65449c02603556d5a51422cf9c2f19f8d6843e0c1091e0708aa271e91f71c8602b9fa72189e036b7cb6af1569f21269283de94a6d7fe5849fd433d5b719c80419873db0587fc29786cc598d896fb16360bddd2ce12e54d05418f4f5e5f2d7aafe9fcd6268cbe2e9e6329ffb6c67fab8f3ce673028cc06aaa6b857556bba3b44d3fab5b6e875e70a2f3ad4b2ff76f31ead3462d3801ba373b3c2f545e94f57021575e2947f81f53283fc0a5137fd44fa3d074c92de54a0a3465c858f5a7ef08313faddbc3663e4e0167f3cba39612057a7518fbfb031f5ad0f9f75831973ebd733b82e554bf3fdec84e51f65dab6028c6c51366d9d4700fdf255e4c7bd70766e7f2281b3f2a5363f85ce49f9135904d14bcb117ad754c2594dcdca2d30e40ff265b5accfb116f64ed99aad570c4c5a91efdbb984ac651d8721405a0342cf77f448c17a152eabf29e88950558a86d0074e1cefab1eb7c366682f686ee1338737e675ea58eb8b4c86b9f28a6f6e96459f29e3b4dc59ff044c61a0dcc5c31d803e6e98420e446229ccdec3d0f705e92ffe016bb3696373eadab7f35ccf65ab4d9be09a085ce21bbd7c0555376e4d7fe68b5e7a64f48b5127825fb2be598d991f9c1a54bf52713417dcc599e812d85513a537e6eafa738edc972b67e065595d11678449bce6cd3d69800a649b560d0e057c502ca3e72e97820829ecfea801192c3f4e2c8763c095a43ee6fe45fe8730130937668df1d4ee577ada28238be03286481f2d2a004cc4d48856e71fbd64f1a0043a4520ecbbf1b3abdc96b87a27be8495a20542967aa4cd3a44a11502419a083d84e97abfde0901b66dde48388649a0ed6d93b9f20c530e990c7c52370a114d800d6ab3f6687d6bbc105b63738fe05fa6cac98ad6663936bb18cb923264e44312c24c2ce8e642bb73c921012b68a26a70977446b8f15f9d62467d8b356560c183a6bd6cd76ec868c3bd94a595cd7bf996755a508a814980c5e588b275200c45afd900c8c2de329ec2484b0e3ecd7b0960e5e3425881d1ff7f8bd8b20f5cc98ffc3acb77f5e88775a4bd3ab9f9eb027e27d3af55ebdf4eebab48ea911128d668d00fc3f5b5480aa0d9a4af563ba577384448e5425157133d59e1cef3c722f33700bd372825046b1fa5824e405154a3af1440bc2b75acfbd07cf92e8c162587e74b5ab66b1c6aeab3ad5fa3ee91da4900ef30ad04baea326df912517dd96e1696b4a91faa66675978a375e81f25464a1073dc6737af08d7e25956bb31d438548a7da38662d49db812a8cf1d6cc65f5c63879fd9ee7fd2a66ca3fc1a768cb239aab88c87206470b4c60592afeb6d69ed97a8f990155862ba4e22b64804142c131a23792937aa8a8696e165c24d7692a04bb4471b0f0d2507fe7c8618421428fc7a0acc984ca5cc6bacb772e8a717bbaa646f9643275910a6037afaf5a80678d18edda138a4e13d06d04a5d06431eab48738225cf1567e960e765728dc12e91b91c6f2b33dfb6e033aa68c1c2334d24335abc4a7a1df5636dec29091da54d5f5a1fff41e4a35a0c2f04f968f7d78e2f51c73577e2192bb20f289aaba5a175c2ed533855bd9ed9a842ad482136dd5e0cf45eb5e2d31ff62a3be1cf8a94a58316e74f4ab9fc54f3a0bb83beef0f355993bdea2c83e61cdc796bf2564ae51fae616799e8711998cd88d35cd9824452fdd65226174b46792cb87f4dd282e4e6f67eb66da413ad877ed6ce775f7e19bc93f48bb9e5ec04009de3c042aeacf7f4b25ad6b30e017303f64fe07ac79e8744aab6926d117f13513d0469cef335fe1d0d787c2d0b2c031a9521786ac10e9f8b768271680337f2c3262abdccb5d3107c632bf1f74c83ee91f49988222fb080cc8faa9b1a02526d8b6087e0b2354173d29016b3309587c16f057dd812aa63c3169150de81f3af97d082a8f8da4ce4f909ff649821d7f96d97613552e8cc4902e046ecfa329b1d980ff5ece69b8f1615fdff5244f41cec0af924624ae1641ecae5fa26c5fb9006e57100ee71377ced7c255ae17a0845e2ee0287c62c1852f93877f9f86157ca9675d383fff5cd6f2b001ec0136c07cf37f5ace1853122c2baa1092d418e2a490c4a5c8f56b828ce1bafeef4e77f095d6b4ed99d56f66812cb19be540ebe5d52e7eff2d69cbb8477e11514f7e3604bf9999f78c2f1ca6f60a2216b87fa0f25269c425b7d50709b200912b3b7899c95e12d6e9c4dacc19e327721860e0477a53e6793fbb7fb9704a848f395f48c24a6e79b9e1358cc3497251de88b8d3a7b22c6d8af1a7fab81530d9f0cc98f62debb222b54780d89794238532717b447d71b46a60ed481c21db85b590b31720009695ecffd4ef029964e5d5149622233ac013e960a005c924f73ea82c318455546c53d74aa3f7e2ff26aa074c40a55aba8b08027fc19b596eec6c4f89bae39e74b9aad88344f7cc5ad3eefa5095f2ab47222e9a357ecd71c6700ac576025201490d9e446603dfd4bda7617dd500981b2d2ab8c43882a5208494cb3f8ebc720bca8a7cf6c80bd7aaaf89507bb3412ea490a78973f12cc30413e9df1458917ea3d68b438d424c1314bc8d01939c5a5a842438281e62d0c800dee704b2a6cd3e1e4b885a6b26b894a98765fa3308c9e4b87f93625faecdb17c29a27cd243bf6030a67874ec9f2443cf8154261ac2a834c01cbe1f314ee7aa3ca552e1648cf8b42a63f249e3538026e09e44d69dc259adb0d1a0cbccb5a5dd5d0dccc90d023da79d5634188ff060f7e35a5f9d7ad99546824d63975d4452de876093f4e997dc46eedcd80a9eebf5e4f077fbb10c7d9e19a3419e7b845972a3b62613c5404a209b16fa88e0ff49d7b4f21fecc1f773c5b4be61021e0cab8602c6e8257649303aaeafcbb178e7a460ff07f219c46eb6fe5bf8113723e454003bd707767c107daf4255751daaf8decf35262640058924eb6587868b2c08230b317e97396ebc928ba8d274ca0eed0bfcb637676003c64e8c1e1a0420b6c96a44226061ced41b8448382abd2f3d0c472afcde231fbc9ee90c2f1132f8e2391246f95ad93354c7460e20de996ad0f61b13b27646887a637cede90b94b7d8c3130f0fe060e8d955c711a2700b302a75bdeb32a0a6802ea795cb114f5f82a1a381a86bbff88b299e47728b746dff964c94c52b661b9429376b1320b46081426b7c340206dc0da151bf84be2a49e78b6b5938753d2b1be8d9e67c43c5d70e72519f5f90d9f95e84ee38f82b191ac4d968b0a37901fd923cb289d585693ac3c3f8a94fca6df45e694e199a9cd0b1bc1fa7394bcc96aae670dca6605a998793b7e067ac410ba631057b8b76fcbe9524df820c02efef1608b743cd2aa6d60d3d8e476fa12d3acc329f8272b087d89471177ed531fec1f9c24a975ca2fcd8c246a33e291a3f00b7f234052067a0059c86762475256bb5e7dac6f121a0925506b18933c6e314915d4b3b2130aafc2483ef22ff8bb7b887565b1bd22fabca22037d8fc9437f675c5313526266f60bb7c7c47f30c7d567ed142ea5ec367c4298328d20e5344f01c0c90cf8a6302f4d84b6ba7495fba314a05ba29b63bb6d458fdb05a4411136958309f418fb178e19aa09ff9e62b29732fb2986c96e738f7a688cb2122dbb8f2ad9a5f28bc49ec0c462413552afee8e403259b55ad6dc334dde7f2d306929dd01f2aa6036cafd41874522689301b81c9e50e86828894140356db0a3317b081ed9d8148c41e77e6bda6287762532b86eb91f5480915680deb8a91fb8656b7f0109064865d2b846af0861f67d3f720d6e306540cd7b68f095ef3690b88ea93fb6a402ff5697597cda83171f159e85307d1a8c01611189bd4eb4f0453ab88d43ae181a562a76902a67c687514079d6f4304d9a7c0fa24b6e86074ea0a9fd8187c120312078f5ebfa674adc0303734bf8f6b5585943706594192ad24c9f7d9794fb83758924f862855ddd50bff58b522c43d73c03289baec628cd693cab93101b1e473