5: mount$9p_virtio(0x0, &(0x7f00000050c0)='./file0\x00', &(0x7f0000005100)='9p\x00', 0x0, &(0x7f0000005140)={'trans=virtio,', {[], [{@obj_type={'obj_type', 0x3d, 'keyring\x00'}}, {@fowner_lt={'fowner<'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'syz'}}]}}) 18:22:15 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) getgid() sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f000000b8c0)='keyring\x00', &(0x7f000000b900)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 18:22:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f00000000c0)={0x2777, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffa12799ba}) 18:22:15 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c599255af, 0x0) 18:22:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(r0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000140)={0xb}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:22:15 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r1, r2, 0x0, 0x1c542) syz_open_dev$char_usb(0xc, 0xb4, 0xa000000) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) 18:22:15 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="0201420000000a000000ff45ac0000ffffffbf00e931190000000000000680ffffffbf000000e100e2ff87770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 333.587203][ T17] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 333.599860][ T9276] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 333.616868][ T2591] usb 3-1: new high-speed USB device number 2 using dummy_hcd 18:22:15 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 333.801824][ T9286] ldm_validate_privheads(): Disk read failed. [ 333.846857][ T9286] loop4: p1 p2 p3 p4 [ 333.851769][ T9286] loop4: partition table partially beyond EOD, truncated [ 333.928505][ T9286] loop4: p1 start 10 is beyond EOD, truncated [ 333.934642][ T9286] loop4: p2 start 25 is beyond EOD, truncated [ 333.977555][ T8176] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 333.986168][ T9286] loop4: p3 start 4293001441 is beyond EOD, truncated [ 334.007087][ T9286] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 334.017751][ T2591] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 334.029643][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 334.128029][ T9286] ldm_validate_privheads(): Disk read failed. [ 334.135636][ T9286] loop4: p1 p2 p3 p4 [ 334.146356][ T9286] loop4: partition table partially beyond EOD, truncated [ 334.158226][ T17] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 334.165627][ T9286] loop4: p1 start 10 is beyond EOD, truncated [ 334.167971][ T2591] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 334.180351][ T9286] loop4: p2 start 25 is beyond EOD, truncated [ 334.189828][ T9286] loop4: p3 start 4293001441 is beyond EOD, truncated [ 334.195309][ T17] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 334.198678][ T9286] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 334.216870][ T8176] usb 4-1: Using ep0 maxpacket: 8 [ 334.224655][ T2591] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 334.237788][ T17] usb 1-1: Product: syz [ 334.266881][ T2591] usb 3-1: Product: syz [ 334.276426][ T17] usb 1-1: config 0 descriptor?? [ 334.297372][ T2591] usb 3-1: config 0 descriptor?? [ 334.338702][ T8176] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 334.378168][ T8176] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 334.417180][ T8176] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 334.436903][ T8176] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 334.539170][ T8176] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 334.560602][ T8176] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 334.588193][ T8176] usb 4-1: SerialNumber: syz [ 334.618607][ T9284] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 334.626145][ T9284] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 334.657909][ T8176] hub 4-1:1.0: bad descriptor, ignoring hub [ 334.664278][ T8176] hub: probe of 4-1:1.0 failed with error -5 [ 334.780042][ T17] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 334.790181][ T2591] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 334.810836][ T2591] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0002/input/input5 [ 334.836002][ T17] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0001/input/input6 [ 334.883378][ T9284] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 334.895994][ T9284] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 334.968462][ T17] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 335.035698][ T2591] keytouch 0003:0926:3333.0002: input,hidraw1: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 335.125582][ T26] audit: type=1804 audit(1602094937.231:4): pid=9284 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir450350009/syzkaller.EwOeI2/96/file0" dev="sda1" ino=15923 res=1 errno=0 [ 335.142914][ T8176] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 335.186556][ T17] usb 1-1: USB disconnect, device number 2 [ 335.218733][ T2591] usb 3-1: USB disconnect, device number 2 [ 335.337364][ T8176] usb 4-1: USB disconnect, device number 2 [ 335.357985][ T8176] usblp0: removed [ 335.696899][ T8176] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 335.967018][ T2591] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 335.967815][ T8176] usb 4-1: Using ep0 maxpacket: 8 [ 335.981788][ T6592] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 336.148880][ T8176] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 336.198291][ T8176] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 336.273421][ T8176] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 336.347655][ T2591] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 336.367602][ T6592] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 336.390943][ T8176] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 336.467645][ T2591] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 336.487626][ T6592] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 336.492979][ T2591] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 336.498196][ T8176] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 336.511999][ T2591] usb 3-1: Product: syz [ 336.530102][ T6592] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 336.536160][ T2591] usb 3-1: config 0 descriptor?? [ 336.559356][ T8176] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 336.571034][ T6592] usb 1-1: Product: syz 18:22:18 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000100)='<') [ 336.617335][ T6592] usb 1-1: config 0 descriptor?? [ 336.623541][ T8176] usb 4-1: SerialNumber: syz 18:22:18 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") [ 336.677241][ T2591] usb 3-1: can't set config #0, error -71 [ 336.697202][ T2591] usb 3-1: USB disconnect, device number 3 18:22:18 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) socket(0x0, 0x0, 0x35a7f48b) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x101]}, 0x8, 0x80000) bind$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0xfffffff8, @private0}}, 0x24) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x20c49a) 18:22:18 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="0201420000000a000000ff45ac0000ffffffbf00e931190000000000000680ffffffbf000000e100e2ff87770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) 18:22:18 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f000000b8c0)='keyring\x00', &(0x7f000000b900)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) [ 336.727204][ T6592] usb 1-1: can't set config #0, error -71 18:22:18 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{}]}, 0x10) [ 336.775232][ T6592] usb 1-1: USB disconnect, device number 3 [ 336.786937][ T8176] usb 4-1: can't set config #1, error -71 [ 336.794276][ T8176] usb 4-1: USB disconnect, device number 3 [ 336.837969][ T9425] ldm_validate_privheads(): Disk read failed. [ 336.846814][ T9425] loop1: p1 p2 p3 p4 [ 336.865436][ T9425] loop1: partition table partially beyond EOD, truncated [ 336.882404][ T9425] loop1: p1 start 10 is beyond EOD, truncated 18:22:19 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r1, r2, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x300) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) [ 336.955029][ T9425] loop1: p2 start 25 is beyond EOD, truncated 18:22:19 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x1, &(0x7f0000000a40)=[{0x0}], 0x0, 0x0) [ 337.000411][ T9425] loop1: p3 start 4293001441 is beyond EOD, truncated [ 337.011592][ T9425] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 337.138047][ T9425] ldm_validate_privheads(): Disk read failed. [ 337.148904][ T9425] loop1: p1 p2 p3 p4 [ 337.174647][ T9425] loop1: partition table partially beyond EOD, truncated [ 337.222960][ T9425] loop1: p1 start 10 is beyond EOD, truncated [ 337.238766][ T2591] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 337.275359][ T9425] loop1: p2 start 25 is beyond EOD, truncated [ 337.299130][ T9425] loop1: p3 start 4293001441 is beyond EOD, truncated [ 337.318951][ T9425] loop1: p4 size 3657465856 extends beyond EOD, truncated 18:22:19 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") [ 337.361269][ T8176] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 337.396901][ T6592] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 337.399456][ T3922] ldm_validate_privheads(): Disk read failed. 18:22:19 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r2, 0x1ff) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) dup2(r3, r2) [ 337.412802][ T3922] loop1: p1 p2 p3 p4 [ 337.421393][ T3922] loop1: partition table partially beyond EOD, truncated [ 337.448608][ T3922] loop1: p1 start 10 is beyond EOD, truncated [ 337.458675][ T3922] loop1: p2 start 25 is beyond EOD, truncated [ 337.464916][ T3922] loop1: p3 start 4293001441 is beyond EOD, truncated [ 337.473330][ T3922] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 337.607366][ T8176] usb 4-1: Using ep0 maxpacket: 8 [ 337.637672][ T2591] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 18:22:19 executing program 5: [ 337.727149][ T8176] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 337.748920][ T2591] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 337.757016][ T6592] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 337.758648][ T8169] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 337.775878][ T8176] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 337.788387][ T2591] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 337.806620][ T2591] usb 3-1: Product: syz [ 337.816695][ T2591] usb 3-1: config 0 descriptor?? [ 337.831014][ T8176] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 18:22:19 executing program 1: [ 337.877635][ T8176] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 337.892999][ T6592] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 337.909611][ T6592] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 337.926827][ T6592] usb 1-1: Product: syz [ 337.954849][ T6592] usb 1-1: config 0 descriptor?? [ 338.017024][ T8176] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 338.036923][ T8176] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 338.044987][ T8176] usb 4-1: SerialNumber: syz [ 338.099547][ T9448] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 338.108326][ T9448] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 338.118046][ T8176] hub 4-1:1.0: bad descriptor, ignoring hub [ 338.124215][ T8176] hub: probe of 4-1:1.0 failed with error -5 [ 338.197078][ T8169] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 338.287295][ T8169] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 338.296385][ T8169] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 338.319464][ T2591] keytouch 0003:0926:3333.0003: fixing up Keytouch IEC report descriptor [ 338.333530][ T9448] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 338.341028][ T8169] usb 5-1: Product: syz [ 338.350710][ T9448] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 338.363310][ T8169] usb 5-1: config 0 descriptor?? [ 338.372894][ T2591] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0003/input/input7 [ 338.469345][ T6592] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 338.472596][ T2591] keytouch 0003:0926:3333.0003: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 338.494660][ T6592] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0004/input/input8 [ 338.609576][ T6592] keytouch 0003:0926:3333.0004: input,hidraw1: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 338.629832][ T8176] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 338.655504][ T26] audit: type=1804 audit(1602094940.761:5): pid=9448 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir450350009/syzkaller.EwOeI2/98/file0" dev="sda1" ino=15792 res=1 errno=0 [ 338.807539][ T8176] usb 4-1: USB disconnect, device number 4 [ 338.870105][ T8176] usblp0: removed [ 338.874577][ T6592] usb 3-1: USB disconnect, device number 4 [ 338.888441][ T8169] keytouch 0003:0926:3333.0005: fixing up Keytouch IEC report descriptor [ 338.957140][ T8169] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0005/input/input9 [ 338.973981][ T12] usb 1-1: USB disconnect, device number 4 [ 339.134592][ T8169] keytouch 0003:0926:3333.0005: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 339.306837][ T8176] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 339.307859][ T2591] usb 5-1: USB disconnect, device number 2 18:22:21 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000100)='<') [ 339.546811][ T8176] usb 4-1: Using ep0 maxpacket: 8 18:22:21 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:22:21 executing program 5: 18:22:21 executing program 1: 18:22:21 executing program 5: [ 339.667665][ T8176] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 339.693113][ T8176] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 18:22:21 executing program 1: [ 339.731344][ T8176] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 339.763973][ T8176] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 339.867759][ T8176] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 339.885211][ T8176] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 339.951736][ T8176] usb 4-1: SerialNumber: syz [ 339.953537][ T8169] usb 3-1: new high-speed USB device number 5 using dummy_hcd 18:22:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) recvfrom$unix(r1, &(0x7f0000000380)=""/208, 0xd0, 0x0, &(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e) 18:22:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000040)={@mcast1}, 0x14) [ 340.068850][ T8176] usb 4-1: can't set config #1, error -71 [ 340.082986][ T8176] usb 4-1: USB disconnect, device number 5 [ 340.106928][ T6592] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 340.137076][ T2591] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 340.367596][ T8169] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 340.480608][ T8169] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 340.497867][ T6592] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 340.507549][ T8169] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 340.518183][ T8169] usb 3-1: Product: syz [ 340.523971][ T8169] usb 3-1: config 0 descriptor?? [ 340.547694][ T2591] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 340.597624][ T6592] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 340.611673][ T6592] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 340.647479][ T6592] usb 1-1: Product: syz [ 340.667558][ T2591] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 340.677400][ T2591] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 340.685503][ T2591] usb 5-1: Product: syz [ 340.698350][ T6592] usb 1-1: config 0 descriptor?? 18:22:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={[], [], @empty}}, 0x14) 18:22:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080), 0x4) 18:22:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000180)=@l2={0x1f, 0x0, @none}, 0x80) 18:22:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0xfffffffc, 0x0, 0x1}, 0x40) [ 340.818098][ T2591] usb 5-1: config 0 descriptor?? [ 340.860936][ T2591] usb 5-1: can't set config #0, error -71 [ 340.920041][ T2591] usb 5-1: USB disconnect, device number 3 [ 341.098308][ T8169] keytouch 0003:0926:3333.0006: fixing up Keytouch IEC report descriptor [ 341.160160][ T8169] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0006/input/input10 [ 341.218243][ T6592] keytouch 0003:0926:3333.0007: fixing up Keytouch IEC report descriptor [ 341.239335][ T6592] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0007/input/input11 [ 341.272983][ T8169] keytouch 0003:0926:3333.0006: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 341.342678][ T6592] keytouch 0003:0926:3333.0007: input,hidraw1: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 341.577184][ T2591] usb 3-1: USB disconnect, device number 5 [ 341.672711][ T6592] usb 1-1: USB disconnect, device number 5 18:22:24 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000100)='<') 18:22:24 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:22:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000480)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @remote, 0x7800}}) 18:22:24 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f0000000600)={&(0x7f0000000540), 0xc, &(0x7f00000005c0)={0x0}}, 0x0) 18:22:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6c5, 0x0, &(0x7f0000000040)) 18:22:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @multicast, 'ip6tnl0\x00'}}, 0xeec3) 18:22:24 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40001) 18:22:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000000)) 18:22:24 executing program 5: socketpair(0x2, 0x0, 0x7b6, &(0x7f0000000180)) 18:22:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002840)=[{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000180)='F', 0x1}], 0x2}], 0x1, 0x0) [ 342.427035][ T6592] usb 3-1: new high-speed USB device number 6 using dummy_hcd 18:22:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000040)) 18:22:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, 0x0}, 0x0) [ 342.658362][ T2591] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 342.806942][ T6592] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 342.907657][ T6592] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 342.926980][ T6592] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 342.935089][ T6592] usb 3-1: Product: syz [ 342.959481][ T6592] usb 3-1: config 0 descriptor?? [ 343.047646][ T2591] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 343.137533][ T2591] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 343.146623][ T2591] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 343.160495][ T2591] usb 1-1: Product: syz [ 343.165736][ T2591] usb 1-1: config 0 descriptor?? [ 343.438280][ T6592] keytouch 0003:0926:3333.0008: fixing up Keytouch IEC report descriptor [ 343.468062][ T6592] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0008/input/input12 [ 343.555891][ T6592] keytouch 0003:0926:3333.0008: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 343.669633][ T2591] keytouch 0003:0926:3333.0009: fixing up Keytouch IEC report descriptor [ 343.697581][ T2591] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0009/input/input13 [ 343.823328][ T2591] keytouch 0003:0926:3333.0009: input,hidraw1: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 343.930270][ T2591] usb 3-1: USB disconnect, device number 6 [ 344.092641][ T17] usb 1-1: USB disconnect, device number 6 18:22:26 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:22:26 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:22:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast1}}) 18:22:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 18:22:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000980)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 18:22:26 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="100000000f00000000000000000000008f530dcf254dce2990c8fb25ffa1bdfff598b65632f1da47f233523ba6bbe8ae1332879b39c39c70dc7214295c09d5d65e9f544d485c790ebd6649322d416d4ac36c0b113462d7db4137af73ec2ac412c59e015a8e91484f7d72f7e329f2fe350391b2a72fede30c02be6278c6a4ac3fe59da57c6993274879175a2ed2376c3b478e1bfdf15c07"], 0x10}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x1000) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000400)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0xd397}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x48}], 0x1, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @timestamp, @mss, @window, @mss, @sack_perm, @window, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x7fffffdf}, 0x14) shutdown(r0, 0x1) 18:22:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8913, &(0x7f0000000080)={'sit0\x00', 0x0}) 18:22:26 executing program 4: bpf$PROG_LOAD(0x1d, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:22:26 executing program 3: socketpair(0x2, 0xa, 0x0, &(0x7f0000000280)) 18:22:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x2d, 0x0, 0x0) [ 344.767064][ T17] usb 3-1: new high-speed USB device number 7 using dummy_hcd 18:22:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000002c0)=0x80000001, 0x4) 18:22:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) accept(r0, 0x0, 0x0) [ 344.860073][ T9849] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 344.957936][ T8169] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 345.167670][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 345.268161][ T17] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 345.287686][ T17] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 345.295796][ T17] usb 3-1: Product: syz [ 345.315367][ T17] usb 3-1: config 0 descriptor?? [ 345.327531][ T8169] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 345.427682][ T8169] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 345.440484][ T8169] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 345.453070][ T8169] usb 1-1: Product: syz [ 345.461099][ T8169] usb 1-1: config 0 descriptor?? [ 345.819349][ T17] keytouch 0003:0926:3333.000A: fixing up Keytouch IEC report descriptor [ 345.839341][ T17] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.000A/input/input14 [ 345.948847][ T8169] keytouch 0003:0926:3333.000B: fixing up Keytouch IEC report descriptor [ 345.964549][ T17] keytouch 0003:0926:3333.000A: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 345.984380][ T8169] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.000B/input/input15 [ 346.020879][ T17] usb 3-1: USB disconnect, device number 7 [ 346.112956][ T8169] keytouch 0003:0926:3333.000B: input,hidraw1: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 346.187588][ T8169] usb 1-1: USB disconnect, device number 7 18:22:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x2c}}, 0x0) 18:22:28 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:22:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0xc8, 0x4) 18:22:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 18:22:28 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) 18:22:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 18:22:28 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/117, 0x1c000, 0x800, 0x0, 0x1}, 0x20) 18:22:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f00000000c0)=0x80) 18:22:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c40)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002580)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 18:22:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x6c}}, 0x0) 18:22:28 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg(r0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[{0x10}], 0x10}, 0x0) 18:22:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1600bd7f, &(0x7f0000000040)={@mcast1}, 0x14) 18:22:29 executing program 1: socketpair(0x10, 0x2, 0x0, &(0x7f00000001c0)) [ 347.037026][ T6592] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 347.103871][ T17] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 347.407564][ T6592] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 347.487802][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 347.507906][ T6592] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 347.517861][ T6592] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 347.525962][ T6592] usb 3-1: Product: syz [ 347.534098][ T6592] usb 3-1: config 0 descriptor?? [ 347.588717][ T17] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 347.608964][ T17] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 347.636855][ T17] usb 1-1: Product: syz [ 347.642139][ T17] usb 1-1: config 0 descriptor?? [ 348.076945][ T6592] usbhid 3-1:0.0: can't add hid device: -71 [ 348.083128][ T6592] usbhid: probe of 3-1:0.0 failed with error -71 [ 348.093331][ T6592] usb 3-1: USB disconnect, device number 8 [ 348.139520][ T17] keytouch 0003:0926:3333.000C: fixing up Keytouch IEC report descriptor [ 348.151144][ T17] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.000C/input/input16 [ 348.250108][ T17] keytouch 0003:0926:3333.000C: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 348.340950][ T17] usb 1-1: USB disconnect, device number 8 18:22:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c40)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x3, 0x0, &(0x7f0000002400)) 18:22:30 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=']', 0x1}, {&(0x7f0000000440)="8f", 0x1}], 0x2}, 0x0) 18:22:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x5450, 0x0) 