b76532510e10f03e86812fea6f2d6f5467dcf29e6d7cf8524f383a0ded3f0951c3ffb171a6b8a6d97b5fa8899a19f1a3d0e934a1d4741076e4394ba225158f697bf7d5651717c6950229a0be22e8120d76a414edbcd03d505264b7ede8272ccbd6dbdcebaf11daf6a652f6f9eb74ba7a3ecc942892891388005ae5d971e4e79d696564906dffd44845b704a9abc2fa5ba1bb69a548423a08044ad6d0e365db7e6bea0f3844a452759716cb98dcf326001ec90c1c343174098cdf47ea2e13341058ca014d2a30e9ba3c526de72a6e387181bf76a278c9cbc518d8c374a3f1d9802a39464a100903dbec16f8f095f5d82d9d09507281e4f7fe0ce4fbeced193902a5f658af2a4c1d0952dabdc6ae5830b6b5a2c3f5b8d33a73665990822e5f4a7ce5366755a1615543bdf78299c71e890e0bedb6ec277b10a389d6a3ba9c037221421279e51ab50fb115de2076cc99444202e88ebd9d0fbe4e60234b7b761495ac6c9e615ddac8176164a88fb6d6cc2b52672c8949afe3efc1e87a598896bc93e421423844fcaafe65af898a015b3bcaf623ebeef9a57155af5278ceb52b995f7ca466d9e18b05e86380679e0257cff6d0c6750078462f2ee4701d6d8289ed848b877cf5918625b7937060d667c11119881c30809056892352c6c53c01e395af6866ea350e6f21fa3db772c1177c759999973b51e11ffc5908", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 20:29:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0xb, 0x0, &(0x7f00000001c0)) 20:29:27 executing program 5: setitimer(0x0, &(0x7f0000000000)={{}, {0x1}}, 0x0) getitimer(0x0, &(0x7f0000000080)) 20:29:27 executing program 0: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) 20:29:28 executing program 3: shmget(0x1, 0x3000, 0x309, &(0x7f0000ffd000/0x3000)=nil) 20:29:28 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) flock(r0, 0xc6) 20:29:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r2, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r2, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000076c0)=""/102400, 0x19000}, {0x0}, {&(0x7f0000000300)=""/59, 0x3b}], 0x3}}], 0x1, 0x40000122, 0x0) 20:29:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="300000000000000000000000000000000000000000000000000000000000000084"], 0x0, 0x0, 0x0}) 20:29:28 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 20:29:28 executing program 3: r0 = socket(0x18, 0x3, 0x0) getsockname$unix(r0, 0x0, &(0x7f00000004c0)=0x4a) 20:29:28 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 20:29:28 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x20381, 0x0) 20:29:28 executing program 2: setitimer(0x0, &(0x7f0000000100)={{}, {0x0, 0x10000}}, 0x0) setitimer(0x0, &(0x7f0000000000), 0x0) 20:29:28 executing program 0: pipe(&(0x7f0000000040)) r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/96) 20:29:28 executing program 3: mmap(&(0x7f0000ffc000/0x4000)=nil, 0xfffffffffffffffc, 0x0, 0x10, 0xffffffffffffffff, 0x0) 20:29:28 executing program 5: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)) 20:29:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e00000013008105e00f80ecdbc0b5f210c804a01e000000302e20000000a3030e001a000a000700aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e00000013008105e00f80ecdbc0b5f210c804a01e000000302e20000000a3030e001a000a000700aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x79, 0x9, 0x0, 0x0, 0x0, 0x0, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0x12, &(0x7f00000000c0)=r3, 0x4) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000005c0)="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", 0x128}, {&(0x7f0000000380)="01e96cebf24c", 0x6}], 0x2, 0x0, 0x0, 0x20000001}, 0x8d5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x10000000000005, 0x20934, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x5c300, 0x1f, 0x0, 0x3, 0x4}, 0x0, 0xc000000000000001, 0xffffffffffffffff, 0xa) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) socket$kcm(0xa, 0x5, 0x0) 20:29:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x85, &(0x7f0000000200)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:29:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r2, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r2, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000076c0)=""/102400, 0x19000}, {0x0}, {&(0x7f0000000300)=""/59, 0x3b}], 0x3}}], 0x1, 0x40000122, 0x0) 20:29:29 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socket$kcm(0x10, 0x0, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r2 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x65, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 20:29:29 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) 20:29:29 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/346], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="51d1994c59b531cf3e73466ff7a8", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000400)="98", 0x0}, 0x48) 20:29:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r1, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="300000000000000000000000000000000000000000000000000000000000000084"], 0x0, 0x0, 0x0}) 20:29:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x4c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) socket$kcm(0x2b, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:29:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000006c0)="7a1afc4f778313c490301365ba16621426a26846e3d17becf9e846527fad5733212bed5dca19fda6298f442702df002c4961d1406453cb5235b391df3c60cf74941d5e2e54179087b422b4240f89772580", 0x51}, {&(0x7f0000000740)="4c758fc7c9eaacda65a40808fbb8247a995b13e5b2a0f9", 0x17}, {&(0x7f0000000780)="25a6c720ac18dbba1e877251e3a87d518680c7e0a1aef689770119325da0238c8d14218a93ffa6c773610a399640476107c97ec30422f3bcd96a7bd75ee267cd1bc023fa50ebefff5f2c00e6862f49a9f3215f6a0161cdc2bdcb492c55a256e83d622c5c728731034906c2857908817cce36f04c2caee815536a57d07a2cdb1a712c308a497fe703007d59da36af375189352b99d58ab4d27f046861e83fcb86cc94d15187706519b9bd2e147bd932d5029522df87f17ad9", 