18:22:30 executing program 1: bpf$MAP_CREATE(0x5, &(0x7f0000000980), 0x40) 18:22:30 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) 18:22:30 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:22:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1e, 0x0, 0x0) 18:22:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 18:22:31 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002300)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/21, 0x15}], 0x1, 0x7, 0x0) 18:22:31 executing program 5: ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, &(0x7f0000000000)={0x0, "9adfe146fde7cb2c38a7e9163092d22b6f0621d9d9f5f98ce68b9b5355d86a0ecae1924d11996cd9dda372ffb70491569d2c62d9c281e8306a47fbb4f9a0a0be30735d884f5a7d94d0ee8a2b8b5783992c4d62393e01c3c5632ba50975ed55f4a1c5d71dbb8023e69cc3e1e60b48fd2ccf34e049b7b2cf44fd86e8f0620c3637"}) syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) 18:22:31 executing program 4: syz_open_procfs$namespace(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 18:22:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x1c1}]) 18:22:31 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x10400, 0x0) 18:22:31 executing program 4: syz_open_dev$char_raw(&(0x7f0000000100)='/dev/raw/raw#\x00', 0x1, 0x0) 18:22:31 executing program 5: syz_open_dev$dri(&(0x7f0000000440)='/dev/dri/card#\x00', 0x0, 0x105000) [ 349.196843][ T12] usb 3-1: new high-speed USB device number 9 using dummy_hcd 18:22:31 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/input/mice\x00', 0x10800) [ 349.287853][T10061] Dev loop3: unable to read RDB block 1 [ 349.293748][T10061] loop3: unable to read partition table [ 349.299895][T10061] loop3: partition table beyond EOD, truncated [ 349.306393][T10061] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 349.326901][ T8176] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 349.577630][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 349.668364][ T12] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 349.682246][ T12] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 349.701819][ T12] usb 3-1: Product: syz [ 349.708420][ T8176] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 349.727466][ T12] usb 3-1: config 0 descriptor?? [ 349.817753][ T8176] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 349.833596][ T8176] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 349.867336][ T8176] usb 1-1: Product: syz [ 349.887423][ T8176] usb 1-1: config 0 descriptor?? [ 350.277025][ T12] usbhid 3-1:0.0: can't add hid device: -71 [ 350.283097][ T12] usbhid: probe of 3-1:0.0 failed with error -71 [ 350.299297][ T12] usb 3-1: USB disconnect, device number 9 [ 350.378529][ T8176] keytouch 0003:0926:3333.000D: fixing up Keytouch IEC report descriptor [ 350.390965][ T8176] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.000D/input/input17 [ 350.491116][ T8176] keytouch 0003:0926:3333.000D: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 350.580602][ T8169] usb 1-1: USB disconnect, device number 9 18:22:32 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x8, 0x0) 18:22:33 executing program 1: clock_gettime(0x0, &(0x7f0000000640)) 18:22:33 executing program 4: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') 18:22:33 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0xffffffffffffffff, 0x0) 18:22:33 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) 18:22:33 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 18:22:33 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:22:33 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000000)=@file={0x0, './bus\x00'}, 0x6e) 18:22:33 executing program 4: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) 18:22:33 executing program 3: syz_open_dev$dri(&(0x7f0000000440)='/dev/dri/card#\x00', 0x10000, 0x105000) 18:22:33 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 18:22:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000001940)={0x3, 'veth1_to_team\x00'}) [ 351.404977][T10155] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:22:33 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0bac9b55"}}) 18:22:33 executing program 1: ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ubi_ctrl\x00', 0x1, 0x0) [ 351.486889][ T8169] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 351.505920][ T26] audit: type=1804 audit(1602094953.611:6): pid=10159 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir218040631/syzkaller.kxptVB/114/bus" dev="sda1" ino=16027 res=1 errno=0 [ 351.539175][ T8176] usb 1-1: new high-speed USB device number 10 using dummy_hcd 18:22:33 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000280)='/dev/video#\x00', 0xb5b, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, 0x0) [ 351.614858][ T26] audit: type=1804 audit(1602094953.721:7): pid=10160 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir218040631/syzkaller.kxptVB/114/bus" dev="sda1" ino=16027 res=1 errno=0 18:22:33 executing program 4: syz_genetlink_get_family_id$netlbl_unlabel(0x0) [ 351.735721][ T26] audit: type=1800 audit(1602094953.771:8): pid=10155 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16027 res=0 errno=0 [ 351.829178][ T26] audit: type=1800 audit(1602094953.771:9): pid=10160 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16027 res=0 errno=0 [ 351.887517][ T8169] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 351.947667][ T8176] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 351.985109][ T8169] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 352.004543][ T8169] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 352.015610][ T8169] usb 3-1: Product: syz [ 352.030728][ T8169] usb 3-1: config 0 descriptor?? [ 352.078523][ T8176] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 352.090572][ T8176] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 352.106952][ T8176] usb 1-1: Product: syz [ 352.114504][ T8176] usb 1-1: config 0 descriptor?? [ 352.576927][ T8169] usbhid 3-1:0.0: can't add hid device: -71 [ 352.583126][ T8169] usbhid: probe of 3-1:0.0 failed with error -71 [ 352.601222][ T8169] usb 3-1: USB disconnect, device number 10 [ 352.899627][ T8176] usbhid 1-1:0.0: can't add hid device: -71 [ 352.906344][ T8176] usbhid: probe of 1-1:0.0 failed with error -71 [ 352.915693][ T8176] usb 1-1: USB disconnect, device number 10 18:22:35 executing program 5: 18:22:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vmci(0xffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close_range(r1, 0xffffffffffffffff, 0x0) 18:22:35 executing program 3: 18:22:35 executing program 4: 18:22:35 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:22:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vmci(0xffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close_range(r1, 0xffffffffffffffff, 0x0) 18:22:35 executing program 5: 18:22:35 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:22:35 executing program 4: 18:22:35 executing program 3: 18:22:35 executing program 5: 18:22:35 executing program 1: 18:22:35 executing program 4: 18:22:35 executing program 3: 18:22:35 executing program 5: 18:22:35 executing program 1: [ 353.738122][ T8176] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 353.787041][ T12] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 354.136291][ T8176] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 354.187751][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 354.247655][ T8176] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 354.262366][ T8176] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 354.272787][ T8176] usb 3-1: Product: syz [ 354.281090][ T8176] usb 3-1: config 0 descriptor?? [ 354.297630][ T12] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 354.309619][ T12] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 354.319298][ T12] usb 1-1: Product: syz [ 354.325463][ T12] usb 1-1: config 0 descriptor?? [ 354.847088][ T8176] usbhid 3-1:0.0: can't add hid device: -71 [ 354.853313][ T8176] usbhid: probe of 3-1:0.0 failed with error -71 [ 354.866630][ T8176] usb 3-1: USB disconnect, device number 11 [ 355.067010][ T12] usbhid 1-1:0.0: can't add hid device: -71 [ 355.073027][ T12] usbhid: probe of 1-1:0.0 failed with error -71 [ 355.090145][ T12] usb 1-1: USB disconnect, device number 11 18:22:37 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:22:37 executing program 5: 18:22:37 executing program 4: 18:22:37 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:22:37 executing program 3: 18:22:37 executing program 5: 18:22:37 executing program 1: 18:22:37 executing program 4: 18:22:37 executing program 3: 18:22:37 executing program 4: [ 355.636913][ T12] usb 3-1: new high-speed USB device number 12 using dummy_hcd 18:22:37 executing program 5: 18:22:37 executing program 1: [ 355.982524][ T17] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 356.018038][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 356.106972][ T12] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 356.117011][ T12] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 356.125296][ T12] usb 3-1: Product: syz [ 356.133564][ T12] usb 3-1: config 0 descriptor?? [ 356.357037][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 356.457093][ T17] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 356.466181][ T17] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 356.475703][ T17] usb 1-1: Product: syz [ 356.489666][ T17] usb 1-1: config 0 descriptor?? [ 356.676961][ T12] usbhid 3-1:0.0: can't add hid device: -71 [ 356.683220][ T12] usbhid: probe of 3-1:0.0 failed with error -71 [ 356.693473][ T12] usb 3-1: USB disconnect, device number 12 18:22:39 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:22:39 executing program 3: 18:22:39 executing program 1: [ 357.216903][ T17] usbhid 1-1:0.0: can't add hid device: -71 [ 357.234693][ T17] usbhid: probe of 1-1:0.0 failed with error -71 [ 357.245905][ T17] usb 1-1: USB disconnect, device number 12 [ 357.497020][ T8130] usb 3-1: new high-speed USB device number 13 using dummy_hcd 18:22:39 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:22:39 executing program 5: 18:22:39 executing program 4: 18:22:39 executing program 3: 18:22:39 executing program 1: 18:22:39 executing program 4: 18:22:39 executing program 3: 18:22:39 executing program 5: 18:22:39 executing program 1: [ 357.877531][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 357.987539][ T8130] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 358.001340][ T8130] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 358.015049][ T8130] usb 3-1: Product: syz [ 358.032343][ T8130] usb 3-1: config 0 descriptor?? [ 358.103774][ T17] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 358.487212][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 358.587029][ T8130] usbhid 3-1:0.0: can't add hid device: -71 [ 358.593178][ T17] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 358.602453][ T8130] usbhid: probe of 3-1:0.0 failed with error -71 [ 358.616776][ T17] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 358.624862][ T17] usb 1-1: Product: syz [ 358.633353][ T8130] usb 3-1: USB disconnect, device number 13 [ 358.648649][ T17] usb 1-1: config 0 descriptor?? 18:22:41 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:22:41 executing program 1: 18:22:41 executing program 4: [ 359.386962][ T17] usbhid 1-1:0.0: can't add hid device: -71 [ 359.393034][ T17] usbhid: probe of 1-1:0.0 failed with error -71 [ 359.399785][ T8130] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 359.409681][ T17] usb 1-1: USB disconnect, device number 13 [ 359.766985][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 18:22:41 executing program 3: 18:22:41 executing program 5: 18:22:41 executing program 1: 18:22:41 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:22:41 executing program 4: [ 359.857644][ T8130] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 359.879195][ T8130] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 359.912975][ T8130] usb 3-1: Product: syz 18:22:42 executing program 3: [ 359.947604][ T8130] usb 3-1: config 0 descriptor?? 18:22:42 executing program 5: 18:22:42 executing program 1: 18:22:42 executing program 4: [ 360.236819][ T17] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 360.448076][ T8130] keytouch 0003:0926:3333.000E: fixing up Keytouch IEC report descriptor [ 360.477648][ T8130] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.000E/input/input18 [ 360.574617][ T8130] keytouch 0003:0926:3333.000E: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 360.604230][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 360.650968][ T9445] usb 3-1: USB disconnect, device number 14 [ 360.717516][ T17] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 360.726577][ T17] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 360.762207][ T17] usb 1-1: Product: syz [ 360.794530][ T17] usb 1-1: config 0 descriptor?? 18:22:43 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:22:43 executing program 4: 18:22:43 executing program 1: 18:22:43 executing program 3: 18:22:43 executing program 5: 18:22:43 executing program 4: [ 361.536923][ T12] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 361.554866][ T17] usbhid 1-1:0.0: can't add hid device: -71 [ 361.561178][ T17] usbhid: probe of 1-1:0.0 failed with error -71 [ 361.587576][ T17] usb 1-1: USB disconnect, device number 14 [ 361.907001][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 18:22:44 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:22:44 executing program 1: 18:22:44 executing program 5: 18:22:44 executing program 3: 18:22:44 executing program 4: [ 361.998135][ T12] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 362.043270][ T12] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 362.078680][ T12] usb 3-1: Product: syz 18:22:44 executing program 5: [ 362.097480][ T12] usb 3-1: config 0 descriptor?? [ 362.322617][ T8169] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 362.638314][ T12] keytouch 0003:0926:3333.000F: fixing up Keytouch IEC report descriptor [ 362.655794][ T12] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.000F/input/input19 [ 362.687523][ T8169] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 362.748305][ T12] keytouch 0003:0926:3333.000F: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 362.787558][ T8169] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 362.796639][ T8169] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 362.823954][ T8169] usb 1-1: Product: syz [ 362.837125][ T8169] usb 1-1: config 0 descriptor?? [ 362.855739][ T12] usb 3-1: USB disconnect, device number 15 18:22:45 executing program 1: 18:22:45 executing program 4: 18:22:45 executing program 3: 18:22:45 executing program 5: 18:22:45 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:22:45 executing program 3: [ 363.593765][ T8169] usbhid 1-1:0.0: can't add hid device: -71 [ 363.601512][ T8169] usbhid: probe of 1-1:0.0 failed with error -71 [ 363.633998][ T8169] usb 1-1: USB disconnect, device number 15 [ 363.807064][ T8130] usb 3-1: new high-speed USB device number 16 using dummy_hcd 18:22:46 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:22:46 executing program 4: 18:22:46 executing program 1: 18:22:46 executing program 5: 18:22:46 executing program 3: 18:22:46 executing program 1: 18:22:46 executing program 4: 18:22:46 executing program 3: 18:22:46 executing program 5: [ 364.167549][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 18:22:46 executing program 4: [ 364.278124][ T8130] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 364.299302][ T8130] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 364.345905][ T8130] usb 3-1: Product: syz [ 364.382033][ T8130] usb 3-1: config 0 descriptor?? [ 364.446839][ T9445] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 364.818601][ T9445] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 364.883302][ T8130] keytouch 0003:0926:3333.0010: fixing up Keytouch IEC report descriptor [ 364.919846][ T8130] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0010/input/input20 [ 364.938772][ T9445] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 364.959706][ T9445] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 364.970061][ T9445] usb 1-1: Product: syz [ 364.975330][ T9445] usb 1-1: config 0 descriptor?? [ 365.010871][ T8130] keytouch 0003:0926:3333.0010: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 365.086195][ T8130] usb 3-1: USB disconnect, device number 16 [ 365.468274][ T9445] keytouch 0003:0926:3333.0011: fixing up Keytouch IEC report descriptor [ 365.480002][ T9445] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0011/input/input21 [ 365.578514][ T9445] keytouch 0003:0926:3333.0011: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 18:22:47 executing program 5: 18:22:47 executing program 3: [ 365.872619][ T8169] usb 1-1: USB disconnect, device number 16 18:22:48 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:22:48 executing program 1: 18:22:48 executing program 4: 18:22:48 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:22:48 executing program 5: 18:22:48 executing program 3: 18:22:48 executing program 3: 18:22:48 executing program 1: 18:22:48 executing program 4: 18:22:48 executing program 5: 18:22:48 executing program 1: 18:22:48 executing program 3: [ 366.746919][ T17] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 366.816935][ T9445] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 367.117661][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 367.207662][ T17] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 367.217625][ T9445] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 367.236245][ T17] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 367.256968][ T17] usb 3-1: Product: syz [ 367.264442][ T17] usb 3-1: config 0 descriptor?? [ 367.350122][ T9445] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 367.359970][ T9445] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 367.375460][ T9445] usb 1-1: Product: syz [ 367.384338][ T9445] usb 1-1: config 0 descriptor?? [ 367.777996][ T17] keytouch 0003:0926:3333.0012: fixing up Keytouch IEC report descriptor [ 367.796034][ T17] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0012/input/input22 [ 367.858355][ T9445] keytouch 0003:0926:3333.0013: fixing up Keytouch IEC report descriptor [ 367.869425][ T9445] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0013/input/input23 [ 367.907681][ T17] keytouch 0003:0926:3333.0012: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 367.981342][ T9445] keytouch 0003:0926:3333.0013: input,hidraw1: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 368.060547][ T9445] usb 3-1: USB disconnect, device number 17 [ 368.277985][ T2591] usb 1-1: USB disconnect, device number 17 18:22:50 executing program 1: 18:22:50 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:22:50 executing program 5: 18:22:50 executing program 4: 18:22:50 executing program 3: 18:22:50 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:22:51 executing program 5: 18:22:51 executing program 4: 18:22:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, &(0x7f00000015c0)=[{&(0x7f0000000000)='@', 0x1}], 0x1, &(0x7f0000001600)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x10}, 0x0) 18:22:51 executing program 1: fcntl$lock(0xffffffffffffffff, 0x4, 0x0) 18:22:51 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0a0103"], 0xa) 18:22:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000840000000400000000000001000000000000000038"], 0x1c}, 0x0) 18:22:51 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xffffffffffffff40, 0x1c}, 0x1c) [ 369.106946][ T17] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 369.217243][ T6592] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 369.467514][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 369.557552][ T17] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 369.566688][ T17] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 369.596078][ T17] usb 3-1: Product: syz [ 369.621837][ T17] usb 3-1: config 0 descriptor?? [ 369.645551][ T6592] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 369.747863][ T6592] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 369.762702][ T6592] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 369.781497][ T6592] usb 1-1: Product: syz [ 369.795049][ T6592] usb 1-1: config 0 descriptor?? [ 370.108246][ T17] keytouch 0003:0926:3333.0014: fixing up Keytouch IEC report descriptor [ 370.119399][ T17] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0014/input/input24 [ 370.213069][ T17] keytouch 0003:0926:3333.0014: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 370.268610][ T6592] keytouch 0003:0926:3333.0015: fixing up Keytouch IEC report descriptor [ 370.303743][ T6592] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0015/input/input25 [ 370.348843][ T8176] usb 3-1: USB disconnect, device number 18 [ 370.428208][ T6592] keytouch 0003:0926:3333.0015: input,hidraw1: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 370.678289][ T12] usb 1-1: USB disconnect, device number 18 18:22:52 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:22:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 18:22:52 executing program 5: execve(0x0, &(0x7f00000002c0)=[&(0x7f0000000200)='&\x00', &(0x7f0000000240)='(\x00'], &(0x7f00000004c0)=[&(0x7f0000000300)='\x00']) 18:22:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001580)=[{&(0x7f0000000040)="88", 0x1}], 0x1, &(0x7f00000015c0)=[@sndrcv={0x2c}, @init={0x14, 0x84, 0x1, {0xf44e, 0x75a, 0x5, 0x1000}}, @sndrcv={0x2c}], 0x6c}, 0x0) 18:22:53 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:22:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 18:22:53 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 18:22:53 executing program 1: socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000080)) r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) 18:22:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000000)="f9d123ec632eecec721cf7c465e410599817cbbfd1aedd6830f47a91d9deae8d72f4272c511f9d58f82eb618213a99a73ecd0150ef91b8607242d31dcb69822ea613d24b2085b26a46720d66f66b64764638b44e94754add11421224cc", 0x5d, 0x0, &(0x7f0000001000)=@in6={0x1c, 0x1c}, 0x1c) [ 371.236886][ T2591] usb 3-1: new high-speed USB device number 19 using dummy_hcd 18:22:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="2c000000840500000200"/40, @ANYRES32=0x0, @ANYBLOB="14"], 0x40}, 0x0) [ 371.325233][T10902] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 18:22:53 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:22:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x10}, 0x0) [ 371.599392][ T2591] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 371.627918][ T12] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 371.707897][ T2591] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 371.721838][ T2591] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 371.751982][ T2591] usb 3-1: Product: syz [ 371.770525][ T2591] usb 3-1: config 0 descriptor?? [ 372.037572][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 372.127774][ T12] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 372.137071][ T12] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 372.145301][ T12] usb 1-1: Product: syz [ 372.159166][ T12] usb 1-1: config 0 descriptor?? [ 372.267941][ T2591] keytouch 0003:0926:3333.0016: fixing up Keytouch IEC report descriptor [ 372.285648][ T2591] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0016/input/input26 [ 372.374057][ T2591] keytouch 0003:0926:3333.0016: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 372.487512][ T6592] usb 3-1: USB disconnect, device number 19 [ 372.647893][ T12] keytouch 0003:0926:3333.0017: fixing up Keytouch IEC report descriptor [ 372.672818][ T12] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0017/input/input27 [ 372.766347][ T12] keytouch 0003:0926:3333.0017: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 18:22:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f00000015c0)=[{&(0x7f0000000040)="03", 0x1}], 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="140000008400000004"], 0x14}, 0x0) 18:22:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) 18:22:55 executing program 5: setuid(0xffffffffffffffff) openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) 18:22:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c}, 0x1c) [ 373.052140][ T12] usb 1-1: USB disconnect, device number 19 18:22:55 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:22:55 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:22:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x52, 0x0, 0x0) 18:22:55 executing program 1: munmap(&(0x7f0000000000/0xb000)=nil, 0xb000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000000)={@remote={0xac, 0x14, 0x0}, @loopback}, 0x8) 18:22:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)='c', 0x1}], 0x2, &(0x7f0000000280)=[{0x68, 0x3a, 0x2, "1cd16d3d005dccfcd173d528e63b9e05d8ca0cafafa89a745b8dd903c8a8b01eef3dfaf27eddcc31ecace59ab62499fbefe4988625a5e22383bc46aaf30480dca6ef5b5cfcebb4966e550ab5cc5a45af809a05b7d7a388c4bc"}, {0x8c, 0x0, 0x0, "c194394fcefa11994c8153384c3a3d5a33ab9835968372f9ede5ec3086d8fe7fd076ff72d3cfc8fb53b43208068022543b26a3aab38a04b123a32fd385f529c120355b7bde1dc4d951dd1d80030b1dff5c56c3c7bcbc4012014eb22af50f68d313c57dec288036a665593dd0d8aae00efefce0986ef194a31179010568"}, {0xc}], 0x100}, 0x80) 18:22:55 executing program 4: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 18:22:55 