0xb8}, {&(0x7f00000031c0)="716bfbdecdaa325d2aacb6db6b2b5caa1fef11429bdec4037f170df03a5e74d104043d08c41d6aba6c57cf49832812166e78e9dfe08df6e22d2fc68220af8f6e44f4284fbacc9f802de80e429a90a9c3c85e3fad5005c38bad9669626e70564f028e01240ae49438ba1b7c11753b0ea2417293d9671d233ed3f6cdecc15a34ff8c9a8754a5b837d74b9091486fc3a8053cc761bf0f7ff1a603fdf5f27118c72f1c96fa9f82b0bf50d1ba9304a55f891560b9205162b13686346d31f76301db4de2339db7361e5398e54956811ed0cd54ffe12917cbe228142813ecbd8f7cc1eca8a8a560d54ae723a1566913d2c3ffdf9350861b22bedbffe415563832e09a448d14c7b218def1cc655aa056192388fdeb88718a0119ccc635f60c49e21f1e6937a833a0cc480b58ed6d9922a15675c5d7c36733cb159784b6bcce525c47b84229d333ff41f5b4984b731397fd0da978b49674d5a7eeeecb6d8ab2284040b93808ef611ead7d4f255ceefbbc2ec1a60ae1e2cb61f37e78b196e96f93a1fdf0315766821d518d9e166beb43427b89241eab67002b5cadb4effbc529ed5b557648ffd95519e4b64711521cd8b011f98b1813c4144c2502779ff180b01d7ca679bb7300dcaddf77d3c1193414f96ac50c14e3237bffbeff9d179d073c135b894ca5b2e148f6328b0522641302ec1dbb7ca772d8f24e53f7a9522402242bd09e0d2b3535a66f5884eb37726b465a8238a31fbe969544804ecf3ef91442b6a9847b587717638bfc2e49560fb5dd104a6078f9a0e7df84290174a42d77226ca2a6bfd7ad178eedff60e6e80c2721e80c1a76cdbe02050801d71794203ceeec996f9a1ae3b074417fd94b187823661d539cebd9271932fcfc7181ce3c6adf351ba393aa0e1eeb8f7e5d38e5086632f2bcb4135eaa404562aa476fcb46316d63f20af76813d3b6bbf7fc2de1d70a07c47d04183ea73f86a51fa741f5a8bc7f472067488da714e81e30ba3b32ba6e9125588a49bb2e06da43ca02b5a6b7e620d6549ec498af6b7720b8f5d6e8a72e50abd6038e886c13a058762331091f59067405e4eb983e6d7874fe12487a0cb807c98b5ab36ee4558709208f0a20a5a362a95c5d8686535c4dcc62d4e7b5874f96618776d87a3aa12f2f6e2543726afc726d8c0b4c21a24547b5ce112415fb978af430a28652273332b1acdb5fcafd636054c8a65e04e286b51de7f3a47deec1920810216d85a3543a765b4c9f800e846d483c720623815ab9fe4407ca6e3cd68c808c91686a6d7552b6a515e2efa2d7b98f3a74f73d32dd4087575fe0ba3f59c96a719b82acfe87a95da9e5c79a6c89324705373d212e085e34236ecd9ee4a379ad08c672296f7375db9ca96bd21b2a01332249bca022b0232bd069192191fa299b5f78bd70ffb096d4ce6ce5d2add11cab014c4c8e62c12c850fbe358425f80a176d90fdfe5d52b99d7675b23afbbdd584700416266fc0036680f4512454ba9dcc6f68726aa9cf5c0bcb00eb84bcc463f2ead31c8a5b839762ba7347a7866ce98f2909b2bffa94939bac786449181fc25b923dcdbb87cea28b369813d13644bde28c6cc61d9a78ca366cb7319d9230773b8d8c7ae59d07e037a5a5a3af36ec94b7a8b56ba60a61dfe300b8acf8e55e422f274c681682fc6352168bfeee16c3bfc6a9b142b53f38e6425e6ff300f72d4662da0bb6665c73c82936f4fd40bed2a786e4f011643a61055ba6a43d0908c3d994509b7181485b03f439d58f74384e1dbde736a866e16813ce7340345f53ff5e1ba556e0d043b66c8dd1fb4dbddcb5959ab0198bf3cee9674c2d50b3de40a43f2b7fb61ea4134570e957b2a76da88ce22e0fb9c0442d4904cd68369a080b7490f16b340122d521ef1401a2e892b30c703af6785c889efcdc0e86ec7d66018ce1ee7315a2f02c720891aef5f370011fe94eb646acb2110fd7c31b40b8b97598ee1a4012f21979e7442c0b536cb9ed2991feb26606b486cd364e5ce8170daca85921c2f5d70eeb5216aef525cea88f705372d1ad9f904ab4ad102d7656fc527717886d08b5243bf556ce3503ede1c18936578447915aba97ea2475d6750bc42b1be4f8eb1393bff35f496271137ae095446525b906dff79b11a80a1bc4314cf2dd5732de73da4422ef6b2d53fb74b91d69d0b72803df57ed1316729896ba470efc9ad1ed3abafc2c1d8bbafaee9781b95248f2f2e08e1888210d93c384c397aabf0577cb5ae2f45175d53782582c033510f06a28a400d26bf6bd80e7749664cfb871874207bf4acb81ebccbb71a25f0ba44e7f7114ff43e50f7f07602fee2dd7a45953cc6d1b73147558b76c650d7313655d82b37d9ce8d5f30f2df6d8297d511b7bd2cef061371d2ff1c2a3909d7a9538832a75b4d1a27fedc326596fe6c852cce6b09f68275fed40e3a841488c40105aa4f433254f9c052bc28567a1801238c4c3e3fe2c2e619bce90c91985acf759e3c49964911ef49ed760020f69f8d922c46bb28ecf88db5aee2834090adbf50bb886087594b3132a644eda2153f2a2ff8044db6e8e5f532016490b70d9548cee94e18be252751b0187c430f804f75a5b4ea3e4637329e91b7d5ae22237bd11b567a73c1f313c4a081fe8156be1ab2c6251b6474af9e8b63ff8c7b9cea5504bf96a698b1236d5a8b217ae3b7f99b2469e3724059d162744b4cf6731afced77a1005b31213109b6478e2de8f527571820404d19284d552bdd8eaf5b215898b36ed8b11f42f578f5d132bb5de3f0a912a5c84ac98cc66e143ab119bb81aca7106b1a0822d5c527a3637b15c2460fabd252f2a9ab7e74d9f37e1323616f2218fa9a3377729e9b2b2fb97ea2b79e0273254517aa6ba71727d700b4ccc86d0b7f9682c949618511f193d896a1c9f8b065c520c94258ebe9acfa869f99a52c803147bd857048b6dc949f63d448c1f807b9d80a8d38dcc9f7511697b4bea354372e48c9ec1735cea426ac4fbc38876a75384afef0d9a85affa765e3a734d3b10e09ac9963209de4a2a50d5ca556b604f88ec5f48943b57c6cd3202c53dd1a82a161b6b98e72916e52c2eb066c2632ab67266813a167d7e6df505ecd94d1960e77f78a692f56ffa3685a8bdb4966bdd27abed5bee5f1254fceea15adffef7714fe26a9dceab041dadccaac7522a18fbe808f748aa0af34e9a77c58eab8f68c98a6e6dd18b8cad4d348336752af05f2dee1b9fe0c51f09451a4bead02b89adcf097ea2c78dd5a51b6e4215fd5dcf7325f5b6804b3513443581787e077e6d135de718476cadb18959b40d36d5d42c7f02f348154d409b3a03b79b2ae5c4ce0ea5a52c73f7636c6df15ebe6ab040db4df99f3b4b06510973022c731ec5b323f8918083488f6875160f1a620da1c2884e6e8f02829a49da0d776da97d70eb1460db39a415dbf329201ea93be933898a6dcaac217176ba3bcb8c8a0e15492dc0a4856273841be9e1529db0a9400d0bc262854293abdaf7483cb9f31e3ce7b67b4f398277f7e7c558ea258ad29654718d3a770b012808d4f3b0a233d4105e97ba5cc7c9bf83084e5d1d075f35dc3d708a1fbb3efbf072d55c1e312386410e5f1fa375b67a518d6bd613389da9a9fefce167ecda9aa8fe4c396e72825085c00ef8888df066bd31ecb740a187fbaeb5b8da917457a53d7697476970a7534418070a42712382f2b984b7c524b56a97c2cff047eecdd781c5710a26de64dc2e76fc0d611eb198a4789be722c42146b1a830cfc28397ddd655238e04d4aae90b779a5cda1672a37e5bf14e657a41b79fbbb57834e157d724beae81f6bf94bba4647e73bfb13c90ae10372e98b6cff4d3100db6364cd9e62373288467029727077a8159fd7265dd5d410d002786e443f4063c21db9fc26ed73f7c01afb0f3bdd45c914335658e266dc1f0fd0a95ce62847720fae5123a2f41be1fcbdc8afd6522b68a89ea073bb7a18267445655b6cb44f5a5cafcca20a4d540ec7e2b10263f0388fdf452b6ce443777a950571b3e2c17d8ea27f47095e7ae673be005da184d895a4521a41ce2c576c80344959df4ddc86f096738318dc262b7d88dfddf70a03ac34b7cbf516d709f0f9a1725952079d98c466f3357d531e4d98bdf1da33da04d2f15432caa9bde4a8307ade8b8e2e1bedfa4195ece5f87f1bef72c511d166b9c6489c31dd90dcace882a1b72557dff6be540cc6d5eec8897001aaa30c42aeeba86340547b7cf22768be93e948165a5c8ca03cfc78d75e877a61c1a78953061b4e01a9dfd1543d84acb699c2059ebdcf05de6ff0de286009d27fdbb8a94a4e3abb237c5804885be4b2b9f72688d343d732d78ec0f2d9be79299cba4fe4974f2b2fa71f4047f42178b9b98d6a3b5e2bd937515386b5db8f74d0b6a5af28bf04f8aae9246eebe3019f0fdc558e76510f48afae465dde317d3384c252175b82436ec288facdceeabdf50ce8eecc69a89199f37a4b36999ec156eeb490889a8e6a53ae885cefc23bd9263d091cb81a59eeb55050aa6b8844fd955e1ca701e8f0c26f9c6eae68b825052417575bc510787ae2e6c55d1b2ebb18f903f9351f9d731ac7568f2a2ea1ff7910032e73c6f510adb96ea55f788df94a5779a1aed123e6b701d6227dde63a31f34369f48195b94dd01d6a584e7e54ec6896f94c5f5cb41490406fd1a5b049723510d55596725a8977f4b8686e11592fa83273af077400b43cb8f486765f740af8299f99f32be38d69f8ef1c4d93c7ee1957089c48879672b61925b84b9dfa8425b93d0974f0c1ed74c6aba9775829ee72d70fc8a2e3e4ca32ab1584cf6c189bb9559f917b772b83692c91f28b76fd93801f3c4cb9fcedd98da29c2bf66a38de248c183ca024c7d4fd7d250f7a3e920b6cf99eb197a699f228469b26aec39a4ac6a15825600e126cd496022e22171845b3091903739cc1a7c2727ae914221f5b509f2a56b8e71a500b38bcd726f9c051db6b8c1205e0acf1570aab2e82a123bedf287f4702a6f41f294fc17c86ac46c122b23b96459eac25ea35a62d76288c1fbaf1c114beb4d9b48076813b3f049dd20a352b80855a9c4843fe28bdb025e07ba6341bb24488d9a57c06bbc44e03d55d829e45ba12885b444149138c1a62d7a038e4c0a4bca172736314ff24c52d24fa224cb6f9930894a59927fd7129c0dee8399d7781302f17223d60230293fc08002d52214490c5eb1e36649d86f70bb9141f1cb813f06fdeaa6d02b8d49754222f2b30f7722f2c14165fac106cfe386facfb69bff698fcb78e7d222a000391da6d8212c77a9b18334959fc25ae0a11c3f895819805c90d25db46f9162d52ae0e35ca3ce833e060cdbf8af3be", 0xee1}], 0x4}, 0x0) recvmsg(r1, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000011c0)=""/13, 0xd}], 0x1}, 0x0) 20:29:29 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a40)={0x0, 0x70, 0x84, 0xd9, 0x0, 0x40, 0x0, 0x0, 0xad40, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_bp={0x0, 0x4}, 0xc05, 0x0, 0x80000001, 0x4, 0x8, 0x800, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x7) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 20:29:29 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 20:29:29 executing program 2: bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 20:29:29 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec={0xa}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0x4320}], 0x1}, 0x0) 20:29:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="d7a9a38da24476f63705e4b95c21850d", 0x3}], 0x4e}, 0x0) 20:29:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000076c0)=""/102400, 0x19000}, {0x0}, {&(0x7f0000000300)=""/59, 0x3b}], 0x3}}], 0x1, 0x40000122, 0x0) 20:29:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/2475], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) writev(r0, &(0x7f000001ecc0)=[{&(0x7f000001ec40)="ee", 0x1}], 0x1) 20:29:30 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005c0012800e000100697036677265746170"], 0x7c}}, 0x0) 20:29:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) [ 746.934452][T26898] IPVS: ftp: loaded support on port[0] = 21 20:29:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r1, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="300000000000000000000000000000000000000000000000000000000000000084"], 0x0, 0x0, 0x0}) 20:29:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x34, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}}, 0x0) 20:29:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x5451, 0x0) 20:29:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000076c0)=""/102400, 0x19000}, {0x0}, {&(0x7f0000000300)=""/59, 0x3b}], 0x3}}], 0x1, 0x40000122, 0x0) 20:29:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000004c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast2}}) 20:29:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newnexthop={0x2c, 0x68, 0x381, 0x0, 0x0, {}, [@NHA_OIF={0x8}, @NHA_FDB={0x4}, @NHA_ID={0x8}]}, 0x2c}}, 0x0) 20:29:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000076c0)=""/102400, 0x19000}, {0x0}, {&(0x7f0000000300)=""/59, 0x3b}], 0x3}}], 0x1, 0x40000122, 0x0) 20:29:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0045878, 0x0) 20:29:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[], 0x48}}, 0x0) 20:29:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000076c0)=""/102400, 0x19000}, {0x0}, {&(0x7f0000000300)=""/59, 0x3b}], 0x3}}], 0x1, 0x40000122, 0x0) [ 747.860977][T26898] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 747.903510][T26898] IPVS: ftp: loaded support on port[0] = 21 [ 748.038880][T26953] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 20:29:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0xa, 0xa, 0x801, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 20:29:31 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f100100080003"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 20:29:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x14, 0x0, 0xf, 0x201}, 0x14}}, 0x0) 20:29:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x18, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) 20:29:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r1, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="300000000000000000000000000000000000000000000000000000000000000084"], 0x0, 0x0, 0x0}) [ 748.344439][T26987] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 