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, 0x0, 0x0) 18:22:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000000c0), &(0x7f0000000200)=0x8) 18:22:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000380)='*', 0x1, 0x0, 0x0, 0x0) 18:22:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000000)="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", 0xfb5, 0x104, &(0x7f0000001000)=@in6={0x1c, 0x1c}, 0x1c) 18:22:56 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x9, &(0x7f0000000000)=0x802, 0x4) 18:22:56 executing program 3: openat$ptmx(0xffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x20, 0x0) [ 373.977001][ T2591] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 374.027738][ T8169] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 374.358353][ T2591] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 374.398641][ T8169] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 374.458821][ T2591] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 374.474750][ T2591] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 374.485028][ T2591] usb 3-1: Product: syz [ 374.492600][ T2591] usb 3-1: config 0 descriptor?? [ 374.507641][ T8169] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 374.526789][ T8169] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 374.534897][ T8169] usb 1-1: Product: syz [ 374.543746][ T8169] usb 1-1: config 0 descriptor?? [ 374.978322][ T2591] keytouch 0003:0926:3333.0018: fixing up Keytouch IEC report descriptor [ 374.989558][ T2591] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0018/input/input28 [ 375.029432][ T8169] keytouch 0003:0926:3333.0019: fixing up Keytouch IEC report descriptor [ 375.049515][ T8169] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0019/input/input29 [ 375.083901][ T2591] keytouch 0003:0926:3333.0018: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 375.159466][ T8169] keytouch 0003:0926:3333.0019: input,hidraw1: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 375.189442][ T6592] usb 3-1: USB disconnect, device number 20 [ 375.434069][ T8169] usb 1-1: USB disconnect, device number 20 18:22:58 executing program 5: setgroups(0x1, &(0x7f0000000140)=[0xffffffffffffffff]) setregid(0xffffffffffffffff, 0x0) 18:22:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000180)="cf", 0x1}], 0x1, &(0x7f0000000140)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}], 0x38}, 0x0) 18:22:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 18:22:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xc, &(0x7f0000000080)={@multicast1}, 0x8) 18:22:58 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:22:58 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:22:58 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x5d) open$dir(&(0x7f0000000540)='./file0/file0\x00', 0x0, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000440), 0x0) 18:22:58 executing program 3: openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000001180)={0x0, 0x8}, 0x0) 18:22:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0), 0x8) 18:22:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000000)="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", 0xb42, 0x0, &(0x7f0000001000)=@in6={0x1c, 0x1c}, 0x1c) 18:22:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000200)="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", 0x88d, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 18:22:58 executing program 1: getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 18:22:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a01e2b1282e2f66"], 0xa) 18:22:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000001c0)={0x0, 0x0, 0x2}, &(0x7f0000000200)=0x18) [ 376.308839][ T8130] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 376.347226][ T6592] usb 1-1: new high-speed USB device number 21 using dummy_hcd 18:22:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 18:22:58 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) [ 376.677745][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 376.784343][ T8130] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 376.796600][ T8130] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 376.807606][ T6592] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 376.815765][ T8130] usb 3-1: Product: syz [ 376.826660][ T8130] usb 3-1: config 0 descriptor?? [ 376.927722][ T6592] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 376.941625][ T6592] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 376.951242][ T6592] usb 1-1: Product: syz [ 376.958712][ T6592] usb 1-1: config 0 descriptor?? [ 377.328166][ T8130] keytouch 0003:0926:3333.001A: fixing up Keytouch IEC report descriptor [ 377.349344][ T8130] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.001A/input/input30 [ 377.418225][ T6592] keytouch 0003:0926:3333.001B: fixing up Keytouch IEC report descriptor [ 377.429336][ T6592] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.001B/input/input31 [ 377.437634][ T8130] keytouch 0003:0926:3333.001A: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 377.522867][ T6592] keytouch 0003:0926:3333.001B: input,hidraw1: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 377.538472][ T8130] usb 3-1: USB disconnect, device number 21 [ 377.833485][ T8130] usb 1-1: USB disconnect, device number 21 18:23:00 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:23:00 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:23:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 18:23:00 executing program 5: wait4(0x0, 0x0, 0x0, &(0x7f0000000200)) 18:23:00 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0x1c, 0x1c, 0x3}, 0x1c) 18:23:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x52, &(0x7f0000000200)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x114) [ 378.386958][ T6592] usb 3-1: new high-speed USB device number 22 using dummy_hcd 18:23:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000008c0)={&(0x7f00000004c0)=ANY=[], 0xa, &(0x7f0000000600)=[{&(0x7f0000000500)="ae8f52ab2f80885552517cb42196bae3f191855dde54fa8b9b49715927e4c37df7522572668969eff73a0477e5b4352ecc2da9187255d673f1a3b71f416b430d8b33b574592ce118b495879f8a6a0aa7107455ac2b64f6873384793cef", 0x5d}], 0x1}, 0x0) 18:23:00 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, &(0x7f00000000c0)) 18:23:00 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) 18:23:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/165, 0xa5}], 0x1) 18:23:00 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0xa, 0x0, 0x0, &(0x7f00000019c0)=ANY=[@ANYRESHEX], 0xdc}, 0x0) [ 378.676821][ T8169] usb 1-1: new high-speed USB device number 22 using dummy_hcd 18:23:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000015c0)=[@init={0x14, 0x84, 0x1, {0xf44e}}], 0x14}, 0x0) [ 378.797593][ T6592] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 378.921632][ T6592] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 378.942659][ T6592] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 378.970783][ T6592] usb 3-1: Product: syz [ 378.987523][ T6592] usb 3-1: config 0 descriptor?? [ 379.047590][ T8169] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 379.146967][ T8169] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 379.156074][ T8169] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 379.201675][ T8169] usb 1-1: Product: syz [ 379.230685][ T8169] usb 1-1: config 0 descriptor?? [ 379.458231][ T6592] keytouch 0003:0926:3333.001C: fixing up Keytouch IEC report descriptor [ 379.471774][ T6592] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.001C/input/input32 [ 379.571483][ T6592] keytouch 0003:0926:3333.001C: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 379.671745][ T17] usb 3-1: USB disconnect, device number 22 [ 379.712180][ T8169] keytouch 0003:0926:3333.001D: fixing up Keytouch IEC report descriptor [ 379.753006][ T8169] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.001D/input/input33 [ 379.874533][ T8169] keytouch 0003:0926:3333.001D: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 380.124225][ T17] usb 1-1: USB disconnect, device number 22 18:23:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:23:02 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:23:02 executing program 4: getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x15, 0x0, 0x0) 18:23:02 executing program 1: msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) 18:23:02 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1b, 0x0, &(0x7f0000000080)) 18:23:02 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f0000001180)={0x0, 0x8}, &(0x7f00000011c0)) 18:23:02 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 18:23:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f00000000c0)=ANY=[], 0x18) 18:23:02 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 18:23:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:23:03 executing program 4: fcntl$lock(0xffffffffffffffff, 0x11, 0x0) 18:23:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000040)="6220fa03145167f797d9ad3d49735bfabf6470ea61f76c015654dec42dd62a2b9f273a4bc543c93d9230079c01bcebfe6a95607f6bf35b5f3d5c4b49419bd3b0735b4e46e224bfe83465551ac7481364bbdea5e7f95f0f1f0593102af5f84644d41dbf3e58239933e8cbbbb5442ac84110c9b9e615841c", 0x77}, {&(0x7f00000000c0)="5f704066288ec983802d5169d25d8435d702229720c01efb73f87601", 0x1c}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000100)="abcc73f9625ae2d1e1336859417ddc5f9716a698a4bff89e9985bf611faa5b2f919dfd75d0f8c6544257b33d135e01d41d758372e134d62fc8daf88a", 0x3c}, {&(0x7f0000000140)="8d2cd5abdb6c088e255d3e626dbdd0e69dae", 0x12}], 0x5}, 0x0) 18:23:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="c8702123c07291daeca5747841ff2a31f8577e821e47b8d4381bcae83487f80aec5f85a1842062f07ec55cebc1685f131d0e411350cc1479ab4f926d7d61b02945abf08df037868c44e6aec972e45f0244ff83cdad11757309f5fb6ae356b09a9d467e5afc450e4c642c7f845ab9c35ff5fc7bd2e6312d1bdc6aa18556db2defc9"], &(0x7f0000000100)=0xa0) [ 381.066975][ T17] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 381.437553][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 381.537638][ T17] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 381.557051][ T17] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 381.576849][ T17] usb 1-1: Product: syz [ 381.597693][ T17] usb 1-1: config 0 descriptor?? [ 382.088031][ T17] keytouch 0003:0926:3333.001E: fixing up Keytouch IEC report descriptor [ 382.099947][ T17] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.001E/input/input34 [ 382.186191][ T17] keytouch 0003:0926:3333.001E: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 382.505264][ T8176] usb 1-1: USB disconnect, device number 23 18:23:05 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:23:05 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 18:23:05 executing program 3: setgid(0xffffffffffffffff) setuid(0xffffffffffffffff) openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 18:23:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1202, &(0x7f0000000080), 0x8) 18:23:05 executing program 1: symlinkat(&(0x7f00000000c0)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) 18:23:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:23:05 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x0, 0x0, [@empty]}, 0x18) 18:23:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140), &(0x7f00000001c0)=0x80) 18:23:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001580)=[{&(0x7f0000000040)="88", 0x1}], 0x1, &(0x7f00000015c0)=[@init={0x14, 0x84, 0x1, {0xf44e}}, @sndrcv={0x2c}], 0x40}, 0x0) 18:23:05 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 18:23:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000000)=0xa0) 18:23:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000100)=0x8) [ 383.486822][ T17] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 383.857572][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 383.957515][ T17] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 383.966600][ T17] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 383.984864][ T17] usb 1-1: Product: syz [ 384.012597][ T17] usb 1-1: config 0 descriptor?? [ 384.498268][ T17] keytouch 0003:0926:3333.001F: fixing up Keytouch IEC report descriptor [ 384.526474][ T17] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.001F/input/input35 [ 384.624822][ T17] keytouch 0003:0926:3333.001F: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 384.903566][ T17] usb 1-1: USB disconnect, device number 24 18:23:07 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 18:23:07 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 18:23:07 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:23:07 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000006f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006ec0)=[@cred], 0x18}, 0x0) 18:23:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 18:23:07 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:23:07 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/215) 18:23:07 executing program 4: setuid(0xffffffffffffffff) setresuid(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 18:23:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f00000015c0)=[{&(0x7f0000000040)="03", 0x1}], 0x1, &(0x7f0000000080)=[@init={0x14, 0x84, 0x1, {0x153}}], 0x14}, 0x0) 18:23:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 18:23:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000480), 0x80) 18:23:07 executing program 3: getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x15, &(0x7f0000001080), &(0x7f00000010c0)=0x8) [ 385.776856][ T2591] usb 1-1: new high-speed USB device number 25 using dummy_hcd 18:23:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000040)=0xa) 18:23:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x4) [ 385.949497][T11617] sctp: [Deprecated]: syz-executor.1 (pid 11617) Use of int in maxseg socket option. [ 385.949497][T11617] Use struct sctp_assoc_value instead 18:23:08 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:23:08 executing program 5: munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 18:23:08 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) [ 386.167548][ T2591] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 386.277578][ T2591] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 386.294689][ T2591] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 386.303927][ T2591] usb 1-1: Product: syz [ 386.321460][ T2591] usb 1-1: config 0 descriptor?? [ 386.798310][ T2591] keytouch 0003:0926:3333.0020: fixing up Keytouch IEC report descriptor [ 386.846420][ T2591] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0020/input/input36 [ 386.949995][ T2591] keytouch 0003:0926:3333.0020: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 387.202832][ T6592] usb 1-1: USB disconnect, device number 25 18:23:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@multicast2}, &(0x7f0000000040)=0xc) 18:23:09 executing program 4: clock_nanosleep(0xf, 0x0, &(0x7f00000000c0), 0x0) 18:23:09 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000080)=ANY=[], 0x58) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 18:23:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfffffff9}, 0x14) 18:23:09 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:23:09 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:23:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0), 0x8) 18:23:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001580)=[{&(0x7f0000000040)="88", 0x1}], 0x1, &(0x7f00000015c0)=[@sndrcv={0x2c, 0x84, 0x2, {0x3f}}, @init={0x14, 0x84, 0x1, {0xf44e}}], 0x40, 0x100}, 0x0) 18:23:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 18:23:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[{0x68, 0x0, 0x0, "1cd16d3d005dccfcd173d528e63b9e05d8ca0cafafa89a745b8dd903c8a8b01eef3dfaf27eddcc31ecace59ab62499fbefe4988625a5e22383bc46aaf30480dca6ef5b5cfcebb4966e550ab5cc5a45af809a05b7d7a388c4bc"}, {0x60, 0x0, 0x0, "c194394fcefa11994c8153384c3a3d5a33ab9835968372f9ede5ec3086d8fe7fd076ff72d3cfc8fb53b43208068022543b26a3aab38a04b123a32fd385f529c120355b7bde1dc4d951dd1d80030b1dff5c"}, {0xc}], 0xd4}, 0x80) 18:23:10 executing program 3: fcntl$lock(0xffffffffffffffff, 0x10, 0x0) 18:23:10 executing program 1: execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000380)=[&(0x7f00000001c0)='\'/\x00', &(0x7f0000000200)='[&@%+\x00']) 18:23:10 executing program 4: getresgid(&(0x7f0000000780), &(0x7f00000007c0), 0x0) 18:23:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140), 0x14) [ 388.106782][ T2591] usb 1-1: new high-speed USB device number 26 using dummy_hcd 18:23:10 executing program 5: setgroups(0x5, &(0x7f0000000140)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0]) 18:23:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$lock(r0, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:23:10 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) [ 388.487686][ T2591] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 388.581649][ T2591] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 388.602520][ T2591] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 388.629194][ T2591] usb 1-1: Product: syz [ 388.647139][ T2591] usb 1-1: config 0 descriptor?? [ 388.656965][ T8169] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 388.946924][ T8169] usb 3-1: device descriptor read/64, error 18 [ 389.129786][ T2591] keytouch 0003:0926:3333.0021: fixing up Keytouch IEC report descriptor [ 389.141463][ T2591] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0021/input/input37 [ 389.239753][ T2591] keytouch 0003:0926:3333.0021: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 389.349815][ T8169] usb 3-1: device descriptor read/64, error 18 [ 389.543980][ T6592] usb 1-1: USB disconnect, device number 26 [ 389.626812][ T8169] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 389.936839][ T8169] usb 3-1: device descriptor read/64, error 18 18:23:12 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:23:12 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 18:23:12 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000540)='./file0/file0\x00', 0x0, 0x0) 18:23:12 executing program 5: accept4$inet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x0) 18:23:12 executing program 1: setgroups(0x7f, &(0x7f0000000100)=[0xffffffffffffffff]) 18:23:12 executing program 5: r0 = getpgrp(0x0) wait4(r0, 0x0, 0x0, 0x0) 18:23:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="03", 0x1}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="1c000000840000000a000000fe68c100000000000000000000e400bb1c000000840000000a000000fe"], 0x38}, 0x0) 18:23:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000200)=0x4) 18:23:12 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 18:23:12 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) [ 390.326853][ T8169] usb 3-1: device descriptor read/64, error 18 [ 390.342680][T11803] sctp: [Deprecated]: syz-executor.1 (pid 11803) Use of int in max_burst socket option. [ 390.342680][T11803] Use struct sctp_assoc_value instead 18:23:12 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@un=@file={0xa}, 0xa, 0x0}, 0x0) [ 390.447761][ T8169] usb usb3-port1: attempt power cycle [ 390.466916][ T2591] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 390.857646][ T2591] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 390.978663][ T2591] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 390.988183][ T2591] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 390.998337][ T2591] usb 1-1: Product: syz [ 391.006353][ T2591] usb 1-1: config 0 descriptor?? [ 391.166885][ T8169] usb 3-1: new high-speed USB device number 25 using dummy_hcd 18:23:13 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) [ 391.376957][ T8169] usb 3-1: device descriptor read/8, error -71 [ 391.498459][ T2591] keytouch 0003:0926:3333.0022: fixing up Keytouch IEC report descriptor [ 391.526645][ T2591] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0022/input/input38 [ 391.606965][ T8169] usb 3-1: device descriptor read/8, error -71 [ 391.633400][ T2591] keytouch 0003:0926:3333.0022: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 391.902809][ T2591] usb 1-1: USB disconnect, device number 27 [ 392.097842][ T8169] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 392.286980][ T8169] usb 3-1: device descriptor read/8, error -61 18:23:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$unix(r1, 0x0, &(0x7f0000000200)) 18:23:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000100), 0x8) 18:23:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x100, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 18:23:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x71) 18:23:14 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:23:14 executing program 3: setreuid(0x0, 0x0) clock_gettime(0xf, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) 18:23:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000100), 0x4) 18:23:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpid() fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, 0x0) [ 392.577715][ T8169] usb 3-1: device descriptor read/8, error -61 18:23:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fsync(r0) 18:23:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000200)={@multicast2}, 0xc) [ 392.699858][ T8169] usb usb3-port1: unable to enumerate USB device 18:23:14 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000080)) [ 392.877200][ T8169] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 393.263153][ T8169] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 393.366813][ T8169] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 393.375915][ T8169] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 393.387093][ T8169] usb 1-1: Product: syz [ 393.395583][ T8169] usb 1-1: config 0 descriptor?? [ 393.908415][ T8169] keytouch 0003:0926:3333.0023: fixing up Keytouch IEC report descriptor [ 393.919793][ T8169] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0023/input/input39 [ 394.013017][ T8169] keytouch 0003:0926:3333.0023: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 394.312737][ T8169] usb 1-1: USB disconnect, device number 28 18:23:16 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:23:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000180)={@multicast2}, 0xc) 18:23:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000008c0)={&(0x7f00000004c0)=ANY=[], 0xa, &(0x7f0000000600)=[{&(0x7f0000000500)="ae8f52ab2f80885552517cb42196bae3f191855dde54fa8b9b49715927e4c37df7522572668969eff73a0477e5b4352ecc2da9187255d673f1a3b71f416b430d8b33b574592ce118b495879f8a6a0aa7107455ac2b64f6873384793c", 0x5c}, {&(0x7f00000005c0)="15", 0x1}], 0x2}, 0x0) 18:23:16 executing program 1: munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) sendmsg$unix(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f00000000c0)=@file={0xa}, 0xa, 0x0}, 0x0) 18:23:16 executing program 5: setuid(0xffffffffffffffff) socket$inet6(0x1c, 0x3, 0x0) 18:23:16 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:23:16 executing program 1: setgroups(0x1, &(0x7f0000000180)=[0xffffffffffffffff]) getresgid(0x0, &(0x7f0000000100)=0x0, 0x0) setgid(r0) setregid(0x0, 0x0) 18:23:16 executing program 4: 18:23:16 executing program 3: getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 18:23:16 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xb2f6801e, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x1c) [ 394.826898][ T6592] usb 3-1: new high-speed USB device number 27 using dummy_hcd 18:23:17 executing program 4: fcntl$lock(0xffffffffffffffff, 0x12, 0x0) 18:23:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) [ 395.110992][ T6592] usb 3-1: device descriptor read/64, error 18 [ 395.280903][ T8176] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 395.506896][ T6592] usb 3-1: device descriptor read/64, error 18 [ 395.658217][ T8176] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 395.747777][ T8176] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 395.757095][ T8176] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 395.765344][ T8176] usb 1-1: Product: syz [ 395.772951][ T8176] usb 1-1: config 0 descriptor?? [ 395.799014][ T6592] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 396.116826][ T6592] usb 3-1: device descriptor read/64, error 18 [ 396.248002][ T8176] keytouch 0003:0926:3333.0024: fixing up Keytouch IEC report descriptor [ 396.266077][ T8176] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0024/input/input40 [ 396.354693][ T8176] keytouch 0003:0926:3333.0024: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 396.517281][ T6592] usb 3-1: device descriptor read/64, error 18 [ 396.638174][ T6592] usb usb3-port1: attempt power cycle [ 396.664669][ T2591] usb 1-1: USB disconnect, device number 29 [ 397.346869][ T6592] usb 3-1: new high-speed USB device number 29 using dummy_hcd 18:23:19 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:23:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="03", 0x1}], 0x1, &(0x7f0000000000)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}], 0x38}, 0x0) 18:23:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$lock(r0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:23:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002700)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000180)="1ecf6663d9031f97f675ecb073459859bd312aec6e1eceb72e12f7a1e1e63d4a09e90af72c6506e426cb327460711361a5d19f3a1d4a42d0035795987f05c3f64b22c56cd5b49d8ddb07b3de939cd8beddf645dbab3a251b174c24beb7314113668073ecc8901c74bb8f42506c35680145b2970fef7b065872beb7b9039b8d8b99b063a172fe114003c171e17a6bfa684072a9a2b08ebb8e48d98ebfd504282190a543a13eca98940ea2b0d5178a23d5f00f68307ae5d36c52d25cf2f9c067ad1e33db65", 