20:29:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x18, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) 20:29:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x5, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x34}}, 0x0) 20:29:32 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) 20:29:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="c400000003080300000000000000000003000000540004800800074000000007080005400000434808000140000000080800014000000009080005400000000308000640000007ff080007400000008060a406e16bc4a800080006402300002408000540010000010900010073797a310000000006000240600300000600024000000000050003003a"], 0xc4}}, 0x0) [ 748.639730][T26997] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 20:29:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000076c0)=""/102400, 0x19000}, {0x0}, {&(0x7f0000000300)=""/59, 0x3b}], 0x3}}], 0x1, 0x40000122, 0x0) 20:29:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x18, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) 20:29:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4(r0, 0x0, 0x0, 0x0) [ 748.773243][T27003] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 20:29:32 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}, {}], 0x10) [ 748.814380][T27003] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:29:32 executing program 3: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/649], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x25}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x65, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000280), &(0x7f0000000380)=""/71}, 0x20) [ 748.922963][T27010] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 20:29:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="a400000001080102"], 0xa4}}, 0x0) 20:29:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={0x58, 0x3, 0x1, 0x5, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @local}}}]}]}, 0x58}}, 0x0) [ 749.132706][T27019] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 20:29:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="300000000000000000000000000000000000000000000000000000000000000084"], 0x0, 0x0, 0x0}) 20:29:32 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010010000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db50000000000000005a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21c09304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140a17cfa35ce4b3fcb9133f4b5d8a4621f0e61960cfb3c8569929844dd041f7284b680a4a5bdf264966b3d580e39a5147627ff2da265f994aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c520a8c42b4fe706003d22b0f5b55270ddc8e3b43beebbbac51d20bdeebdbc294e72ee01fd6fa5122c210fa64fd7ae013cd5dcf0dbac9b2f52fdbb2b8dbbff012acaecb05e0fcd840b6acc8bbe22bad85584af7d8b70ab6cd057c11746254f940c0cb072eee768a8129140c5f4fbb91e99986eb936df29344beeeeb5ca1c53323422f21bb4bedc8a722ccd08eb0e6f5c671c9b807174a709582dea98ca4d6859123f49163ae2fadfc2e05e3deeda4483288d8b8083163b17f45d4e659401faaeabae4c99bcd12fdc0b712306e1025163781ae62398aa29996ece3b7af878f83098666805ba00853a56927700"/649], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x25}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x65, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0xf, &(0x7f0000000040)={r3, 0x0, 0x0}, 0x20) 20:29:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={0x58, 0x3, 0x1, 0x5, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @local}}}]}]}, 0x58}}, 0x0) 20:29:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000000300)={0x48, 0x2, 0x6, 0x805, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) 20:29:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newnexthop={0x24, 0x68, 0x381, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xa}, [@NHA_OIF={0x8}, @NHA_FDB={0x4}]}, 0x24}}, 0x0) 20:29:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000076c0)=""/102400, 0x19000}, {0x0}, {&(0x7f0000000300)=""/59, 0x3b}], 0x3}}], 0x1, 0x40000122, 0x0) 20:29:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="300000000000000000000000000000000000000000000000000000000000000084"], 0x0, 0x0, 0x0}) 20:29:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x6, 0x101}, 0x14}}, 0x0) 20:29:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x14, 0x2, 0x2, 0x201}, 0x14}}, 0x0) 20:29:35 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f100100080003"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 20:29:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x36) 20:29:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="300000000000000000000000000000000000000000000000000000000000000084"], 0x0, 0x0, 0x0}) 20:29:35 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000004c0)=""/158, 0x9e}], 0x1}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 20:29:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000076c0)=""/102400, 0x19000}, {0x0}, {&(0x7f0000000300)=""/59, 0x3b}], 0x3}}], 0x1, 0x40000122, 0x0) 20:29:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 20:29:35 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x1027, 0x2, 0x0, 0x9, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$nl_generic(0x10, 0x3, 0x10) io_submit(0x0, 0x0, &(0x7f0000000a40)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x9588, 0x83, &(0x7f00000002c0)="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", 0x4e6, 0x0, 0x3, 0x0, 0xffff, 0x4, 0x0}) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000b00)={0x1f, 0x11, 0x2, 0x3, 0x8e, 0x0, &(0x7f0000000a40)="33a88c1d9e457595da3f24e65d4414da88039835f4e9972670ad43a82a886e4fff7b07544de01d0e238c89fada787fde733772c597e77ce1f3eb472674bb86833dca4a86b05e0fb27a3bef4acfcfd5bd8c728e6b0b67a8c11185f911bb8fff6cca2535c56f36b08185e06c348bb97b6d8ea1e0d4349a5f0577c42986269feb93c94d7b6dcace9c8b6fa736628558"}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') 20:29:36 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 20:29:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50}, 0x50) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r1, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="300000000000000000000000000000000000000000000000000000000000000084"], 0x0, 0x0, 0x0}) 20:29:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) [ 752.677496][T27082] hub 9-0:1.0: USB hub found [ 752.699822][T27085] ------------[ cut here ]------------ [ 752.703097][T27082] hub 9-0:1.0: 8 ports detected [ 752.742584][T27085] WARNING: CPU: 0 PID: 27085 at mm/page_alloc.c:4979 __alloc_pages_nodemask+0x5f8/0x730 [ 752.790750][T27085] Modules linked in: [ 752.825484][T27085] CPU: 0 PID: 27085 Comm: syz-executor.5 Not tainted 5.11.0-rc5-syzkaller #0 [ 752.882213][T27085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 20:29:36 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x1027, 0x2, 0x0, 0x9, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$nl_generic(0x10, 0x3, 0x10) io_submit(0x0, 0x0, &(0x7f0000000a40)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) syz_genetlink_get_family_id$smc(0x0) [ 752.951090][T27085] RIP: 0010:__alloc_pages_nodemask+0x5f8/0x730 [ 752.970159][T27085] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 d0 d7 ff ff 49 89 c5 e9 ea fc ff ff <0f> 0b e9 b5 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 [ 753.019701][T27085] RSP: 0018:ffffc90001dcf768 EFLAGS: 00010246 [ 753.032588][T27085] RAX: 0000000000000000 RBX: 1ffff920003b9ef1 RCX: 0000000000000000 [ 753.051261][T27085] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000040dc0 20:29:36 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x1027, 0x2, 0x0, 0x9, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$nl_generic(0x10, 0x3, 0x10) io_submit(0x0, 0x0, &(0x7f0000000a40)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x9588, 0x83, &(0x7f00000002c0)="18f357cae563ba651024d903493079228c560fb06bb39726e9027bae894d491cb833528699443f79189460a389983c5234fb0abde59aa2a35784ed3c12e939f878658079ea8d424ab4f14213cca94b19bfd67afb86d6fede2cb00c397863b2194f012c5e903e114af07b8d7492d28daf4d7d36e144b6d88c550308c7b3fb03ad9d7552189abbf9e41e485f6667d0893b15589a0a9c9f598dc1665e151644afb3277901a66911659f66d588ca46110f1c3d3d322172bdd04ef2cb8f6579a38a47cfc98482e4cbd66b3c1c7634131cca0da67b13d2ea721e48b98ffa4315f5d40305f0f3f8ac715738ec6812be6c44fcebdfd8610d8d27917f1fa86894226aebd091242b376bf12bf1ddfdce43df9e25248607f2412395ea57271cc34be19a5f47ea4a0a0f6e23c9ce3374c72603d22f8cb93711a4e656422bb11e40a691cc475e4bef75d1e6b54a7af63c2dff37142e3d5240071951ee701647e5ae3da815b9fe601253376d7a15cbbe271c76ed1a88ca1251023bcbf461a86b8ffc7723af562940b25789c94e3a3db8807d42dc798a3aedbe1f5489e4a9ec86f6dd73c849b4764f750e70fbd7ca08b2fe799ed0f50373a1191ba29c518f66d570905842042043fd0bb3843a9822cd9c6e827fa72a3e458b8e00b452b062a78a778857ad362651d011449d3d9d177baf04e10a85a2b6af3f7f316b8c8dece48b6e0452536172e5f0aa613eb4acdae69d18e2ead50e90a64cb8cfe0b5f918d99edd0e89142d4349ecbbc91c5bebaa334b4aa33eca89ad9f3f4459371f4e9fdfb815a3ca335396ab3f7097a9924bec904c3f68cf1cfa5cb4c0aa7bf2bfe695ef0e147187823d494730aa0bec7d0b54813b21e8f86d2137465470c3bfea05a1ffcd39d5a6c3373641fd65d79b800b6d793ccb3385105f028a244a703d236cf192c2a5bd8f2c1671029f6e3709e2cb2e5edec909aa1d1363734dc9709547f9b5f6b8bf38f101830f5375cd78ace0ad9c80e262e5222bcfb46ec034edf73b122477d0a535357baad8dbbadda79b704c9481f0eadeef2837713caa6b1be03c962bd8e20e1af84f3456de2841269a7df12d52ba14384b63627eaf2222ccd3fc85fbccb12c7d5c8e60565f70d13ab4ab8c6554f5141222a6de3beac4ff8db48f7a3364c2468db9349f8cb38f323c05a977878c47cad40f0f303f7583a07e25d124cb0c38b5d38b3907cbeed9ece1e6e4ebd872ecdd585126a861d04e22eb2e8168637b9dff6dc992cd6921905f8031e2b4d4d4739560d979f3c3ef780f0abdf2c2361f977d71c45158be4d7a9a1c57f26de6e8ceefa5f4a45a53c443a78889f852e275438c06b2bfd611c386a001de0f5dc4731dd535250b8a4d22a5780844a04155070fdeda08d281f8f42118bdb6467550dcf84ee812ae05e5c59ada32307f19381b77cd5da639dcaec0b1b9db17b7079eded75badeaee53a8f7f744e3c2ec0c5802c34a6d7a5084a67cbad5a7066b1e52983b33ac2587cda5e1ee70858d640e33efcc7e6cc058cc300bfb099dca51a6f6e368a450135bea4fcb33c19ec892955b13fa4c1c287181152f20e5df32d1ac0a68241b9fa999caae18a6a9cd97e0fcc47650fa666c7e69f14e8b183f471a2c9baec6413e3853406da866e9979f8082938dea1660932c0f9e026010b99c09df53835e004c8ebfae0d7ff8f58cdb3d885df4fd40772731eda1846e4e9305954cd41d972b8474d3f61c6634495fece4b15d92adf37bf95c41cb4b877c14894f0e", 0x4e6, 0x0, 0x3, 0x0, 0xffff, 0x4, 0x0}) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000b00)={0x1f, 0x11, 0x2, 0x3, 0x8e, 0x0, &(0x7f0000000a40)="33a88c1d9e457595da3f24e65d4414da88039835f4e9972670ad43a82a886e4fff7b07544de01d0e238c89fada787fde733772c597e77ce1f3eb472674bb86833dca4a86b05e0fb27a3bef4acfcfd5bd8c728e6b0b67a8c11185f911bb8fff6cca2535c56f36b08185e06c348bb97b6d8ea1e0d4349a5f0577c42986269feb93c94d7b6dcace9c8b6fa736628558"}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') [ 753.095013][T27085] RBP: 0000000000040dc0 R08: 0000000000000000 R09: 0000000000000000 [ 753.119925][T27105] hub 9-0:1.0: USB hub found [ 753.126336][T27085] R10: ffffffff81b26d11 R11: 0000000000000000 R12: 000000000000001c [ 753.155899][T27105] hub 9-0:1.0: 8 ports detected [ 753.196533][T27085] R13: 000000000000001c R14: 0000000000000000 R15: 0000009000000000 [ 753.239115][T27085] FS: 0000000000000000(0000) GS:ffff8880b9e00000(0063) knlGS:00000000f5576b40 [ 753.276436][T27085] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 20:29:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000076c0)=""/102400, 0x19000}, {0x0}, {&(0x7f0000000300)=""/59, 0x3b}], 0x3}}], 0x1, 