0xfffffe24}, {&(0x7f0000000280)="5ec1ca669eaf50b051c6a44394b548f19d3c78d336511afbea4882a520fa3ab372252f7de48f14e3f06a65a433245ca2090e353705b5b56a76721e690449be249b8fc34f160451cc208bd5786a7332cbb206e56913d225f0b826fdd890e43da15da64cc78baf561283e58bca038c8fcea775b0e27876af91cfa37c2acabafe8f984c6741a883fa330f3236ff075d96be83173bf4868ea5d3e7b0d8aa1c95a1d8ada4f906e832c62b1626d851169fc65054dce1e8b4be2612964462f4f91569ee52a38a29e0d34facdc4f3ba35b691c848c27efda6c6ef2e0d2cca144104ef69e743c5c2e8700948c51694bc8b97af6751cb00e89cb9ac9363b", 0xf9}, {&(0x7f0000000400)="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", 0x40c}], 0x3}, 0x0) 18:23:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpid() setuid(0x0) fcntl$setown(r0, 0x6, r1) setregid(0x0, 0x0) fcntl$setown(r0, 0x6, 0x0) 18:23:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") [ 397.516847][ T6592] usb 3-1: device descriptor read/8, error -71 18:23:19 executing program 1: open(&(0x7f0000001040)='./file0\x00', 0x400, 0x0) 18:23:19 executing program 3: clock_gettime(0x0, &(0x7f0000000040)) r0 = shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ff6000/0x8000)=nil, 0x3000) 18:23:19 executing program 4: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8) 18:23:19 executing program 5: [ 397.727091][ T6592] usb 3-1: device descriptor read/8, error -71 18:23:19 executing program 1: 18:23:19 executing program 5: [ 398.216867][ T6592] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 398.386899][ T6592] usb 3-1: device descriptor read/8, error -61 [ 398.657305][ T6592] usb 3-1: device descriptor read/8, error -61 [ 398.776958][ T6592] usb usb3-port1: unable to enumerate USB device 18:23:22 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:23:22 executing program 1: 18:23:22 executing program 5: 18:23:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:23:22 executing program 3: 18:23:22 executing program 4: 18:23:22 executing program 3: 18:23:22 executing program 5: 18:23:22 executing program 4: 18:23:22 executing program 1: 18:23:23 executing program 4: 18:23:23 executing program 5: [ 401.106933][ T6592] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 401.376931][ T6592] usb 3-1: device descriptor read/64, error 18 [ 401.786852][ T6592] usb 3-1: device descriptor read/64, error 18 [ 402.077538][ T6592] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 402.346804][ T6592] usb 3-1: device descriptor read/64, error 18 [ 402.756853][ T6592] usb 3-1: device descriptor read/64, error 18 [ 402.876890][ T6592] usb usb3-port1: attempt power cycle [ 403.589764][ T6592] usb 3-1: new high-speed USB device number 33 using dummy_hcd 18:23:25 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:23:25 executing program 3: 18:23:25 executing program 1: 18:23:25 executing program 4: 18:23:25 executing program 5: 18:23:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") [ 403.816930][ T6592] usb 3-1: device descriptor read/8, error -71 18:23:26 executing program 3: 18:23:26 executing program 1: 18:23:26 executing program 5: 18:23:26 executing program 4: [ 404.027059][ T6592] usb 3-1: device descriptor read/8, error -71 18:23:26 executing program 3: 18:23:26 executing program 4: [ 404.516867][ T6592] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 404.687896][ T6592] usb 3-1: device descriptor read/8, error -61 [ 404.976952][ T6592] usb 3-1: device descriptor read/8, error -61 [ 405.097719][ T6592] usb usb3-port1: unable to enumerate USB device 18:23:29 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:23:29 executing program 1: 18:23:29 executing program 5: execve(0x0, &(0x7f00000002c0)=[&(0x7f0000000200)='&\x00'], &(0x7f00000004c0)) 18:23:29 executing program 4: 18:23:29 executing program 3: 18:23:29 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:23:29 executing program 3: 18:23:29 executing program 1: 18:23:29 executing program 4: 18:23:29 executing program 3: 18:23:29 executing program 5: 18:23:29 executing program 1: [ 407.367054][ T6592] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 407.767527][ T6592] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 407.777752][ T6592] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 407.867794][ T6592] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 407.877032][ T6592] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 407.886404][ T6592] usb 3-1: Product: syz [ 407.899060][ T6592] usb 3-1: config 0 descriptor?? 18:23:32 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:23:32 executing program 4: 18:23:32 executing program 5: 18:23:32 executing program 3: 18:23:32 executing program 1: 18:23:32 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") [ 410.060236][ T6592] usb 3-1: USB disconnect, device number 35 18:23:32 executing program 3: 18:23:32 executing program 1: 18:23:32 executing program 4: 18:23:32 executing program 5: 18:23:32 executing program 3: 18:23:32 executing program 1: [ 410.623685][ T6592] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 410.987359][ T6592] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 410.997720][ T6592] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 411.087645][ T6592] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 411.096839][ T6592] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 411.104957][ T6592] usb 3-1: Product: syz [ 411.111553][ T6592] usb 3-1: config 0 descriptor?? 18:23:35 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:23:35 executing program 4: 18:23:35 executing program 5: 18:23:35 executing program 3: 18:23:35 executing program 1: 18:23:35 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") [ 413.182638][ T8169] usb 3-1: USB disconnect, device number 36 18:23:35 executing program 4: 18:23:35 executing program 3: 18:23:35 executing program 1: 18:23:35 executing program 5: 18:23:35 executing program 1: 18:23:35 executing program 4: [ 413.706806][ T8169] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 414.086913][ T8169] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 414.112297][ T8169] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 414.197391][ T8169] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 414.206477][ T8169] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 414.216064][ T8169] usb 3-1: Product: syz [ 414.222541][ T8169] usb 3-1: config 0 descriptor?? 18:23:38 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:23:38 executing program 3: 18:23:38 executing program 1: 18:23:38 executing program 5: 18:23:38 executing program 4: 18:23:38 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") [ 416.354622][ T8169] usb 3-1: USB disconnect, device number 37 18:23:38 executing program 4: 18:23:38 executing program 5: 18:23:38 executing program 3: 18:23:38 executing program 1: 18:23:38 executing program 3: 18:23:38 executing program 1: [ 416.747526][ T2591] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 416.946826][ T8169] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 417.016930][ T2591] usb 1-1: device descriptor read/64, error 18 [ 417.316959][ T8169] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 417.327440][ T8169] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 417.406822][ T2591] usb 1-1: device descriptor read/64, error 18 [ 417.417143][ T8169] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 417.426227][ T8169] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 417.435092][ T8169] usb 3-1: Product: syz [ 417.441595][ T8169] usb 3-1: config 0 descriptor?? [ 417.488236][ T8169] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 417.676850][ T2591] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 417.946823][ T2591] usb 1-1: device descriptor read/64, error 18 [ 418.376808][ T2591] usb 1-1: device descriptor read/64, error 18 [ 418.497047][ T2591] usb usb1-port1: attempt power cycle [ 419.216954][ T2591] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 419.397455][ T2591] usb 1-1: device descriptor read/8, error -61 18:23:41 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:23:41 executing program 4: 18:23:41 executing program 5: 18:23:41 executing program 1: 18:23:41 executing program 3: 18:23:41 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") [ 419.520003][ T8130] usb 3-1: USB disconnect, device number 38 [ 419.606905][ T2591] usb 1-1: device descriptor read/8, error -71 18:23:41 executing program 4: 18:23:41 executing program 1: 18:23:41 executing program 3: 18:23:41 executing program 5: 18:23:41 executing program 3: 18:23:42 executing program 5: [ 420.096856][ T2591] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 420.106960][ T8130] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 420.267112][ T2591] usb 1-1: device descriptor read/8, error -61 [ 420.479068][ T8130] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 420.505080][ T8130] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 420.537531][ T2591] usb 1-1: device descriptor read/8, error -61 [ 420.625659][ T8130] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 420.635491][ T8130] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 420.645042][ T8130] usb 3-1: Product: syz [ 420.651440][ T8130] usb 3-1: config 0 descriptor?? [ 420.662265][ T2591] usb usb1-port1: unable to enumerate USB device [ 420.688019][ T8130] usbhid 3-1:0.0: couldn't find an input interrupt endpoint 18:23:44 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:23:44 executing program 4: 18:23:44 executing program 1: 18:23:44 executing program 3: 18:23:44 executing program 5: 18:23:44 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") [ 422.651846][ T6592] usb 3-1: USB disconnect, device number 39 18:23:44 executing program 5: 18:23:44 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000003480)='/dev/vsock\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000006c0)=""/290, 0xffffffffffffffde) 18:23:44 executing program 3: syz_mount_image$erofs(&(0x7f0000000200)='erofs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) 18:23:44 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000003480)='/dev/vsock\x00', 0x0, 0x0) fcntl$getflags(r0, 0x40a) 18:23:44 executing program 4: openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$erofs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x20a0d0, &(0x7f00000008c0)={[{'!%+-'}, {'group_id'}], [{@subj_role={'subj_role', 0x3d, '-\\'}}, {@appraise='appraise'}, {@subj_user={'subj_user', 0x3d, '$/\xba'}}]}) r0 = syz_open_dev$loop(&(0x7f00000017c0)='/dev/loop#\x00', 0x85, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000001800)) 18:23:45 executing program 5: syz_mount_image$erofs(&(0x7f0000000200)='erofs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@acl='acl'}, {@noacl='noacl'}, {@acl='acl'}, {@user_xattr='user_xattr'}], [{@pcr={'pcr', 0x3d, 0x16}}, {@dont_measure='dont_measure'}, {@smackfshat={'smackfshat', 0x3d, ')*\xe1-\''}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x0, 0x0, 0x5c, 0x0, 0x66, 0x66], 0x2d, [0x3f, 0x34, 0x37], 0x2d, [0x0, 0x31, 0x65], 0x2d, [0x0, 0x65, 0x36, 0x30], 0x2d, [0x0, 0x39, 0x62, 0x63, 0x34, 0x33, 0x0, 0x34]}}}]}) syz_open_dev$loop(&(0x7f00000017c0)='/dev/loop#\x00', 0x85, 0x802) openat$drirender128(0xffffffffffffff9c, &(0x7f0000001900)='/dev/dri/renderD128\x00', 0x1, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000001b00)='./file0\x00', 0x200) [ 423.046314][T12367] erofs: Unknown parameter 'pcr' [ 423.056822][ T8176] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 423.117189][T12367] erofs: Unknown parameter 'pcr' [ 423.185060][ T6592] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 423.347170][ T8176] usb 1-1: device descriptor read/64, error 18 [ 423.607010][ T6592] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 423.626920][ T6592] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 423.722317][ T6592] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 423.743610][ T6592] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 423.764066][ T6592] usb 3-1: Product: syz [ 423.769326][ T8176] usb 1-1: device descriptor read/64, error 18 [ 423.813067][ T6592] usb 3-1: config 0 descriptor?? [ 423.888152][ T6592] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 424.086908][ T8176] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 424.376874][ T8176] usb 1-1: device descriptor read/64, error 18 [ 424.786853][ T8176] usb 1-1: device descriptor read/64, error 18 [ 424.909696][ T8176] usb usb1-port1: attempt power cycle [ 425.636885][ T8176] usb 1-1: new high-speed USB device number 36 using dummy_hcd 18:23:47 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:23:47 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40041, 0x0) 18:23:47 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/card2/oss_mixer\x00', 0x309000, 0x0) 18:23:47 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f00000000c0)) 18:23:47 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) truncate(&(0x7f0000000400)='./bus/file1\x00', 0x0) 18:23:47 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") [ 425.756861][ T8176] usb 1-1: device descriptor read/8, error -71 [ 425.764244][ T12] usb 3-1: USB disconnect, device number 40 18:23:48 executing program 3: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002440)=[{&(0x7f0000000440)="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", 0x1000}], 0x0, 0x0) 18:23:48 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 18:23:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000900)={0x0}}, 0x0) [ 425.966866][ T8176] usb 1-1: device descriptor read/8, error -71 [ 426.089831][T12414] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 18:23:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 18:23:48 executing program 1: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x490000, 0x0) 18:23:48 executing program 3: syz_mount_image$erofs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) syz_open_dev$loop(&(0x7f00000017c0)='/dev/loop#\x00', 0x0, 0x0) [ 426.326880][ T12] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 426.386886][ T8130] Bluetooth: hci0: command 0x0406 tx timeout [ 426.393147][ T8130] Bluetooth: hci2: command 0x0406 tx timeout [ 426.402826][ T8130] Bluetooth: hci3: command 0x0406 tx timeout [ 426.417271][ T8130] Bluetooth: hci1: command 0x0406 tx timeout [ 426.427897][ T8130] Bluetooth: hci4: command 0x0406 tx timeout [ 426.447470][ T8130] Bluetooth: hci5: command 0x0406 tx timeout [ 426.474772][ T8176] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 426.668284][ T8176] usb 1-1: device descriptor read/8, error -61 [ 426.728408][ T12] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 426.755578][ T12] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 426.877646][ T12] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 426.897517][ T12] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 426.905671][ T12] usb 3-1: Product: syz [ 426.928489][ T12] usb 3-1: config 0 descriptor?? [ 426.967059][ T8176] usb 1-1: device descriptor read/8, error -61 [ 426.974521][ T12] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 427.097139][ T8176] usb usb1-port1: unable to enumerate USB device 18:23:51 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:23:51 executing program 5: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x10000) 18:23:51 executing program 1: syz_mount_image$erofs(&(0x7f0000000200)='erofs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@acl='acl'}, {@noacl='noacl'}], [{@pcr={'pcr', 0x3d, 0x16}}, {@dont_measure='dont_measure'}, {@fsuuid={'fsuuid'}}]}) openat$drirender128(0xffffffffffffff9c, &(0x7f0000001900)='/dev/dri/renderD128\x00', 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) 18:23:51 executing program 4: socketpair(0xa, 0x5, 0x6, &(0x7f00000000c0)) 18:23:51 executing program 3: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002440)=[{&(0x7f0000000200)="bd", 0x1, 0x10000}, {&(0x7f0000000440)="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", 0x1000, 0xc0000}], 0x0, 0x0) 18:23:51 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") [ 428.895119][ T12] usb 3-1: USB disconnect, device number 41 18:23:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 429.051307][T12474] erofs: Unknown parameter 'pcr' 18:23:51 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={0x0}, 0x10) 18:23:51 executing program 3: getrusage(0x0, &(0x7f0000000940)) [ 429.168761][T12474] erofs: Unknown parameter 'pcr' 18:23:51 executing program 4: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xffffffffbb85e197, 0x0) 18:23:51 executing program 5: socketpair(0x0, 0xb, 0x0, &(0x7f00000000c0)) 18:23:51 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ac336025"}, 0x0, 0x0, @userptr}) [ 429.276928][ T2591] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 429.456821][ T12] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 429.563682][ T2591] usb 1-1: device descriptor read/64, error 18 [ 429.866898][ T12] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 429.886985][ T12] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 429.963689][ T2591] usb 1-1: device descriptor read/64, error 18 [ 430.026987][ T12] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 430.036094][ T12] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 430.069955][ T12] usb 3-1: Product: syz [ 430.105317][ T12] usb 3-1: config 0 descriptor?? [ 430.178131][ T12] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 430.246959][ T2591] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 430.517063][ T2591] usb 1-1: device descriptor read/64, error 18 [ 430.906795][ T2591] usb 1-1: device descriptor read/64, error 18 [ 431.027015][ T2591] usb usb1-port1: attempt power cycle [ 431.736871][ T2591] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 431.907059][ T2591] usb 1-1: device descriptor read/8, error -61 18:23:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002a40)={0x0, 0x1, &(0x7f0000001880)=@raw=[@ldst], &(0x7f00000018c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:23:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) 18:23:54 executing program 5: syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) getresuid(&(0x7f00000001c0), 0x0, 0x0) 18:23:54 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 18:23:54 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:23:54 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) [ 432.015288][ T12] usb 3-1: USB disconnect, device number 42 [ 432.116875][ T2591] usb 1-1: device descriptor read/8, error -71 18:23:54 executing program 3: socketpair(0xa, 0x5, 0x9, &(0x7f00000000c0)) 18:23:54 executing program 1: socketpair(0x15, 0x5, 0xfffffffe, &(0x7f00000000c0)) 18:23:54 executing program 5: syz_open_dev$vcsn(&(0x7f0000001480)='/dev/vcs#\x00', 0x0, 0x6000) 18:23:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000017c0)='/dev/loop#\x00', 0x0, 0x802) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000001800)) 18:23:54 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000f80)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000001180)={0x0, 0x0, 0x1, [], &(0x7f0000001140)}) 18:23:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x4}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}]}, 0x34}, 0x1, 0x0, 0x0, 0x890}, 0x40) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) lstat(&(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)) 18:23:54 executing program 4: sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000680)='nfs4\x00', &(0x7f00000006c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000880), 0x20a0d0, &(0x7f00000008c0)) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) 18:23:54 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x2, 0x1, 0x0, 0x0, 0x3f, 0x1, "ac336025"}, 0x6, 0x3, @userptr, 0x80}) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x44601, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x1001090, &(0x7f0000000280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@access_client='access=client'}, {@access_user='access=user'}, {@access_uid={'access'}}, {@version_L='version=9p2000.L'}], [{@subj_role={'subj_role', 0x3d, 'j'}}, {@hash='hash'}, {@hash='hash'}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}]}}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mISDNtimer\x00', 0x1, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/dlm_plock\x00', 0x202c3, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000001700)='/dev/cuse\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={&(0x7f00000017c0)='xprtrdma_leaked_rep\x00'}, 0x10) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000001840)={0x0, 0x95}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000002900)={'team0\x00', 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000002980)={&(0x7f0000002940)=[0x3a1, 0x4, 0x4], 0x3, 0x0, 0x0, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002a40)={0x18, 0x4, &(0x7f0000001880)=@raw=[@ldst={0x2, 0x3, 0x0, 0x3, 0x2, 0x30, 0xa}, @jmp={0x5, 0x0, 0x2, 0x0, 0x3, 0xffffffffffffffe0, 0xfffffffffffffff0}, @exit, @call={0x85, 0x0, 0x0, 0x29}], &(0x7f00000018c0)='GPL\x00', 0x10001, 0x1000, &(0x7f0000001900)=""/4096, 0x41100, 0x3, [], r4, 0x0, r5, 0x8, &(0x7f00000029c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000002a00)={0x3, 0x3, 0x8}, 0x10}, 0x78) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/cuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000002ac0)='./file1\x00', &(0x7f0000002b00)='fuse\x00', 0x10044, &(0x7f0000002b80)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x2}}, {@blksize={'blksize', 0x3d, 0x200}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x4}}, {@max_read={'max_read', 0x3d, 0x80b}}], [{@fowner_gt={'fowner>'}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@fsmagic={'fsmagic', 0x3d, 0x3ff}}, {@audit='audit'}, {@obj_type={'obj_type', 0x3d, '\xa8'}}, {@obj_type={'obj_type', 0x3d, ')#]\xe0'}}]}}) 18:23:54 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, 0x0) 18:23:54 executing program 3: r0 = inotify_init() read(r0, 0x0, 0x0) [ 432.581935][T12570] binder: 12569:12570 ioctl c0389424 0 returned -22 [ 432.588908][ T12] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 432.606881][ T2591] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 432.799579][ T2591] usb 1-1: device descriptor read/8, error -61 [ 433.007513][ T12] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 433.024702][ T12] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 433.067584][ T2591] usb 1-1: device descriptor read/8, error -61 [ 433.137761][ T12] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 433.147211][ T12] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 433.155571][ T12] usb 3-1: Product: syz [ 433.163666][ T12] usb 3-1: config 0 descriptor?? [ 433.188816][ T2591] usb usb1-port1: unable to enumerate USB device [ 433.208436][ T12] usbhid 3-1:0.0: couldn't find an input interrupt endpoint 18:23:57 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:23:57 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:23:57 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000f80)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000001180)={0x0, 0x0, 0x0, [], 0x0}) 18:23:57 executing program 4: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) 18:23:57 executing program 1: syz_mount_image$nfs4(&(0x7f0000000680)='nfs4\x00', &(0x7f00000006c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f00000008c0)={[], [{@euid_gt={'euid>'}}]}) 18:23:57 executing program 3: socketpair(0x25, 0x5, 0x0, &(0x7f00000000c0)) [ 435.143912][ T8176] usb 3-1: USB disconnect, device number 43 18:23:57 executing program 3: r0 = timerfd_create(0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, 0x0) 18:23:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000e40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000e00)={0x0}}, 0x0) 18:23:57 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001780)={&(0x7f0000000bc0), 0xc, &(0x7f0000001740)={0x0}}, 0x0) 18:23:57 executing program 4: syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) [ 435.333704][T12618] nfs4: Unknown parameter 'euid>00000000000000000000' 18:23:57 executing program 3: syz_open_dev$loop(&(0x7f00000017c0)='/dev/loop#\x00', 0x0, 0x802) unlinkat(0xffffffffffffffff, 0x0, 0x200) [ 435.459211][T12618] nfs4: Unknown parameter 'euid>00000000000000000000' 18:23:57 executing program 5: [ 435.557078][ T12] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 435.768269][ T8176] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 435.916968][ T12] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 435.932046][ T12] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 436.057770][ T12] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 436.077444][ T12] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 436.096746][ T12] usb 1-1: Product: syz [ 436.102725][ T12] usb 1-1: config 0 descriptor?? [ 436.147815][ T8176] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 436.247514][ T8176] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 436.266761][ T8176] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 436.278328][ T8176] usb 3-1: Product: syz [ 436.308798][ T8176] usb 3-1: config 0 descriptor?? [ 436.349894][ T8176] usbhid 3-1:0.0: couldn't find an input interrupt endpoint 18:24:00 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") [ 438.112258][ T12] usb 1-1: USB disconnect, device number 42 18:24:00 