0x40000122, 0x0) [ 753.310809][T27085] CR2: 00000000090c7870 CR3: 0000000025202000 CR4: 00000000001506f0 [ 753.346267][T27085] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 753.378265][T27085] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 20:29:36 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x1027, 0x2, 0x0, 0x9, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$nl_generic(0x10, 0x3, 0x10) io_submit(0x0, 0x0, &(0x7f0000000a40)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) syz_genetlink_get_family_id$smc(0x0) [ 753.419544][T27085] Call Trace: [ 753.437712][T27085] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 20:29:36 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x1027, 0x2, 0x0, 0x9, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$nl_generic(0x10, 0x3, 0x10) io_submit(0x0, 0x0, &(0x7f0000000a40)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x9588, 0x83, &(0x7f00000002c0)="18f357cae563ba651024d903493079228c560fb06bb39726e9027bae894d491cb833528699443f79189460a389983c5234fb0abde59aa2a35784ed3c12e939f878658079ea8d424ab4f14213cca94b19bfd67afb86d6fede2cb00c397863b2194f012c5e903e114af07b8d7492d28daf4d7d36e144b6d88c550308c7b3fb03ad9d7552189abbf9e41e485f6667d0893b15589a0a9c9f598dc1665e151644afb3277901a66911659f66d588ca46110f1c3d3d322172bdd04ef2cb8f6579a38a47cfc98482e4cbd66b3c1c7634131cca0da67b13d2ea721e48b98ffa4315f5d40305f0f3f8ac715738ec6812be6c44fcebdfd8610d8d27917f1fa86894226aebd091242b376bf12bf1ddfdce43df9e25248607f2412395ea57271cc34be19a5f47ea4a0a0f6e23c9ce3374c72603d22f8cb93711a4e656422bb11e40a691cc475e4bef75d1e6b54a7af63c2dff37142e3d5240071951ee701647e5ae3da815b9fe601253376d7a15cbbe271c76ed1a88ca1251023bcbf461a86b8ffc7723af562940b25789c94e3a3db8807d42dc798a3aedbe1f5489e4a9ec86f6dd73c849b4764f750e70fbd7ca08b2fe799ed0f50373a1191ba29c518f66d570905842042043fd0bb3843a9822cd9c6e827fa72a3e458b8e00b452b062a78a778857ad362651d011449d3d9d177baf04e10a85a2b6af3f7f316b8c8dece48b6e0452536172e5f0aa613eb4acdae69d18e2ead50e90a64cb8cfe0b5f918d99edd0e89142d4349ecbbc91c5bebaa334b4aa33eca89ad9f3f4459371f4e9fdfb815a3ca335396ab3f7097a9924bec904c3f68cf1cfa5cb4c0aa7bf2bfe695ef0e147187823d494730aa0bec7d0b54813b21e8f86d2137465470c3bfea05a1ffcd39d5a6c3373641fd65d79b800b6d793ccb3385105f028a244a703d236cf192c2a5bd8f2c1671029f6e3709e2cb2e5edec909aa1d1363734dc9709547f9b5f6b8bf38f101830f5375cd78ace0ad9c80e262e5222bcfb46ec034edf73b122477d0a535357baad8dbbadda79b704c9481f0eadeef2837713caa6b1be03c962bd8e20e1af84f3456de2841269a7df12d52ba14384b63627eaf2222ccd3fc85fbccb12c7d5c8e60565f70d13ab4ab8c6554f5141222a6de3beac4ff8db48f7a3364c2468db9349f8cb38f323c05a977878c47cad40f0f303f7583a07e25d124cb0c38b5d38b3907cbeed9ece1e6e4ebd872ecdd585126a861d04e22eb2e8168637b9dff6dc992cd6921905f8031e2b4d4d4739560d979f3c3ef780f0abdf2c2361f977d71c45158be4d7a9a1c57f26de6e8ceefa5f4a45a53c443a78889f852e275438c06b2bfd611c386a001de0f5dc4731dd535250b8a4d22a5780844a04155070fdeda08d281f8f42118bdb6467550dcf84ee812ae05e5c59ada32307f19381b77cd5da639dcaec0b1b9db17b7079eded75badeaee53a8f7f744e3c2ec0c5802c34a6d7a5084a67cbad5a7066b1e52983b33ac2587cda5e1ee70858d640e33efcc7e6cc058cc300bfb099dca51a6f6e368a450135bea4fcb33c19ec892955b13fa4c1c287181152f20e5df32d1ac0a68241b9fa999caae18a6a9cd97e0fcc47650fa666c7e69f14e8b183f471a2c9baec6413e3853406da866e9979f8082938dea1660932c0f9e026010b99c09df53835e004c8ebfae0d7ff8f58cdb3d885df4fd40772731eda1846e4e9305954cd41d972b8474d3f61c6634495fece4b15d92adf37bf95c41cb4b877c14894f0e", 0x4e6, 0x0, 0x3, 0x0, 0xffff, 0x4, 0x0}) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000b00)={0x1f, 0x11, 0x2, 0x3, 0x8e, 0x0, &(0x7f0000000a40)="33a88c1d9e457595da3f24e65d4414da88039835f4e9972670ad43a82a886e4fff7b07544de01d0e238c89fada787fde733772c597e77ce1f3eb472674bb86833dca4a86b05e0fb27a3bef4acfcfd5bd8c728e6b0b67a8c11185f911bb8fff6cca2535c56f36b08185e06c348bb97b6d8ea1e0d4349a5f0577c42986269feb93c94d7b6dcace9c8b6fa736628558"}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') [ 753.485438][T27085] ? fs_reclaim_release+0x9c/0xe0 [ 753.519052][T27085] alloc_pages_current+0x18c/0x2a0 [ 753.549245][T27085] kmalloc_order+0x32/0xd0 [ 753.572302][T27085] kmalloc_order_trace+0x14/0x130 [ 753.596589][T27085] rds_rdma_extra_size+0xb2/0x3b0 20:29:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/wireless\x00') close(r2) [ 753.617612][T27085] rds_sendmsg+0x20d7/0x3020 [ 753.625718][T27124] hub 9-0:1.0: USB hub found [ 753.656077][T27085] ? rds_send_drop_to+0x13e0/0x13e0 [ 753.667248][T27124] hub 9-0:1.0: 8 ports detected [ 753.686247][T27085] ? aa_af_perm+0x230/0x230 20:29:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50}, 0x50) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r1, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="300000000000000000000000000000000000000000000000000000000000000084"], 0x0, 0x0, 0x0}) [ 753.712158][T27085] ? sock_sendmsg+0x4b/0x120 [ 753.731112][T27085] ? rds_send_drop_to+0x13e0/0x13e0 [ 753.749485][T27085] sock_sendmsg+0xcf/0x120 [ 753.773286][T27085] ____sys_sendmsg+0x6e8/0x810 [ 753.806653][T27085] ? kernel_sendmsg+0x50/0x50 [ 753.837088][T27085] ? do_recvmmsg+0x6c0/0x6c0 [ 753.865689][T27085] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 753.895889][T27085] ___sys_sendmsg+0xf3/0x170 20:29:37 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$sock_int(r0, 0x1, 0x2, 0x0, &(0x7f0000000000)) [ 753.933678][T27085] ? sendmsg_copy_msghdr+0x160/0x160 [ 753.963362][T27085] ? __fget_files+0x266/0x3d0 20:29:37 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x1027, 0x2, 0x0, 0x9, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$nl_generic(0x10, 0x3, 0x10) io_submit(0x0, 0x0, &(0x7f0000000a40)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x9588, 0x83, &(0x7f00000002c0)="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", 0x4e6, 0x0, 0x3, 0x0, 0xffff, 0x4, 0x0}) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000b00)={0x1f, 0x11, 0x2, 0x3, 0x8e, 0x0, &(0x7f0000000a40)="33a88c1d9e457595da3f24e65d4414da88039835f4e9972670ad43a82a886e4fff7b07544de01d0e238c89fada787fde733772c597e77ce1f3eb472674bb86833dca4a86b05e0fb27a3bef4acfcfd5bd8c728e6b0b67a8c11185f911bb8fff6cca2535c56f36b08185e06c348bb97b6d8ea1e0d4349a5f0577c42986269feb93c94d7b6dcace9c8b6fa736628558"}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') [ 753.987637][T27085] ? lock_downgrade+0x6d0/0x6d0 [ 754.011804][T27085] ? __fget_files+0x288/0x3d0 [ 754.034555][T27085] ? __fget_light+0xea/0x280 [ 754.056438][T27085] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 754.077118][T27148] hub 9-0:1.0: USB hub found [ 754.080650][T27085] __sys_sendmsg+0xe5/0x1b0 [ 754.086940][T27148] hub 9-0:1.0: 8 ports detected [ 754.108932][T27085] ? __sys_sendmsg_sock+0xb0/0xb0 [ 754.145862][T27085] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 754.168407][T27085] __do_fast_syscall_32+0x56/0x80 [ 754.203648][T27085] do_fast_syscall_32+0x2f/0x70 [ 754.209535][T27085] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 754.218636][T27085] RIP: 0023:0xf7f7c549 [ 754.225021][T27085] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 754.246566][T27085] RSP: 002b:00000000f55760cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 754.260337][T27085] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020001600 [ 754.274206][T27085] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 754.306899][T27085] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 754.330595][T27085] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 754.353918][T27085] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 754.375202][T27085] Kernel panic - not syncing: panic_on_warn set ... [ 754.381843][T27085] CPU: 0 PID: 27085 Comm: syz-executor.5 Not tainted 5.11.0-rc5-syzkaller #0 [ 754.390648][T27085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 754.400817][T27085] Call Trace: [ 754.404123][T27085] dump_stack+0x107/0x163 [ 754.408496][T27085] panic+0x306/0x73d [ 754.412441][T27085] ? __warn_printk+0xf3/0xf3 [ 754.417946][T27085] ? __warn.cold+0x1a/0x44 [ 754.422406][T27085] ? __alloc_pages_nodemask+0x5f8/0x730 [ 754.427985][T27085] __warn.cold+0x35/0x44 [ 754.432267][T27085] ? __alloc_pages_nodemask+0x5f8/0x730 [ 754.437851][T27085] report_bug+0x1bd/0x210 [ 754.442216][T27085] handle_bug+0x3c/0x60 [ 754.446399][T27085] exc_invalid_op+0x14/0x40 [ 754.450934][T27085] asm_exc_invalid_op+0x12/0x20 [ 754.455819][T27085] RIP: 0010:__alloc_pages_nodemask+0x5f8/0x730 [ 754.462029][T27085] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 d0 d7 ff ff 49 89 c5 e9 ea fc ff ff <0f> 0b e9 b5 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 [ 754.481689][T27085] RSP: 0018:ffffc90001dcf768 EFLAGS: 00010246 [ 754.487798][T27085] RAX: 0000000000000000 RBX: 1ffff920003b9ef1 RCX: 0000000000000000 [ 754.495807][T27085] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000040dc0 [ 754.503810][T27085] RBP: 0000000000040dc0 R08: 0000000000000000 R09: 0000000000000000 [ 754.511812][T27085] R10: ffffffff81b26d11 R11: 0000000000000000 R12: 000000000000001c [ 754.519812][T27085] R13: 000000000000001c R14: 0000000000000000 R15: 0000009000000000 [ 754.527825][T27085] ? policy_node+0xe1/0x140 [ 754.532389][T27085] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 754.540498][T27085] ? fs_reclaim_release+0x9c/0xe0 [ 754.545569][T27085] alloc_pages_current+0x18c/0x2a0 [ 754.551322][T27085] kmalloc_order+0x32/0xd0 [ 754.555774][T27085] kmalloc_order_trace+0x14/0x130 [ 754.560851][T27085] rds_rdma_extra_size+0xb2/0x3b0 [ 754.565918][T27085] rds_sendmsg+0x20d7/0x3020 [ 754.570534][T27085] ? rds_send_drop_to+0x13e0/0x13e0 [ 754.575750][T27085] ? aa_af_perm+0x230/0x230 [ 754.580299][T27085] ? sock_sendmsg+0x4b/0x120 [ 754.584953][T27085] ? rds_send_drop_to+0x13e0/0x13e0 [ 754.590170][T27085] sock_sendmsg+0xcf/0x120 [ 754.594592][T27085] ____sys_sendmsg+0x6e8/0x810 [ 754.599360][T27085] ? kernel_sendmsg+0x50/0x50 [ 754.604679][T27085] ? do_recvmmsg+0x6c0/0x6c0 [ 754.609478][T27085] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 754.615470][T27085] ___sys_sendmsg+0xf3/0x170 [ 754.620347][T27085] ? sendmsg_copy_msghdr+0x160/0x160 [ 754.625634][T27085] ? __fget_files+0x266/0x3d0 [ 754.630327][T27085] ? lock_downgrade+0x6d0/0x6d0 [ 754.635185][T27085] ? __fget_files+0x288/0x3d0 [ 754.639866][T27085] ? __fget_light+0xea/0x280 [ 754.644469][T27085] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 754.650720][T27085] __sys_sendmsg+0xe5/0x1b0 [ 754.655343][T27085] ? __sys_sendmsg_sock+0xb0/0xb0 [ 754.660391][T27085] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 754.667186][T27085] __do_fast_syscall_32+0x56/0x80 [ 754.672329][T27085] do_fast_syscall_32+0x2f/0x70 [ 754.677198][T27085] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 754.683763][T27085] RIP: 0023:0xf7f7c549 [ 754.687867][T27085] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 754.707522][T27085] RSP: 002b:00000000f55760cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 754.715948][T27085] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020001600 [ 754.723961][T27085] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 754.731961][T27085] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 754.740159][T27085] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 754.748146][T27085] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 754.756388][T27085] Kernel Offset: disabled [ 754.760806][T27085] Rebooting in 86400 seconds..