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:24:00 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) 18:24:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000940)={&(0x7f0000000840), 0xc, 0x0}, 0x0) 18:24:00 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, 0x0) 18:24:00 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dlm-control\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000a80)={{0x0, 0x989680}}, 0x0) [ 438.263887][ T9445] usb 3-1: USB disconnect, device number 44 18:24:00 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 18:24:00 executing program 1: 18:24:00 executing program 4: 18:24:00 executing program 5: 18:24:00 executing program 3: 18:24:00 executing program 4: [ 438.576833][ T12] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 438.826839][ T9445] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 438.977523][ T12] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 439.006770][ T12] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 439.115410][ T12] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 439.143560][ T12] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 439.166750][ T12] usb 1-1: Product: syz [ 439.175145][ T12] usb 1-1: config 0 descriptor?? [ 439.227528][ T9445] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 439.337495][ T9445] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 439.346607][ T9445] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 439.356943][ T9445] usb 3-1: Product: syz [ 439.365735][ T9445] usb 3-1: config 0 descriptor?? [ 439.434649][ T9445] usbhid 3-1:0.0: couldn't find an input interrupt endpoint 18:24:03 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") [ 441.193846][ T8130] usb 1-1: USB disconnect, device number 43 18:24:03 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:24:03 executing program 1: 18:24:03 executing program 5: 18:24:03 executing program 3: 18:24:03 executing program 4: [ 441.375414][ T8169] usb 3-1: USB disconnect, device number 45 18:24:03 executing program 1: 18:24:03 executing program 4: 18:24:03 executing program 5: 18:24:03 executing program 3: 18:24:03 executing program 4: [ 441.606815][ T8130] usb 1-1: new high-speed USB device number 44 using dummy_hcd 18:24:03 executing program 5: [ 441.926861][ T8169] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 441.976913][ T8130] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 441.993604][ T8130] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 442.096959][ T8130] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 442.106074][ T8130] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 442.116932][ T8130] usb 1-1: Product: syz [ 442.122746][ T8130] usb 1-1: config 0 descriptor?? [ 442.296949][ T8169] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 442.387847][ T8169] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 442.397667][ T8169] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 442.405750][ T8169] usb 3-1: Product: syz [ 442.412034][ T8169] usb 3-1: config 0 descriptor?? [ 442.457993][ T8169] usbhid 3-1:0.0: couldn't find an input interrupt endpoint 18:24:06 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") [ 444.259759][ T8176] usb 1-1: USB disconnect, device number 44 18:24:06 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:24:06 executing program 1: 18:24:06 executing program 3: 18:24:06 executing program 4: 18:24:06 executing program 5: [ 444.493492][ T8169] usb 3-1: USB disconnect, device number 46 18:24:06 executing program 1: 18:24:06 executing program 3: 18:24:06 executing program 5: 18:24:06 executing program 4: 18:24:06 executing program 3: [ 444.747013][ T8176] usb 1-1: new high-speed USB device number 45 using dummy_hcd 18:24:06 executing program 5: [ 445.046816][ T8169] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 445.127529][ T8176] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 445.146762][ T8176] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 445.281703][ T8176] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 445.306903][ T8176] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 445.315007][ T8176] usb 1-1: Product: syz [ 445.323550][ T8176] usb 1-1: config 0 descriptor?? [ 445.378134][ T8176] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 445.435794][ T8169] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 445.446948][ T8169] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 445.536934][ T8169] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 445.546120][ T8169] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 445.556896][ T8169] usb 3-1: Product: syz [ 445.567171][ T8169] usb 3-1: config 0 descriptor?? [ 446.048300][ T8169] keytouch 0003:0926:3333.0025: fixing up Keytouch IEC report descriptor [ 446.059599][ T8169] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0025/input/input41 [ 446.163882][ T8169] keytouch 0003:0926:3333.0025: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 446.251500][ T9445] usb 3-1: USB disconnect, device number 47 18:24:09 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:24:09 executing program 4: 18:24:09 executing program 3: 18:24:09 executing program 1: 18:24:09 executing program 5: 18:24:09 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b0001090224000100000000090400000103010000092100000001220100090581"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) [ 447.338052][ T8169] usb 1-1: USB disconnect, device number 45 18:24:09 executing program 5: 18:24:09 executing program 3: 18:24:09 executing program 4: 18:24:09 executing program 1: 18:24:09 executing program 5: 18:24:09 executing program 3: [ 447.736815][ T8130] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 447.916901][ T8169] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 448.117667][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 448.227177][ T8130] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 448.237912][ T8130] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 448.246192][ T8130] usb 3-1: Product: syz [ 448.253256][ T8130] usb 3-1: config 0 descriptor?? [ 448.307688][ T8169] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 448.319144][ T8130] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 448.338157][ T8169] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 448.427030][ T8169] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 448.436558][ T8169] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 448.445792][ T8169] usb 1-1: Product: syz [ 448.452210][ T8169] usb 1-1: config 0 descriptor?? [ 448.508091][ T8169] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 450.399549][ T9445] usb 3-1: USB disconnect, device number 48 18:24:12 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:24:12 executing program 1: 18:24:12 executing program 4: 18:24:12 executing program 5: 18:24:12 executing program 3: 18:24:12 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b0001090224000100000000090400000103010000092100000001220100090581"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) [ 450.487612][ T12] usb 1-1: USB disconnect, device number 46 18:24:12 executing program 1: 18:24:12 executing program 4: 18:24:12 executing program 3: 18:24:12 executing program 1: 18:24:12 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) r1 = dup(r0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 18:24:12 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0) [ 450.967013][ T9445] usb 3-1: new high-speed USB device number 49 using dummy_hcd [ 450.974747][ T12] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 451.327514][ T9445] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 451.337679][ T12] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 451.356900][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 451.437571][ T9445] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 451.446651][ T9445] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 451.456089][ T9445] usb 3-1: Product: syz [ 451.463099][ T9445] usb 3-1: config 0 descriptor?? [ 451.469031][ T12] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 451.486940][ T12] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 451.495058][ T12] usb 1-1: Product: syz [ 451.520858][ T12] usb 1-1: config 0 descriptor?? [ 451.528226][ T9445] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 451.558052][ T12] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 453.539722][ T9445] usb 3-1: USB disconnect, device number 49 18:24:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x18, r1, 0x901, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) 18:24:15 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='net/raw6\x00') socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f00000008c0)='net/raw6\x00') syz_open_procfs(0x0, &(0x7f00000008c0)='net/raw6\x00') select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xff}, 0x0, 0x0) 18:24:15 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) 18:24:15 executing program 4: mq_open(&(0x7f0000000000)='.\xc0`\'\x00\x1d\xe1\xc1\x9e\xd1 \x8c\rV', 0x0, 0x0, 0x0) 18:24:15 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b0001090224000100000000090400000103010000092100000001220100090581"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:24:15 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") [ 453.612213][ T12] usb 1-1: USB disconnect, device number 47 18:24:15 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='xprtrdma_frwr_maperr\x00'}, 0x10) 18:24:15 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xd, 0x0, &(0x7f0000001100)) 18:24:15 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @in={0x2, 0x0, @remote}, @qipcrtr, 0x7ff, 0x0, 0x0, 0x0, 0x20}) 18:24:15 executing program 1: mq_open(&(0x7f0000000040)='^)\x00', 0x40, 0x0, &(0x7f0000000080)={0x0, 0x6}) 18:24:16 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x13, 0x0, &(0x7f0000001100)) 18:24:16 executing program 4: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xfffffffffffffe01, 0x101042) 18:24:16 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x21, 0x0, &(0x7f0000001100)) 18:24:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x1}, 0x1c}}, 0x0) [ 454.116884][ T9445] usb 3-1: new high-speed USB device number 50 using dummy_hcd 18:24:16 executing program 3: r0 = socket(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 18:24:16 executing program 4: setreuid(0xee00, 0xee00) socketpair(0x23, 0x0, 0x0, &(0x7f0000000140)) [ 454.167228][ T12] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 454.487612][ T9445] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 454.537717][ T12] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 454.549252][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 454.587646][ T9445] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 454.605881][ T9445] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 454.615917][ T9445] usb 3-1: Product: syz [ 454.634388][ T9445] usb 3-1: config 0 descriptor?? [ 454.646340][ T12] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 454.655990][ T12] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 454.665618][ T12] usb 1-1: Product: syz [ 454.684335][ T12] usb 1-1: config 0 descriptor?? [ 454.695661][ T9445] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 454.776393][ T12] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 18:24:18 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) [ 456.663781][ T8169] usb 3-1: USB disconnect, device number 50 18:24:18 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:24:18 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340)={&(0x7f0000000300)={[0x100000001]}, 0x8}) 18:24:18 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 18:24:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) connect$unix(r1, 0x0, 0x0) 18:24:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x2}, 0x2000000c, &(0x7f00000000c0)={0x0}}, 0x1c00) [ 456.738185][ T12] usb 1-1: USB disconnect, device number 48 18:24:19 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) clock_gettime(0x0, &(0x7f0000006a40)) recvmmsg(r0, &(0x7f0000006980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) 18:24:19 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x19, 0x0, &(0x7f0000001100)) 18:24:19 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0285628, &(0x7f0000000040)={0x0, @sliced}) 18:24:19 executing program 5: socketpair(0x21, 0x0, 0x0, &(0x7f0000000040)) 18:24:19 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000001100)) 18:24:19 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @remote}, @in={0x2, 0x0, @empty}, @qipcrtr, 0xee6, 0x0, 0x600}) [ 457.186892][ T8169] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 457.256810][ T12] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 457.586145][ T8169] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 457.602564][ T8169] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 457.617001][ T12] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 457.636159][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 457.727148][ T8169] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 457.739930][ T8169] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 457.747164][ T12] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 457.765926][ T12] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 457.766378][ T8169] usb 3-1: Product: syz [ 457.790627][ T8169] usb 3-1: config 0 descriptor?? [ 457.796761][ T12] usb 1-1: Product: syz [ 457.817544][ T12] usb 1-1: config 0 descriptor?? [ 457.858335][ T12] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 458.248307][ T8169] keytouch 0003:0926:3333.0026: fixing up Keytouch IEC report descriptor [ 458.259808][ T8169] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0026/input/input42 [ 458.352931][ T8169] keytouch 0003:0926:3333.0026: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 458.460833][ T8169] usb 3-1: USB disconnect, device number 51 18:24:21 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) [ 459.286821][ T9445] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 459.697740][ T9445] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 459.709413][ T9445] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 18:24:21 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000140)={@empty=[0xff], @remote, @void, {@generic={0x88f5}}}, 0x0) 18:24:21 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x9cb}]) 18:24:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000001b040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r1, 0x901}, 0x14}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 18:24:21 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:24:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x12, 0x0, &(0x7f0000000140)) [ 459.807687][ T9445] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 459.824825][ T9445] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 459.826207][ T8169] usb 1-1: USB disconnect, device number 49 [ 459.911031][ T9445] usb 3-1: Product: syz [ 459.951333][ T9445] usb 3-1: config 0 descriptor?? 18:24:22 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/igmp\x00') read$rfkill(r0, 0x0, 0x0) 18:24:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7c, 0x0, &(0x7f0000000140)) 18:24:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x23}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) [ 460.029017][T13152] Dev loop3: unable to read RDB block 9 [ 460.073696][T13152] loop3: unable to read partition table [ 460.079961][T13152] loop3: partition table beyond EOD, truncated [ 460.086366][T13152] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 18:24:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x21, 0x0, &(0x7f0000000140)) 18:24:22 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x8, 0x0, &(0x7f0000001100)) [ 460.188190][T13152] Dev loop3: unable to read RDB block 9 [ 460.194094][T13152] loop3: unable to read partition table [ 460.208749][T13152] loop3: partition table beyond EOD, truncated [ 460.216222][T13152] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 18:24:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x2, 0xffffff7f}, 0x2000000c, &(0x7f00000000c0)={0x0}}, 0x0) [ 460.376827][ T8130] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 460.438234][ T9445] keytouch 0003:0926:3333.0027: fixing up Keytouch IEC report descriptor [ 460.459162][ T9445] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0027/input/input43 [ 460.567498][ T9445] keytouch 0003:0926:3333.0027: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 460.650130][ T8169] usb 3-1: USB disconnect, device number 52 [ 460.737763][ T8130] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 460.754235][ T8130] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 460.857568][ T8130] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 460.875286][ T8130] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 460.884074][ T8130] usb 1-1: Product: syz [ 460.890652][ T8130] usb 1-1: config 0 descriptor?? [ 460.928235][ T8130] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 18:24:23 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:24:23 executing program 5: setreuid(0x0, 0xee00) socketpair(0x11, 0x0, 0x0, &(0x7f0000000040)) [ 461.666942][ T8130] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 462.026997][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 462.037948][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 462.126949][ T8130] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 462.136165][ T8130] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 462.144903][ T8130] usb 3-1: Product: syz [ 462.151373][ T8130] usb 3-1: config 0 descriptor?? [ 462.637973][ T8130] keytouch 0003:0926:3333.0028: fixing up Keytouch IEC report descriptor [ 462.658093][ T8130] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0028/input/input44 [ 462.754298][ T8130] keytouch 0003:0926:3333.0028: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 462.841117][ T8130] usb 3-1: USB disconnect, device number 53 18:24:25 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:24:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x14, 0x0, &(0x7f0000000140)) 18:24:25 executing program 1: socket$inet(0x2, 0xa, 0x8) 18:24:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpgrp(0x0) r2 = getpgrp(0x0) sendmsg$netlink(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}], 0x40}, 0x0) 18:24:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000002480)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xee01, 0xee01}}}, @rights={{0x10}}], 0x50}], 0x1, 0x0) [ 462.995535][ T8169] usb 1-1: USB disconnect, device number 50 18:24:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f00000000c0)) 18:24:25 executing program 1: socketpair(0x10, 0x0, 0xbb0, &(0x7f00000000c0)) 18:24:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 18:24:25 executing program 4: clock_gettime(0xb00, 0xfffffffffffffffd) 18:24:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 18:24:25 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:24:25 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000780)) [ 463.496974][ T8169] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 463.856856][ T2591] usb 3-1: new high-speed USB device number 54 using dummy_hcd [ 463.868671][ T8169] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 463.956924][ T8169] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 463.973131][ T8169] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 463.986508][ T8169] usb 1-1: Product: syz [ 464.003500][ T8169] usb 1-1: config 0 descriptor?? [ 464.059163][ T8169] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 464.236949][ T2591] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 464.247998][ T2591] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 464.367590][ T2591] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 464.376859][ T2591] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 464.385110][ T2591] usb 3-1: Product: syz [ 464.392391][ T2591] usb 3-1: config 0 descriptor?? [ 464.858232][ T2591] keytouch 0003:0926:3333.0029: fixing up Keytouch IEC report descriptor [ 464.869596][ T2591] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0029/input/input45 [ 464.963771][ T2591] keytouch 0003:0926:3333.0029: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 465.071900][ T2591] usb 3-1: USB disconnect, device number 54 18:24:28 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:24:28 executing program 1: 18:24:28 executing program 4: 18:24:28 executing program 5: 18:24:28 executing program 3: 18:24:28 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) [ 466.146344][ T2591] usb 1-1: USB disconnect, device number 51 18:24:28 executing program 4: 18:24:28 executing program 3: 18:24:28 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) setsockopt$packet_rx_ring(r0, 0x10f, 0x85, 0x0, 0x0) 18:24:28 executing program 5: 18:24:28 executing program 1: 18:24:28 executing program 4: [ 466.547214][ T8130] usb 3-1: new high-speed USB device number 55 using dummy_hcd [ 466.716821][ T2591] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 466.936989][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 466.966913][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 467.057156][ T8130] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 467.066249][ T8130] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 467.087537][ T2591] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 467.107632][ T8130] usb 3-1: Product: syz [ 467.126152][ T8130] usb 3-1: config 0 descriptor?? [ 467.187646][ T2591] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 467.201609][ T2591] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 467.220796][ T2591] usb 1-1: Product: syz [ 467.233091][ T2591] usb 1-1: config 0 descriptor?? [ 467.300477][ T2591] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 467.613412][ T8130] keytouch 0003:0926:3333.002A: fixing up Keytouch IEC report descriptor [ 467.625094][ T8130] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.002A/input/input46 [ 467.719180][ T8130] keytouch 0003:0926:3333.002A: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 467.817637][ T8130] usb 3-1: USB disconnect, device number 55 18:24:31 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:24:31 executing program 5: 18:24:31 executing program 3: 18:24:31 executing program 1: 18:24:31 executing program 4: 18:24:31 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) [ 469.283761][ T2591] usb 1-1: USB disconnect, device number 52 18:24:31 executing program 3: 18:24:31 executing program 4: 18:24:31 executing program 5: 18:24:31 executing program 1: 18:24:31 executing program 3: 18:24:31 executing program 5: [ 469.676956][ T8130] usb 3-1: new high-speed USB device number 56 using dummy_hcd [ 469.860949][ T2591] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 470.057712][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 470.075860][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 470.167826][ T8130] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 470.177956][ T8130] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 470.186050][ T8130] usb 3-1: Product: syz [ 470.197719][ T8130] usb 3-1: config 0 descriptor?? [ 470.247569][ T2591] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 470.347060][ T2591] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 470.358591][ T2591] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 470.367298][ T2591] usb 1-1: Product: syz [ 470.373166][ T2591] usb 1-1: config 0 descriptor?? [ 470.418085][ T2591] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 470.658333][ T8130] keytouch 0003:0926:3333.002B: fixing up Keytouch IEC report descriptor [ 470.669551][ T8130] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.002B/input/input47 [ 470.760049][ T8130] keytouch 0003:0926:3333.002B: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 470.864278][ T12] usb 3-1: USB disconnect, device number 56 18:24:34 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:24:34 executing program 1: 18:24:34 executing program 4: 18:24:34 executing program 3: 18:24:34 executing program 5: 18:24:34 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) [ 472.429963][ T2591] usb 1-1: USB disconnect, device number 53 18:24:34 executing program 3: 18:24:34 executing program 4: 18:24:34 executing program 1: 18:24:34 executing program 5: 18:24:34 executing program 3: 18:24:34 executing program 4: [ 472.816822][ T2472] usb 3-1: new high-speed USB device number 57 using dummy_hcd [ 472.937065][ T9445] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 473.198106][ T2472] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 473.219116][ T2472] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 473.297730][ T9445] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 473.309300][ T9445] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 473.321464][ T2472] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 473.331035][ T2472] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 473.340319][ T2472] usb 3-1: Product: syz [ 473.356057][ T2472] usb 3-1: config 0 descriptor?? [ 473.414892][ T9445] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 473.425620][ T9445] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 473.434507][ T9445] usb 1-1: Product: syz [ 473.440839][ T9445] usb 1-1: config 0 descriptor?? [ 473.837899][ T2472] keytouch 0003:0926:3333.002C: fixing up Keytouch IEC report descriptor [ 473.858680][ T2472] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.002C/input/input48 [ 473.918449][ T9445] keytouch 0003:0926:3333.002D: fixing up Keytouch IEC report descriptor [ 473.936202][ T9445] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.002D/input/input49 [ 473.966129][ T2472] keytouch 0003:0926:3333.002C: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 474.042675][ T2591] usb 3-1: USB disconnect, device number 57 [ 474.066082][ T9445] keytouch 0003:0926:3333.002D: input,hidraw1: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 474.165001][ T9445] usb 1-1: USB disconnect, device number 54 18:24:36 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:24:36 executing program 1: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000000)=""/159) sync() 18:24:36 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffffffff}], 0x1008480, &(0x7f0000000540)={[{@localflocks='localflocks'}, {@nobarrier='nobarrier'}, {@locktable={'locktable', 0x3d, '/dev/ashmem\x00'}}]}) 18:24:36 executing program 5: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)={[], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}) 18:24:36 executing program 3: r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000001fc0)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) 18:24:36 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) [ 474.744664][T13632] exfat: Unknown parameter 'func' 18:24:37 executing program 1: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) 18:24:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) [ 474.895274][T13632] exfat: Unknown parameter 'func' 18:24:37 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000002480)={[{@gid={'gid'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}]}) 18:24:37 executing program 4: process_vm_readv(0x0, &(0x7f0000001140)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1, &(0x7f0000001280)=[{&(0x7f0000001180)=""/183, 0xb7}, {0x0}], 0x2, 0x0) [ 475.046782][ T2591] usb 3-1: new high-speed USB device number 58 using dummy_hcd [ 475.050908][T13657] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 475.068778][ T2472] usb 1-1: new high-speed USB device number 55 using dummy_hcd 18:24:37 executing program 1: syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='umask=00000000000000000004000,gid=', @ANYRESHEX=0xee01, @ANYBLOB=',allow_utime']) 18:24:37 executing program 5: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)={[], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}) [ 475.111949][T13657] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 475.209987][T13662] exfat: Bad value for 'allow_utime' [ 475.313691][T13668] exfat: Unknown parameter 'func' [ 475.333460][T13662] exfat: Bad value for 'allow_utime' [ 475.417570][ T2591] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 475.436930][ T2472] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 475.451809][ T2591] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 475.458829][ T2472] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 475.556451][ T2591] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 475.570306][ T2591] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 475.586997][ T2472] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 475.589148][ T2591] usb 3-1: Product: syz [ 475.596100][ T2472] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 475.596117][ T2472] usb 1-1: Product: syz [ 475.615765][ T2591] usb 3-1: config 0 descriptor?? [ 475.629560][ T2472] usb 1-1: config 0 descriptor?? [ 476.098151][ T2591] keytouch 0003:0926:3333.002E: fixing up Keytouch IEC report descriptor [ 476.108145][ T2472] keytouch 0003:0926:3333.002F: fixing up Keytouch IEC report descriptor [ 476.109655][ T2591] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.002E/input/input50 [ 476.145552][ T2472] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.002F/input/input51 [ 476.210997][ T2591] keytouch 0003:0926:3333.002E: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 476.282611][ T2472] keytouch 0003:0926:3333.002F: input,hidraw1: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 476.327484][ T2591] usb 3-1: USB disconnect, device number 58 [ 476.339695][ T2472] usb 1-1: USB disconnect, device number 55 18:24:38 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:24:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 18:24:38 executing program 4: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc51, 0x0) 18:24:38 executing program 5: syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000003c0)={[], [{@fowner_lt={'fowner<'}}]}) 18:24:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 18:24:39 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:24:39 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x1008480, &(0x7f0000000540)={[{@localflocks='localflocks'}, {@locktable={'locktable', 0x3d, '/dev/ashmem\x00'}}]}) [ 476.927576][T13757] nfs: Unknown parameter 'fowner<00000000000000000000' 18:24:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 18:24:39 executing program 1: socket(0xa, 0x2, 0x0) 18:24:39 executing program 4: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000000840)=ANY=[]) [ 477.043776][T13757] nfs: Unknown parameter 'fowner<00000000000000000000' 18:24:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa66}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:24:39 executing program 5: [ 477.266854][ T9445] usb 3-1: new high-speed USB device number 59 using dummy_hcd [ 477.298537][ T2472] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 477.677561][ T2472] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 477.689514][ T9445] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 477.706454][ T9445] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 477.719786][ T2472] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 477.817576][ T9445] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 477.828304][ T2472] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 477.837955][ T2472] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 477.846282][ T9445] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 477.866455][ T2472] usb 1-1: Product: syz [ 477.871906][ T9445] usb 3-1: Product: syz [ 477.915242][ T2472] usb 1-1: config 0 descriptor?? [ 477.921363][ T9445] usb 3-1: config 0 descriptor?? [ 478.427953][ T2472] keytouch 0003:0926:3333.0030: fixing up Keytouch IEC report descriptor [ 478.438266][ T9445] keytouch 0003:0926:3333.0031: fixing up Keytouch IEC report descriptor [ 478.476216][ T2472] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0030/input/input52 [ 478.496211][ T9445] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0031/input/input53 [ 478.583662][ T2472] keytouch 0003:0926:3333.0030: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 478.632259][ T2472] usb 1-1: USB disconnect, device number 56 [ 478.655369][ T9445] keytouch 0003:0926:3333.0031: input,hidraw1: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 478.706311][ T9445] usb 3-1: USB disconnect, device number 59 18:24:41 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:24:41 executing program 3: 18:24:41 executing program 4: 18:24:41 executing program 1: 18:24:41 executing program 5: 18:24:41 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:24:41 executing program 4: 18:24:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 18:24:41 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x2, 0x20902) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000180)) ptrace$setregset(0x4205, 0xffffffffffffffff, 0x3, 0x0) 18:24:41 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 18:24:41 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001800)={0x44, 0x0, &(0x7f0000000700)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000800)='C'}) 18:24:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000380)={0x2}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c009900020000000700000014000400626f6e445f736c6103e15f3100000000080005"], 0x44}}, 0x0) [ 479.526857][ T8130] usb 3-1: new high-speed USB device number 60 using dummy_hcd [ 479.596826][ T2591] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 479.927019][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 479.946815][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 479.977537][ T2591] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 480.079758][ T8130] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 480.088922][ T8130] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 480.099193][ T2591] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 480.109215][ T8130] usb 3-1: Product: syz [ 480.113974][ T2591] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 480.126832][ T8130] usb 3-1: config 0 descriptor?? [ 480.132011][ T2591] usb 1-1: Product: syz [ 480.142790][ T2591] usb 1-1: config 0 descriptor?? [ 480.618403][ T8130] keytouch 0003:0926:3333.0032: fixing up Keytouch IEC report descriptor [ 480.631355][ T8130] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0032/input/input54 [ 480.648091][ T2591] keytouch 0003:0926:3333.0033: fixing up Keytouch IEC report descriptor [ 480.670087][ T2591] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0033/input/input55 [ 480.759650][ T8130] keytouch 0003:0926:3333.0032: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 480.833332][ T2591] keytouch 0003:0926:3333.0033: input,hidraw1: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 480.911987][ T2591] usb 3-1: USB disconnect, device number 60 [ 481.064968][ T8130] usb 1-1: USB disconnect, device number 57 18:24:43 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:24:43 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x34, r0, 0x511, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2b}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x34}}, 0x0) 18:24:43 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) 18:24:43 executing program 1: syz_mount_image$squashfs(&(0x7f0000000200)='squashfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{'U\xbe4\x949\xee<\x14\xce\xce%N\x01Y\xb8\xd0}\"\t\x9c\x13\xcaN?\x12rLm6\xdd\xec\x9a*\xa8\xc9\x84\x9f\xb5\v\a\xfbDz\xc7OU~\x88\xa70=\xb3\x12>\xf4\x00\xd3\xa6\xa3\xdf\x87\x0fr\xe9N\xb4_w\x92\x87\xbb\xbdEc\xaf\xd2\xd8\xf7FB\xc6\xe7\xb0\x92e'}]}) 18:24:43 executing program 4: pkey_mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x3, 0xffffffffffffffff) 18:24:43 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:24:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4$llc(r0, 0x0, 0x0, 0x0) 18:24:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_deladdrlabel={0x30, 0x49, 0x5ba9183fed92280d, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @local}]}, 0x30}}, 0x0) 18:24:43 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x80010000) 18:24:43 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, 0x0) 18:24:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="2000000013004fc9b00e553fdc030f571400000000000040"], 0x20}}, 0x0) 18:24:44 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={'crc32-generic\x00'}}) [ 481.936841][ T8130] usb 3-1: new high-speed USB device number 61 using dummy_hcd [ 481.997973][ T8169] usb 1-1: new high-speed USB device number 58 using dummy_hcd [ 482.347605][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 482.377534][ T8169] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 482.388636][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 482.497739][ T8130] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 482.506971][ T8169] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 482.516153][ T8169] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 482.527004][ T8130] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 482.535572][ T8130] usb 3-1: Product: syz [ 482.541322][ T8169] usb 1-1: Product: syz [ 482.554634][ T8130] usb 3-1: config 0 descriptor?? [ 482.560704][ T8169] usb 1-1: config 0 descriptor?? [ 483.028571][ T8130] keytouch 0003:0926:3333.0034: fixing up Keytouch IEC report descriptor [ 483.038445][ T8169] keytouch 0003:0926:3333.0035: fixing up Keytouch IEC report descriptor [ 483.051433][ T8130] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0034/input/input56 [ 483.084105][ T8169] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0035/input/input57 [ 483.161991][ T8130] keytouch 0003:0926:3333.0034: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 483.226512][ T8169] keytouch 0003:0926:3333.0035: input,hidraw1: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 483.311364][ T8169] usb 3-1: USB disconnect, device number 61 [ 483.451647][ T8130] usb 1-1: USB disconnect, device number 58 18:24:46 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:24:46 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x4c00, 0x0) 18:24:46 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001b00)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, r1}, 0x10) 18:24:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_deladdrlabel={0x60, 0x49, 0x5ba9183fed92280d, 0x0, 0x0, {0xa, 0x0, 0x20}, [@IFAL_ADDRESS={0x14, 0x1, @local}, @IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFAL_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, [], 0x29}}, @IFAL_LABEL={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x40}, 0x4000810) 18:24:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000100)={'syztnl2\x00', 0x0}) 18:24:46 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:24:46 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x202000, 0x0) 18:24:46 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, r1) 18:24:46 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYBLOB="2c728e80746d6f64653d30303030300000303030bc7edaa97c303030303031303030302c757365", @ANYRESDEC=0xee01, @ANYBLOB, @ANYRESDEC, @ANYBLOB=',max_read=0x0000000100000000,default_permissions,']) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=@newnexthop={0x58, 0x68, 0x2, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x3, 0x0, 0x31}, [@NHA_GROUP_TYPE={0x6}, @NHA_FDB={0x4}, @NHA_GATEWAY={0x14, 0x6, @in6_addr=@rand_addr=' \x01\x00'}, @NHA_GROUP={0x1c, 0x2, [{0x0, 0x7}, {0x1, 0x4}, {0x2}]}, @NHA_FDB={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x880}, 0x40000) 18:24:46 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffffffffffffffffffffff8100000086dd6036ca1000140610fc0000000000000000000000000000f6ffff"], 0x0) 18:24:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 18:24:46 executing program 4: r0 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100)='[%(\x00') [ 484.348012][ T8130] usb 3-1: new high-speed USB device number 62 using dummy_hcd [ 484.427091][ T9445] usb 1-1: new high-speed USB device number 59 using dummy_hcd [ 484.717570][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 484.736887][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 484.806922][ T9445] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 484.852150][ T8130] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 484.871955][ T8130] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 484.888541][ T8130] usb 3-1: Product: syz [ 484.894610][ T8130] usb 3-1: config 0 descriptor?? [ 484.906938][ T9445] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 484.916050][ T9445] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 484.976320][ T9445] usb 1-1: Product: syz [ 484.993487][ T9445] usb 1-1: config 0 descriptor?? [ 485.368247][ T8130] keytouch 0003:0926:3333.0036: fixing up Keytouch IEC report descriptor [ 485.379526][ T8130] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0036/input/input58 [ 485.477972][ T9445] keytouch 0003:0926:3333.0037: fixing up Keytouch IEC report descriptor [ 485.489788][ T9445] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0037/input/input59 [ 485.512482][ T8130] keytouch 0003:0926:3333.0036: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 485.584656][ T2472] usb 3-1: USB disconnect, device number 62 [ 485.601313][ T9445] keytouch 0003:0926:3333.0037: input,hidraw1: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 485.882911][ T8130] usb 1-1: USB disconnect, device number 59 18:24:48 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:24:48 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0) 18:24:48 executing program 5: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x1, 0x8642) 18:24:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x19, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 18:24:48 executing program 3: setgroups(0x2, &(0x7f00000000c0)=[0x0, 0xee00]) 18:24:48 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:24:48 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0xffffffffffffffff) [ 486.475959][T14226] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 486.501739][T14230] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. 18:24:48 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x141e02) write$midi(r0, &(0x7f0000000040)="7f", 0x1) 18:24:48 executing program 5: 18:24:48 executing program 4: 18:24:48 executing program 1: [ 486.787148][ T8130] usb 3-1: new high-speed USB device number 63 using dummy_hcd 18:24:48 executing program 5: r0 = socket(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000001380)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000000080)="ef", 0x1}, {0x0}, {&(0x7f0000000140)='r', 0x1}], 0x3, 0x0, 0x88}, 0x0) [ 486.857034][ T8169] usb 1-1: new high-speed USB device number 60 using dummy_hcd [ 487.157798][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 487.183725][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 487.268410][ T8169] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 487.287677][ T8130] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 487.299855][ T8130] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 487.317533][ T8130] usb 3-1: Product: syz [ 487.339248][ T8130] usb 3-1: config 0 descriptor?? [ 487.359645][ T8169] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 487.372323][ T8169] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 487.390978][ T8169] usb 1-1: Product: syz [ 487.401847][ T8169] usb 1-1: config 0 descriptor?? [ 487.798306][ T8130] keytouch 0003:0926:3333.0038: fixing up Keytouch IEC report descriptor [ 487.809572][ T8130] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0038/input/input60 [ 487.888318][ T8169] keytouch 0003:0926:3333.0039: fixing up Keytouch IEC report descriptor [ 487.902617][ T8130] keytouch 0003:0926:3333.0038: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 487.917529][ T8169] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0039/input/input61 [ 488.000893][ T12] usb 3-1: USB disconnect, device number 63 [ 488.037774][ T8169] keytouch 0003:0926:3333.0039: input,hidraw1: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 488.310364][ T12] usb 1-1: USB disconnect, device number 60 18:24:50 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:24:50 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:24:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000200), &(0x7f0000000240)=0xc) 18:24:50 executing program 1: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)='-rom', 0x4}, {0x0, 0x0, 0x80000000000000e0}], 0x0, &(0x7f0000010a00)=ANY=[@ANYBLOB]) 18:24:50 executing program 5: add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="f5", 0x1, 0xffffffffffffffff) 18:24:50 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:24:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001a80)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x572685cc}, 0x1c) 18:24:51 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x161201, 0x0) read$midi(r0, 0x0, 0x0) [ 488.930623][T14340] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 488.968861][T14340] VFS: Can't find a romfs filesystem on dev loop1. [ 488.968861][T14340] 18:24:51 executing program 3: syz_emit_ethernet(0x290, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa2786dd62752742025a2ffffe8000000000000000000000000000aafe8000000000000000000000000000aa2b"], 0x0) [ 489.069566][T14340] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 489.090668][T14340] VFS: Can't find a romfs filesystem on dev loop1. [ 489.090668][T14340] 18:24:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='0'], 0x130}}, 0x0) 18:24:51 executing program 1: pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') 18:24:51 executing program 3: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='{#-/^&!^!/([\xa5-\x00', 0x0) [ 489.171017][ T12] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 489.196847][ T8130] usb 3-1: new high-speed USB device number 64 using dummy_hcd [ 489.247690][ T9445] usb 1-1: new high-speed USB device number 61 using dummy_hcd [ 489.567554][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 489.607518][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 489.621507][ T9445] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 489.627058][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 489.668385][ T12] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 489.682498][ T12] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 489.693059][ T12] usb 5-1: Product: syz [ 489.699066][ T12] usb 5-1: config 0 descriptor?? [ 489.726990][ T9445] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 489.736427][ T9445] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 489.748719][ T9445] usb 1-1: Product: syz [ 489.754949][ T9445] usb 1-1: config 0 descriptor?? [ 489.755404][ T8130] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 489.786817][ T8130] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 489.810390][ T8130] usb 3-1: Product: syz [ 489.825798][ T8130] usb 3-1: config 0 descriptor?? [ 490.217911][ T12] keytouch 0003:0926:3333.003A: fixing up Keytouch IEC report descriptor [ 490.237681][ T12] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.003A/input/input62 [ 490.249853][ T9445] keytouch 0003:0926:3333.003B: fixing up Keytouch IEC report descriptor [ 490.262446][ T9445] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.003B/input/input63 [ 490.341108][ T8130] keytouch 0003:0926:3333.003C: fixing up Keytouch IEC report descriptor [ 490.355474][ T12] keytouch 0003:0926:3333.003A: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 490.369335][ T8130] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.003C/input/input64 [ 490.439502][ T9445] keytouch 0003:0926:3333.003B: input,hidraw1: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 490.524190][ T8130] keytouch 0003:0926:3333.003C: input,hidraw2: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 490.583541][ T8130] usb 3-1: USB disconnect, device number 64 [ 490.661823][ T9445] usb 5-1: USB disconnect, device number 4 [ 490.669426][ T8169] usb 1-1: USB disconnect, device number 61 18:24:53 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:24:53 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:24:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, 0x1c) 18:24:53 executing program 3: setgroups(0x1, &(0x7f0000000040)=[0xee01]) getgroups(0x1, &(0x7f00000000c0)=[0x0]) getgroups(0x0, 0x0) setgroups(0x5, &(0x7f0000000140)=[0xee01, 0x0, 0x0, 0x0, r0]) 18:24:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000680)={'ip6_vti0\x00', &(0x7f0000000600)={'syztnl1\x00', 0x0, 0x4, 0x9, 0x90, 0x5, 0x0, @private1, @loopback, 0x7800, 0x8, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000740)={'ip6_vti0\x00', &(0x7f00000006c0)={'syztnl2\x00', r1, 0x29, 0x2d, 0x1, 0x2, 0x2, @loopback, @local, 0x7800, 0x7800, 0x3, 0x6}}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 18:24:53 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:24:53 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 18:24:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x8, 0x146, [0x0, 0x20000440, 0x200007c4, 0x200013f8], 0x0, 0x0, &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'veth1_vlan\x00', 'caif0\x00', 'vlan0\x00', 'gretap0\x00', @remote, [], @random="7fbef11bacb4", [0x0, 0x0, 0x0, 0x0, 0xff], 0x6e, 0x6e, 0xb6, [], [], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0x1be) 18:24:53 executing program 1: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x7d5e03) 18:24:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000000)={0x28, r1, 0xa01, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 18:24:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'sit0\x00', 0x0}) [ 491.546867][ T8169] usb 1-1: new high-speed USB device number 62 using dummy_hcd [ 491.586973][ T9445] usb 3-1: new high-speed USB device number 65 using dummy_hcd 18:24:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@newnexthop={0x18}, 0x18}}, 0x0) [ 491.667036][ T2472] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 491.928222][ T8169] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 491.946897][ T9445] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 491.961224][ T9445] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 492.037731][ T2472] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 492.047465][ T8169] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 492.048914][ T9445] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 492.066823][ T8169] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 492.066841][ T8169] usb 1-1: Product: syz [ 492.077789][ T8169] usb 1-1: config 0 descriptor?? [ 492.104450][ T9445] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 492.114754][ T9445] usb 3-1: Product: syz [ 492.123899][ T9445] usb 3-1: config 0 descriptor?? [ 492.185763][ T2472] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 492.195358][ T2472] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 492.218479][ T2472] usb 5-1: Product: syz [ 492.232910][ T2472] usb 5-1: config 0 descriptor?? [ 492.569155][ T8169] keytouch 0003:0926:3333.003D: fixing up Keytouch IEC report descriptor [ 492.584322][ T8169] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.003D/input/input65 [ 492.608348][ T9445] keytouch 0003:0926:3333.003E: fixing up Keytouch IEC report descriptor [ 492.635413][ T9445] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.003E/input/input66 [ 492.690212][ T8169] keytouch 0003:0926:3333.003D: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 492.749730][ T2472] keytouch 0003:0926:3333.003F: fixing up Keytouch IEC report descriptor [ 492.777656][ T9445] keytouch 0003:0926:3333.003E: input,hidraw1: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 492.811152][ T2472] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.003F/input/input67 [ 492.853030][ T9445] usb 3-1: USB disconnect, device number 65 [ 492.961779][ T2472] keytouch 0003:0926:3333.003F: input,hidraw2: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 492.982494][ T8169] usb 1-1: USB disconnect, device number 62 [ 493.207616][ T17] usb 5-1: USB disconnect, device number 5 18:24:55 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:24:55 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:24:55 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)) 18:24:55 executing program 3: request_key(&(0x7f00000005c0)='id_resolver\x00', &(0x7f0000000600)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 18:24:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in6={0xa, 0x0, 0x0, @private2}}}, 0x90) 18:24:55 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:24:55 executing program 3: add_key(&(0x7f0000002540)='big_key\x00', 0x0, &(0x7f00000025c0)="d4d9697db61f8369cba62b7c1d21b5ecc8db4a0cfb2997d72f3f57256a19e54140106bd7ba5795a67d68578c87cf11d87c85891ce609b47fd928928cf75474554b70ff91027a573a3070c78f0ac8ea98da4919924c571f406747826e76a553d522181b540e297c4c521ae7cd1e43bfce099dc7e3717264e24b0d73773cfa263b4444d3f7b6d02419ad62f66a9f33b54f6b42f4bb178ceafaf266c30749ea7826d8fcab0d21d59789cd91ff5303bde906e1b11fc0d07e99a3fa79b7e71bf514a3ad4fc23dd6fdd2144bb9da57120922aee9a72f68e3d41558e180cd705799c81ad00957711ddd89b150ee2f9e30a309162d6c13200fd71d33dadeb657b3344721263ac516e891bbda3f09456b0d04cbeaeedaaea8faa3bca198bf48187a54e34d516702b8ea3daf9e76c0162968e2307b6f210fbc4880944542d11af30149ac8bc34223f3b53a569a5dc1367bfe0044da87dc66db07a7b569ad701fe19ad9449b60d237331a78acb1fc99da3acbeed58c553f7a7a723115a1b53bf39065f45c94afb83cb0fcaa0cf022a0d26899ea213770076fac69dfbc52b07260bddc1a3a109f2faf5d9536d4edb095e0afabdbc8254f73946691c7831f71046a7021f2c171277c3203b91ff49da0565546cc445ac699fbd84526c6f9a2efef06f8bd3ceed60f8e8d3f217264d4ab832c2d155e3212180b8807cd1bb12f241f262cc46d04688fa7c8a88d76abbd7b5996d0397e0506e88db75100a0db1531a1ea60b6c83eace3ee825de58841d69ef9175d1b5412ce83b2345426c79223e5f2e1ef6c91de8f329e6e5161e01783042838fda2cab102b68a3d2b7ca50687f8cea8f8bb414e18b3f15a1dfb8a11810fd8ed3c0350c50d77abde335db250dbf053be4454b030169dc11735d207d893090dc77b5f77cdd91a39d423bab12ae619b42cc9bc0e3f6ca870997227c019edc377016b85c6b31459b9c1fcb4b4763c3432045655feb1ea3d6ac8a2900d13d53958d188b3e1c1ca0eee60a4761d013faa13cd9140f37f9f0a6df28f164adfa704e559a52c728c5a180449a5cb0c6c563b6e8a75178d840a0fc318aadd65a57fc123732aeaae73e619af6899262719a6373240b1c54d21b255aacb8d4ed2b427ce0bf8fc6ad876275412566531fae022566b696ef7e36fe3d8da245231b078e3121590119275a80cfb45bf7e287f13f162ba7fec31eaecd73c7ca125bd388045903d39b6fd872c3df2629954c1b72baa4157f06790e79e17747963c8700c51c69c067d2727842ca038ac7e5fb6664c1b642300c9c50b02911b3d2c8a5e104c87a850302bc901e8c7490f4ba01add2ac65ee3599c44ca6213e791eddb75606672d60f6ccf452b8b062ab8e53bd4a5afc8112de8367d107670834b9f5d4e820e24df7d7c677c622befa77a1a5c6ed29d901965a235c067832c89c861dfdba0f91dec1c1e3651e0b2d37da32aa971618416832b93941cac1f9b624cb221b81ac4b9fc8d790cf62013bbae2ef0f1544874a416d504b63859ae86b5e25178d896cf8ca582987fcc29f688ee61e2f16de3df9c023841557e96dd37b4c4ed4df4d33c8f4af98bb86a37f0d464f4cea1c5984db1e67b9def7e3b340f2b75c07fdc028dcaa458b50cbca3b521caa9ce8a90022f36b87df6e9b806135e3fa6fddf3fcdea51439d21a393760eb81c5869a92f649844555148eb6c181a9cb8a32c462a2c5e399f4b1f5cec0ad7d9bec5c44a8ec53c57c69554c180754128c842edb842ad39b8d5d8a848ad4be991a9576e590e796828d90c473976bccfd35f40ec411d87c060071bd128fc737bdde54bc5159351dd2e4ff073743502caf03e4546bab78436be6e54b44776dd762e89c2f029", 0x534, 0xffffffffffffffff) 18:24:55 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)) [ 493.836863][ T2591] usb 1-1: new high-speed USB device number 63 using dummy_hcd 18:24:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01eaffffff00000000005e0000000800030010c94cf761"], 0x28}}, 0x0) 18:24:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, r1, 0x1, 0x0, 0x0, {{}, {}, {0x37}}}, 0x24}}, 0x0) [ 494.027847][T14661] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 494.063334][T14666] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 18:24:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7f) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000680)) [ 494.067181][ T2472] usb 5-1: new high-speed USB device number 6 using dummy_hcd 18:24:56 executing program 1: socketpair(0x1, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@local, @in=@initdev}}, {{@in6=@local}, 0x0, @in6=@private2}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@newlinkprop={0xc0, 0x6c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6152a, 0x4000}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x1}, @IFLA_ALT_IFNAME={0x14, 0x35, 'syzkaller1\x00'}, @IFLA_PORT_SELF={0x4c, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x8, 0x2, ')*-\x00'}, @IFLA_PORT_PROFILE={0x6, 0x2, '$\x00'}, @IFLA_PORT_PROFILE={0x9, 0x2, '-}[#\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x40}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "72d778a46544cf00ab34f39411710e3a"}]}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_NET_NS_FD={0x8}, @IFLA_NET_NS_FD={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x1f}, @IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'bond_slave_1\x00'}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x40001}, 0x4040000) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/dlm-control\x00', 0x0, 0x0) [ 494.108504][ T9445] usb 3-1: new high-speed USB device number 66 using dummy_hcd [ 494.237544][ T2591] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 494.357480][ T2591] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 494.371130][ T2591] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 494.390530][ T2591] usb 1-1: Product: syz [ 494.402891][ T2591] usb 1-1: config 0 descriptor?? [ 494.474313][ T9445] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 494.497655][ T2472] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 494.510048][ T9445] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 494.615832][ T2472] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 494.625945][ T9445] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 494.636152][ T9445] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 494.645077][ T2472] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 494.653840][ T9445] usb 3-1: Product: syz [ 494.667196][ T2472] usb 5-1: Product: syz [ 494.680707][ T2472] usb 5-1: config 0 descriptor?? [ 494.687907][ T9445] usb 3-1: config 0 descriptor?? [ 494.898209][ T2591] keytouch 0003:0926:3333.0040: fixing up Keytouch IEC report descriptor [ 494.909751][ T2591] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0040/input/input68 [ 495.019711][ T2591] keytouch 0003:0926:3333.0040: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 495.208347][ T2472] keytouch 0003:0926:3333.0041: fixing up Keytouch IEC report descriptor [ 495.226928][ T9445] usbhid 3-1:0.0: can't add hid device: -71 [ 495.247326][ T9445] usbhid: probe of 3-1:0.0 failed with error -71 [ 495.254405][ T2472] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0041/input/input69 [ 495.275837][ T9445] usb 3-1: USB disconnect, device number 66 [ 495.304696][ T8176] usb 1-1: USB disconnect, device number 63 [ 495.365848][ T2472] keytouch 0003:0926:3333.0041: input,hidraw1: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 495.626922][ T2472] usb 5-1: USB disconnect, device number 6 18:24:57 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:24:58 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:24:58 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) [ 496.116828][ T2591] usb 1-1: new high-speed USB device number 64 using dummy_hcd 18:24:58 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, &(0x7f00000001c0)) 18:24:58 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 18:24:58 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x2) write$cgroup_int(r0, &(0x7f0000000180), 0x12) read$proc_mixer(r0, 0x0, 0x0) 18:24:58 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x940) 18:24:58 executing program 5: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @loopback, 0x0, 0x0, 'sed\x00'}, 0xffffffffffffff48) 18:24:58 executing program 1: syz_emit_ethernet(0x52, &(0x7f00000003c0)={@broadcast, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, 'Uf2', 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x1, [], [@ra, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}]}}}}}, 0x0) 18:24:58 executing program 3: syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x8, 0x180200) 18:24:58 executing program 5: r0 = getpgid(0x0) wait4(r0, 0x0, 0x20000000, &(0x7f00000000c0)) 18:24:58 executing program 1: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x280) [ 496.487829][ T2591] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 496.498995][ T17] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 496.537779][ T8130] usb 3-1: new high-speed USB device number 67 using dummy_hcd [ 496.597696][ T2591] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 496.611614][ T2591] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 496.640935][ T2591] usb 1-1: Product: syz [ 496.661494][ T2591] usb 1-1: config 0 descriptor?? [ 496.886318][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 496.897597][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 496.913376][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 497.027693][ T17] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 497.037501][ T8130] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 497.046596][ T8130] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 497.067097][ T17] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 497.075235][ T17] usb 5-1: Product: syz [ 497.086779][ T8130] usb 3-1: Product: syz [ 497.098875][ T8130] usb 3-1: config 0 descriptor?? [ 497.111971][ T17] usb 5-1: config 0 descriptor?? [ 497.158281][ T2591] keytouch 0003:0926:3333.0042: fixing up Keytouch IEC report descriptor [ 497.208774][ T2591] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0042/input/input70 [ 497.314860][ T2591] keytouch 0003:0926:3333.0042: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 497.593428][ T2591] usb 1-1: USB disconnect, device number 64 [ 497.618383][ T17] keytouch 0003:0926:3333.0043: fixing up Keytouch IEC report descriptor [ 497.636978][ T8130] usbhid 3-1:0.0: can't add hid device: -71 [ 497.645696][ T8130] usbhid: probe of 3-1:0.0 failed with error -71 [ 497.669717][ T17] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0043/input/input71 [ 497.711398][ T8130] usb 3-1: USB disconnect, device number 67 [ 497.838532][ T17] keytouch 0003:0926:3333.0043: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 497.876527][ T17] usb 5-1: USB disconnect, device number 7 18:25:00 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:00 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:25:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000001500f11d92fd65e54b3533c447"], 0x18}}, 0x0) 18:25:00 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@broadcast, @broadcast, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "36ca10", 0x14, 0x6, 0x0, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:25:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_opts(r0, 0x0, 0x16, 0x0, 0x0) 18:25:00 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:25:00 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000001080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000014c0)='./file0\x00', 0x20000007) 18:25:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) [ 498.436848][ T17] usb 1-1: new high-speed USB device number 65 using dummy_hcd 18:25:00 executing program 3: setgroups(0x4, &(0x7f0000000040)=[0xee01, 0x0, 0x0, 0xee00]) 18:25:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="12000000", @ANYRES16=r1, @ANYBLOB="01"], 0x34}}, 0x0) 18:25:00 executing program 3: syz_emit_ethernet(0x3a, &(0x7f00000003c0)={@broadcast, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, 'Uf2', 0x0, 0x0, 0x0, @local, @remote}}}}, 0x0) 18:25:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) [ 498.687419][ T9445] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 498.727587][ T2591] usb 3-1: new high-speed USB device number 68 using dummy_hcd [ 498.838261][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 498.936964][ T17] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 498.955618][ T17] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 498.974967][ T17] usb 1-1: Product: syz [ 498.985540][ T17] usb 1-1: config 0 descriptor?? [ 499.057065][ T9445] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 499.106921][ T2591] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 499.106945][ T2591] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 499.166959][ T9445] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 499.179493][ T9445] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 499.196863][ T9445] usb 5-1: Product: syz [ 499.197743][ T2591] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 499.208537][ T9445] usb 5-1: config 0 descriptor?? [ 499.222782][ T2591] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 499.251399][ T2591] usb 3-1: Product: syz [ 499.281070][ T2591] usb 3-1: config 0 descriptor?? [ 499.487899][ T17] keytouch 0003:0926:3333.0044: fixing up Keytouch IEC report descriptor [ 499.506137][ T17] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0044/input/input72 [ 499.608289][ T17] keytouch 0003:0926:3333.0044: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 499.698227][ T9445] keytouch 0003:0926:3333.0045: fixing up Keytouch IEC report descriptor [ 499.736393][ T9445] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0045/input/input73 [ 499.847045][ T2591] usbhid 3-1:0.0: can't add hid device: -71 [ 499.856506][ T2591] usbhid: probe of 3-1:0.0 failed with error -71 [ 499.876381][ T9445] keytouch 0003:0926:3333.0045: input,hidraw1: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 499.937043][ T9445] usb 5-1: USB disconnect, device number 8 [ 499.937618][ T2591] usb 3-1: USB disconnect, device number 68 [ 499.966553][ T2472] usb 1-1: USB disconnect, device number 65 18:25:02 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:02 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:25:02 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) 18:25:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x30, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) 18:25:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000680)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000)="14885eed546ff69928d88019da678265cb928c68bd832286b357666a2952d944db1810081c894742f06f015d761e417a3fe9e66a1d", 0xfffffffffffffd82, 0x8a0, 0x0, 0xffffffffffffffbf) 18:25:02 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) [ 500.531880][T15009] ebt_limit: overflow, try lower: 570423552/0 18:25:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001140)=[{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000007c0)='j', 0x1}], 0x1}], 0x1, 0x0) 18:25:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}, @IFLA_MTU={0x8, 0x4, 0xbb276a1}]}, 0x3c}}, 0x0) [ 500.787421][ T2472] usb 3-1: new high-speed USB device number 69 using dummy_hcd [ 500.817853][ T9445] usb 1-1: new high-speed USB device number 66 using dummy_hcd 18:25:03 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, 0x0, 0x1) splice(r2, 0x0, r0, 0x0, 0xd86dac9, 0x0) [ 500.867936][ T8176] usb 5-1: new high-speed USB device number 9 using dummy_hcd 18:25:03 executing program 1: [ 501.013201][T15034] syz-executor.3 sent an empty control message without MSG_MORE. [ 501.157584][ T2472] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 501.187822][ T9445] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 18:25:03 executing program 1: [ 501.204493][ T2472] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 501.237673][ T8176] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 501.307691][ T9445] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 501.323417][ T9445] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 501.337061][ T2472] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 501.346157][ T2472] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 18:25:03 executing program 1: [ 501.354617][ T8176] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 501.365562][ T8176] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 501.383162][ T9445] usb 1-1: Product: syz [ 501.393483][ T2472] usb 3-1: Product: syz [ 501.399588][ T8176] usb 5-1: Product: syz [ 501.406044][ T9445] usb 1-1: config 0 descriptor?? [ 501.421805][ T2472] usb 3-1: config 0 descriptor?? [ 501.427863][ T8176] usb 5-1: config 0 descriptor?? [ 501.908306][ T9445] keytouch 0003:0926:3333.0046: fixing up Keytouch IEC report descriptor [ 501.918387][ T8176] keytouch 0003:0926:3333.0047: fixing up Keytouch IEC report descriptor [ 501.949230][ T8176] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0047/input/input75 [ 501.961769][ T9445] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0046/input/input74 [ 501.987117][ T2472] usbhid 3-1:0.0: can't add hid device: -71 [ 501.997298][ T2472] usbhid: probe of 3-1:0.0 failed with error -71 [ 502.017201][ T2472] usb 3-1: USB disconnect, device number 69 [ 502.083269][ T9445] keytouch 0003:0926:3333.0046: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 502.157522][ T8176] keytouch 0003:0926:3333.0047: input,hidraw1: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 502.233577][ T8176] usb 5-1: USB disconnect, device number 9 [ 502.313019][ T17] usb 1-1: USB disconnect, device number 66 18:25:04 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:04 executing program 5: 18:25:04 executing program 1: 18:25:04 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:25:04 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:05 executing program 5: 18:25:05 executing program 1: 18:25:05 executing program 5: [ 503.176804][ T17] usb 3-1: new high-speed USB device number 70 using dummy_hcd [ 503.200908][ T9445] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 503.266927][ T8130] usb 1-1: new high-speed USB device number 67 using dummy_hcd [ 503.566918][ T9445] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 503.570079][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 503.589240][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 503.657427][ T9445] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 503.666483][ T9445] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 503.685266][ T9445] usb 5-1: Product: syz [ 503.692023][ T9445] usb 5-1: config 0 descriptor?? [ 503.707161][ T8130] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 503.718446][ T17] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 503.733312][ T17] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 503.753251][ T17] usb 3-1: Product: syz [ 503.769192][ T17] usb 3-1: config 0 descriptor?? [ 503.837200][ T8130] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 503.846419][ T8130] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 503.854977][ T8130] usb 1-1: Product: syz [ 503.861189][ T8130] usb 1-1: config 0 descriptor?? 18:25:06 executing program 3: 18:25:06 executing program 1: 18:25:06 executing program 5: 18:25:06 executing program 5: [ 504.306992][ T17] usbhid 3-1:0.0: can't add hid device: -71 [ 504.313236][ T17] usbhid: probe of 3-1:0.0 failed with error -71 [ 504.322106][ T17] usb 3-1: USB disconnect, device number 70 [ 504.349267][ T8130] keytouch 0003:0926:3333.0048: fixing up Keytouch IEC report descriptor [ 504.361039][ T8130] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0048/input/input76 [ 504.446958][ T9445] usbhid 5-1:0.0: can't add hid device: -71 [ 504.457284][ T8130] keytouch 0003:0926:3333.0048: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 504.460296][ T9445] usbhid: probe of 5-1:0.0 failed with error -71 [ 504.494276][ T9445] usb 5-1: USB disconnect, device number 10 [ 504.757292][ T8130] usb 1-1: USB disconnect, device number 67 18:25:07 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:07 executing program 3: 18:25:07 executing program 1: 18:25:07 executing program 5: 18:25:07 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:25:07 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:07 executing program 3: 18:25:07 executing program 1: 18:25:07 executing program 5: 18:25:07 executing program 3: 18:25:07 executing program 1: 18:25:07 executing program 5: [ 505.596953][ T8130] usb 3-1: new high-speed USB device number 71 using dummy_hcd [ 505.617740][ T17] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 505.666877][ T2641] usb 1-1: new high-speed USB device number 68 using dummy_hcd [ 505.987278][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 506.011631][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 506.032859][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 506.093422][ T2641] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 506.156990][ T17] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 506.166097][ T17] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 506.175749][ T8130] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 506.184955][ T8130] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 506.194714][ T2641] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 506.204049][ T17] usb 5-1: Product: syz [ 506.210035][ T8130] usb 3-1: Product: syz [ 506.214681][ T2641] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 506.228887][ T8130] usb 3-1: config 0 descriptor?? [ 506.234094][ T2641] usb 1-1: Product: syz [ 506.239247][ T17] usb 5-1: config 0 descriptor?? [ 506.279709][ T2641] usb 1-1: config 0 descriptor?? [ 506.748170][ T2641] keytouch 0003:0926:3333.0049: fixing up Keytouch IEC report descriptor [ 506.765906][ T2641] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0049/input/input77 [ 506.776748][ T8130] usbhid 3-1:0.0: can't add hid device: -71 [ 506.782911][ T8130] usbhid: probe of 3-1:0.0 failed with error -71 [ 506.799998][ T8130] usb 3-1: USB disconnect, device number 71 [ 506.885447][ T2641] keytouch 0003:0926:3333.0049: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 506.977438][ T17] usbhid 5-1:0.0: can't add hid device: -71 [ 506.977584][ T17] usbhid: probe of 5-1:0.0 failed with error -71 [ 507.027527][ T17] usb 5-1: USB disconnect, device number 11 [ 507.152481][ T8176] usb 1-1: USB disconnect, device number 68 18:25:09 executing program 1: 18:25:09 executing program 3: 18:25:09 executing program 5: 18:25:09 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 18:25:09 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:09 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:09 executing program 1: 18:25:09 executing program 3: 18:25:09 executing program 5: 18:25:10 executing program 3: 18:25:10 executing program 1: 18:25:10 executing program 5: 18:25:10 executing program 3: 18:25:10 executing program 1: [ 507.996783][ T17] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 508.017939][ T8176] usb 3-1: new high-speed USB device number 72 using dummy_hcd 18:25:10 executing program 3: [ 508.097012][ T2472] usb 1-1: new high-speed USB device number 69 using dummy_hcd [ 508.377584][ T8176] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 508.396807][ T8176] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 508.417612][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 508.472042][ T2472] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 508.483969][ T8176] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 508.506832][ T8176] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 508.514954][ T8176] usb 3-1: Product: syz [ 508.527639][ T17] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 508.540969][ T8176] usb 3-1: config 0 descriptor?? [ 508.542330][ T17] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 508.596917][ T2472] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 508.610776][ T2472] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 508.614499][ T17] usb 5-1: Product: syz [ 508.628640][ T2472] usb 1-1: Product: syz [ 508.644376][ T17] usb 5-1: config 0 descriptor?? [ 508.658637][ T2472] usb 1-1: config 0 descriptor?? [ 509.086900][ T8176] usbhid 3-1:0.0: can't add hid device: -71 [ 509.093100][ T8176] usbhid: probe of 3-1:0.0 failed with error -71 [ 509.102560][ T8176] usb 3-1: USB disconnect, device number 72 [ 509.178186][ T2472] keytouch 0003:0926:3333.004A: fixing up Keytouch IEC report descriptor [ 509.199101][ T2472] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.004A/input/input78 [ 509.285681][ T2472] keytouch 0003:0926:3333.004A: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 509.436822][ T17] usbhid 5-1:0.0: can't add hid device: -71 [ 509.442929][ T17] usbhid: probe of 5-1:0.0 failed with error -71 18:25:11 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 509.478693][ T17] usb 5-1: USB disconnect, device number 12 [ 509.592319][ T2641] usb 1-1: USB disconnect, device number 69 [ 509.847755][ T8130] usb 3-1: new high-speed USB device number 73 using dummy_hcd 18:25:12 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:12 executing program 5: 18:25:12 executing program 1: 18:25:12 executing program 3: 18:25:12 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:12 executing program 5: 18:25:12 executing program 3: 18:25:12 executing program 1: 18:25:12 executing program 5: [ 510.227769][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 510.244718][ T8130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 18:25:12 executing program 1: 18:25:12 executing program 3: [ 510.346899][ T8130] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 510.365403][ T8130] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 510.410471][ T8130] usb 3-1: Product: syz [ 510.433702][ T8130] usb 3-1: config 0 descriptor?? [ 510.439203][ T2641] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 510.487014][ T17] usb 1-1: new high-speed USB device number 70 using dummy_hcd [ 510.827701][ T2641] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 510.877707][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 510.937885][ T2641] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 510.956276][ T2641] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 510.975965][ T2641] usb 5-1: Product: syz [ 510.989374][ T2641] usb 5-1: config 0 descriptor?? [ 511.007720][ T17] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 511.017047][ T8130] usbhid 3-1:0.0: can't add hid device: -71 [ 511.029781][ T8130] usbhid: probe of 3-1:0.0 failed with error -71 [ 511.044582][ T17] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 511.067191][ T8130] usb 3-1: USB disconnect, device number 73 [ 511.080424][ T17] usb 1-1: Product: syz [ 511.097770][ T17] usb 1-1: config 0 descriptor?? 18:25:13 executing program 5: [ 511.578213][ T17] keytouch 0003:0926:3333.004B: fixing up Keytouch IEC report descriptor [ 511.589646][ T17] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.004B/input/input79 [ 511.681252][ T17] keytouch 0003:0926:3333.004B: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 511.737324][ T2641] usbhid 5-1:0.0: can't add hid device: -71 [ 511.743720][ T2641] usbhid: probe of 5-1:0.0 failed with error -71 [ 511.775534][ T2641] usb 5-1: USB disconnect, device number 13 [ 511.984175][ T46] usb 1-1: USB disconnect, device number 70 18:25:14 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:14 executing program 3: 18:25:14 executing program 1: 18:25:14 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 18:25:14 executing program 5: 18:25:14 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:14 executing program 3: 18:25:14 executing program 1: 18:25:14 executing program 5: 18:25:14 executing program 3: 18:25:14 executing program 3: 18:25:14 executing program 1: [ 512.886918][ T8176] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 512.886929][ T17] usb 3-1: new high-speed USB device number 74 using dummy_hcd [ 512.927728][ T2641] usb 1-1: new high-speed USB device number 71 using dummy_hcd [ 513.258209][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 513.277560][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 513.283993][ T8176] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 513.307669][ T2641] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 513.387516][ T8176] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 513.391530][ T17] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 513.396606][ T8176] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 513.410580][ T2641] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 513.423994][ T2641] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 513.431782][ T8176] usb 5-1: Product: syz [ 513.432577][ T17] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 513.444873][ T2641] usb 1-1: Product: syz [ 513.451202][ T17] usb 3-1: Product: syz [ 513.455176][ T8176] usb 5-1: config 0 descriptor?? [ 513.455879][ T2641] usb 1-1: config 0 descriptor?? [ 513.467610][ T17] usb 3-1: config 0 descriptor?? [ 513.958420][ T2641] keytouch 0003:0926:3333.004C: fixing up Keytouch IEC report descriptor [ 513.974359][ T2641] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.004C/input/input80 [ 514.029594][ T17] usbhid 3-1:0.0: can't add hid device: -71 [ 514.035668][ T17] usbhid: probe of 3-1:0.0 failed with error -71 [ 514.045520][ T17] usb 3-1: USB disconnect, device number 74 [ 514.064179][ T2641] keytouch 0003:0926:3333.004C: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 514.227043][ T8176] usbhid 5-1:0.0: can't add hid device: -71 [ 514.233338][ T8176] usbhid: probe of 5-1:0.0 failed with error -71 [ 514.271981][ T8176] usb 5-1: USB disconnect, device number 14 [ 514.362542][ T2472] usb 1-1: USB disconnect, device number 71 18:25:16 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:16 executing program 3: 18:25:16 executing program 5: 18:25:16 executing program 1: 18:25:16 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) 18:25:16 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:17 executing program 3: 18:25:17 executing program 1: 18:25:17 executing program 5: 18:25:17 executing program 3: 18:25:17 executing program 5: 18:25:17 executing program 1: [ 515.246866][ T2472] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 515.246921][ T17] usb 3-1: new high-speed USB device number 75 using dummy_hcd [ 515.268941][ T8176] usb 1-1: new high-speed USB device number 72 using dummy_hcd [ 515.618906][ T2472] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 515.638649][ T8176] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 515.686978][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 515.707015][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 515.727627][ T2472] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 515.737681][ T8176] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 515.765733][ T8176] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 515.774746][ T2472] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 515.783762][ T2472] usb 5-1: Product: syz [ 515.789562][ T8176] usb 1-1: Product: syz [ 515.795664][ T8176] usb 1-1: config 0 descriptor?? [ 515.811639][ T2472] usb 5-1: config 0 descriptor?? [ 515.827229][ T17] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 515.848079][ T17] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 515.867269][ T17] usb 3-1: Product: syz [ 515.887375][ T17] usb 3-1: config 0 descriptor?? [ 516.459023][ T17] usbhid 3-1:0.0: can't add hid device: -71 [ 516.465066][ T17] usbhid: probe of 3-1:0.0 failed with error -71 [ 516.493110][ T17] usb 3-1: USB disconnect, device number 75 [ 516.556958][ T2472] usbhid 5-1:0.0: can't add hid device: -71 [ 516.563041][ T2472] usbhid: probe of 5-1:0.0 failed with error -71 [ 516.569832][ T8176] usbhid 1-1:0.0: can't add hid device: -71 [ 516.575875][ T8176] usbhid: probe of 1-1:0.0 failed with error -71 [ 516.590928][ T2472] usb 5-1: USB disconnect, device number 15 [ 516.597160][ T8176] usb 1-1: USB disconnect, device number 72 18:25:19 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:19 executing program 5: 18:25:19 executing program 3: 18:25:19 executing program 1: 18:25:19 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) 18:25:19 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:19 executing program 3: 18:25:19 executing program 1: 18:25:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3}]}]}, {0x0, [0x0, 0x0, 0x61, 0x5f]}}, &(0x7f0000000180)=""/227, 0x32, 0xe3, 0x1}, 0x20) 18:25:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ac0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="9feb010018000000000e"], &(0x7f00000009c0)=""/206, 0x5b, 0xce, 0x1}, 0x20) 18:25:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000380)=""/147, 0x26, 0x93, 0x1}, 0x20) 18:25:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000340)=""/192, 0x32, 0xc0, 0x1}, 0x20) [ 517.386846][ T2472] usb 3-1: new high-speed USB device number 76 using dummy_hcd [ 517.477222][ T8176] usb 1-1: new high-speed USB device number 73 using dummy_hcd [ 517.485295][ T6592] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 517.757493][ T2472] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 517.797447][ T2472] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 517.847591][ T8176] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 517.860041][ T6592] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 517.898711][ T2472] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 517.917645][ T2472] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 517.925757][ T2472] usb 3-1: Product: syz [ 517.933584][ T2472] usb 3-1: config 0 descriptor?? [ 517.959093][ T8176] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 517.968984][ T6592] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 517.981095][ T6592] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 517.991509][ T8176] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 518.000542][ T6592] usb 5-1: Product: syz [ 518.004941][ T8176] usb 1-1: Product: syz [ 518.014921][ T6592] usb 5-1: config 0 descriptor?? [ 518.025147][ T8176] usb 1-1: config 0 descriptor?? [ 518.476867][ T2472] usbhid 3-1:0.0: can't add hid device: -71 [ 518.483637][ T2472] usbhid: probe of 3-1:0.0 failed with error -71 [ 518.498105][ T6592] keytouch 0003:0926:3333.004D: fixing up Keytouch IEC report descriptor [ 518.512772][ T2472] usb 3-1: USB disconnect, device number 76 [ 518.529326][ T6592] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.004D/input/input81 [ 518.624284][ T6592] keytouch 0003:0926:3333.004D: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 518.767439][ T8176] usbhid 1-1:0.0: can't add hid device: -71 [ 518.773581][ T8176] usbhid: probe of 1-1:0.0 failed with error -71 [ 518.810073][ T8176] usb 1-1: USB disconnect, device number 73 [ 518.908382][ T9445] usb 5-1: USB disconnect, device number 16 18:25:21 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002400)={0x9, 0x3, &(0x7f0000001300)=@framed, &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:25:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x4, 0x0, 0x2}, 0x40) 18:25:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x20, r1, 0xa01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 18:25:21 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) 18:25:21 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:21 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:25:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000340)=""/163, 0x26, 0xa3, 0x1}, 0x20) 18:25:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0xe88, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:25:21 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={0xffffffffffffffff}, 0xc) 18:25:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000100)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 18:25:21 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') [ 519.596884][ T17] usb 3-1: new high-speed USB device number 77 using dummy_hcd [ 519.617653][ T2641] usb 1-1: new high-speed USB device number 74 using dummy_hcd [ 519.806983][ T46] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 519.978122][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 519.997511][ T2641] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 520.008553][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 520.135683][ T2641] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 520.145072][ T17] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 520.162052][ T17] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 520.172558][ T2641] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 520.181032][ T17] usb 3-1: Product: syz [ 520.185749][ T2641] usb 1-1: Product: syz [ 520.195837][ T17] usb 3-1: config 0 descriptor?? [ 520.207443][ T2641] usb 1-1: config 0 descriptor?? [ 520.239128][ T46] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 520.337705][ T46] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 520.346978][ T46] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 520.355231][ T46] usb 5-1: Product: syz [ 520.363195][ T46] usb 5-1: config 0 descriptor?? [ 520.757039][ T17] usbhid 3-1:0.0: can't add hid device: -71 [ 520.763146][ T17] usbhid: probe of 3-1:0.0 failed with error -71 [ 520.783318][ T17] usb 3-1: USB disconnect, device number 77 [ 520.858257][ T46] keytouch 0003:0926:3333.004E: fixing up Keytouch IEC report descriptor [ 520.870345][ T46] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.004E/input/input82 [ 520.966903][ T2641] usbhid 1-1:0.0: can't add hid device: -71 [ 520.975446][ T46] keytouch 0003:0926:3333.004E: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 520.990732][ T2641] usbhid: probe of 1-1:0.0 failed with error -71 [ 521.015189][ T2641] usb 1-1: USB disconnect, device number 74 [ 521.262219][ T6592] usb 5-1: USB disconnect, device number 17 18:25:23 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:23 executing program 5: perf_event_open(&(0x7f0000001700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:25:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/227, 0x1a, 0xe3, 0x1}, 0x20) 18:25:23 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20aa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:25:23 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540), 0x0}, 0x0) 18:25:23 executing program 1: socketpair(0xa, 0x0, 0xb535, &(0x7f0000000300)) 18:25:23 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@id, 0x10, 0x0}, 0x0) 18:25:23 executing program 5: 18:25:23 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") [ 521.756822][ T2641] usb 3-1: new high-speed USB device number 78 using dummy_hcd [ 521.816798][ T6592] usb 1-1: new high-speed USB device number 75 using dummy_hcd 18:25:24 executing program 5: 18:25:24 executing program 3: 18:25:24 executing program 1: [ 522.127758][ T2641] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 522.160175][ T2641] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 522.179998][ T6592] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 522.236911][ T8169] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 522.258379][ T2641] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 522.269996][ T2641] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 522.283400][ T2641] usb 3-1: Product: syz [ 522.287109][ T6592] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 522.295162][ T2641] usb 3-1: config 0 descriptor?? [ 522.316863][ T6592] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 522.325013][ T6592] usb 1-1: Product: syz [ 522.346189][ T6592] usb 1-1: config 0 descriptor?? [ 522.611888][ T8169] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 522.697018][ T8169] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 522.706251][ T8169] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 522.716167][ T8169] usb 5-1: Product: syz [ 522.722864][ T8169] usb 5-1: config 0 descriptor?? [ 523.037023][ T2641] usbhid 3-1:0.0: can't add hid device: -71 [ 523.043062][ T2641] usbhid: probe of 3-1:0.0 failed with error -71 [ 523.068379][ T2641] usb 3-1: USB disconnect, device number 78 [ 523.126871][ T6592] usbhid 1-1:0.0: can't add hid device: -71 [ 523.133053][ T6592] usbhid: probe of 1-1:0.0 failed with error -71 [ 523.148479][ T6592] usb 1-1: USB disconnect, device number 75 [ 523.218369][ T8169] keytouch 0003:0926:3333.004F: fixing up Keytouch IEC report descriptor [ 523.229457][ T8169] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.004F/input/input83 [ 523.329275][ T8169] keytouch 0003:0926:3333.004F: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 18:25:25 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:25 executing program 1: 18:25:25 executing program 3: 18:25:25 executing program 5: 18:25:25 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540), 0x0}, 0x0) [ 523.627471][ T6592] usb 5-1: USB disconnect, device number 18 18:25:25 executing program 3: 18:25:25 executing program 5: 18:25:25 executing program 1: [ 523.976841][ T8169] usb 3-1: new high-speed USB device number 79 using dummy_hcd [ 524.056872][ T2641] usb 1-1: new high-speed USB device number 76 using dummy_hcd 18:25:26 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:26 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000080), 0x4) 18:25:26 executing program 5: 18:25:26 executing program 1: [ 524.377565][ T8169] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 524.389567][ T8169] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 524.427515][ T2641] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 524.477128][ T8169] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 524.486203][ T8169] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 524.494697][ T46] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 524.514998][ T8169] usb 3-1: Product: syz [ 524.522716][ T8169] usb 3-1: config 0 descriptor?? [ 524.549504][ T2641] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 524.561056][ T2641] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 524.572944][ T2641] usb 1-1: Product: syz [ 524.580638][ T2641] usb 1-1: config 0 descriptor?? [ 524.907648][ T46] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 525.007147][ T46] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 525.016339][ T46] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 525.025555][ T46] usb 5-1: Product: syz [ 525.041073][ T46] usb 5-1: config 0 descriptor?? [ 525.287563][ T8169] usbhid 3-1:0.0: can't add hid device: -71 [ 525.293826][ T8169] usbhid: probe of 3-1:0.0 failed with error -71 [ 525.310464][ T8169] usb 3-1: USB disconnect, device number 79 [ 525.336951][ T2641] usbhid 1-1:0.0: can't add hid device: -71 [ 525.344263][ T2641] usbhid: probe of 1-1:0.0 failed with error -71 [ 525.359486][ T2641] usb 1-1: USB disconnect, device number 76 [ 525.528402][ T46] keytouch 0003:0926:3333.0050: fixing up Keytouch IEC report descriptor [ 525.553925][ T46] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0050/input/input84 [ 525.633682][ T46] keytouch 0003:0926:3333.0050: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 18:25:27 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:27 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540), 0x0}, 0x0) 18:25:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x19, &(0x7f0000002140)={0x1, &(0x7f00000002c0)=[{}]}, 0x10) 18:25:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x89a1, 0x0) 18:25:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'tunl0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}) 18:25:28 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x80108906, 0x0) [ 525.946879][ T2472] usb 5-1: USB disconnect, device number 19 18:25:28 executing program 5: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fsopen(&(0x7f0000000e40)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000e80)='\x00', &(0x7f0000000ec0)='./file0\x00', r0) 18:25:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 526.203881][ T46] usb 3-1: new high-speed USB device number 80 using dummy_hcd [ 526.296834][ T6592] usb 1-1: new high-speed USB device number 77 using dummy_hcd 18:25:28 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:28 executing program 1: ioprio_get$uid(0x0, 0x0) 18:25:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:25:28 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001080)={@private2, @mcast1, @mcast1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2400100}) [ 526.608404][ T46] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 526.625806][ T46] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 526.657568][ T6592] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 526.729680][ T46] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 526.755349][ T46] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 526.757632][ T6592] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 526.772413][ T46] usb 3-1: Product: syz [ 526.775800][ T6592] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 526.785022][ T6592] usb 1-1: Product: syz [ 526.803105][ T46] usb 3-1: config 0 descriptor?? [ 526.803262][ T6592] usb 1-1: config 0 descriptor?? [ 526.897113][ T2472] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 527.257674][ T2472] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 527.377661][ T2472] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 527.387589][ T2472] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 527.395684][ T2472] usb 5-1: Product: syz [ 527.407066][ T2472] usb 5-1: config 0 descriptor?? [ 527.547121][ T46] usbhid 3-1:0.0: can't add hid device: -71 [ 527.547130][ T6592] usbhid 1-1:0.0: can't add hid device: -71 [ 527.547277][ T6592] usbhid: probe of 1-1:0.0 failed with error -71 [ 527.553181][ T46] usbhid: probe of 3-1:0.0 failed with error -71 [ 527.576350][ T6592] usb 1-1: USB disconnect, device number 77 [ 527.586086][ T46] usb 3-1: USB disconnect, device number 80 [ 527.888118][ T2472] keytouch 0003:0926:3333.0051: fixing up Keytouch IEC report descriptor [ 527.907192][ T2472] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0051/input/input85 18:25:30 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:25:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x3, 'team_slave_0\x00'}) 18:25:30 executing program 3: io_setup(0x8, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_destroy(r0) [ 528.042868][ T2472] keytouch 0003:0926:3333.0051: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 18:25:30 executing program 1: clock_adjtime(0x3, &(0x7f0000000540)) 18:25:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000080)=0x80) 18:25:30 executing program 5: setreuid(0xee00, 0xffffffffffffffff) ioprio_get$uid(0x3, 0x0) 18:25:30 executing program 1: socket(0x2, 0x3, 0x3) [ 528.291949][ T2472] usb 5-1: USB disconnect, device number 20 [ 528.406866][ T8176] usb 1-1: new high-speed USB device number 78 using dummy_hcd [ 528.778459][ T8176] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 18:25:30 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:30 executing program 1: io_setup(0x0, &(0x7f00000000c0)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:25:30 executing program 3: modify_ldt$read_default(0x2, &(0x7f0000000080)=""/89, 0x59) mlockall(0x1) 18:25:30 executing program 2: write$vhost_msg_v2(0xffffffffffffffff, 0x0, 0x0) [ 528.867659][ T8176] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 528.908181][ T8176] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 528.959230][ T8176] usb 1-1: Product: syz [ 528.981656][ T8176] usb 1-1: config 0 descriptor?? [ 529.318292][ T2472] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 529.697641][ T2472] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 529.727498][ T8176] usbhid 1-1:0.0: can't add hid device: -71 [ 529.733517][ T8176] usbhid: probe of 1-1:0.0 failed with error -71 [ 529.752900][ T8176] usb 1-1: USB disconnect, device number 78 [ 529.787457][ T2472] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 529.796517][ T2472] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 529.805215][ T2472] usb 5-1: Product: syz [ 529.810803][ T2472] usb 5-1: config 0 descriptor?? 18:25:32 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:32 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000080), 0x4) 18:25:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000003c0)=0xb, 0x4) 18:25:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000080), 0x4) 18:25:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) [ 530.288360][ T2472] keytouch 0003:0926:3333.0052: fixing up Keytouch IEC report descriptor 18:25:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:25:32 executing program 5: io_setup(0x4, &(0x7f00000000c0)=0x0) io_destroy(r0) clock_gettime(0x0, &(0x7f00000002c0)) io_destroy(0x0) clone(0x4002c000, &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000200)="fc40703ea3aad3fe0a") 18:25:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x0) [ 530.333156][ T2472] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0052/input/input86 [ 530.481060][ T2472] keytouch 0003:0926:3333.0052: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 530.553170][T16227] IPVS: ftp: loaded support on port[0] = 21 [ 530.646947][ T8169] usb 1-1: new high-speed USB device number 79 using dummy_hcd [ 530.659637][T16227] IPVS: ftp: loaded support on port[0] = 21 [ 530.697525][ T2472] usb 5-1: USB disconnect, device number 21 [ 530.723561][ T8447] tipc: TX() has been purged, node left! [ 531.028288][ T8169] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 531.147682][ T8169] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 531.162925][ T8169] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 531.192731][ T8169] usb 1-1: Product: syz 18:25:33 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x20000350}}, 0x0) 18:25:33 executing program 1: setuid(0xee01) syz_read_part_table(0x0, 0x0, 0x0) 18:25:33 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080), 0x4) [ 531.226993][ T8169] usb 1-1: config 0 descriptor?? [ 531.656965][ T2472] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 531.956923][ T8169] usbhid 1-1:0.0: can't add hid device: -71 [ 531.963114][ T8169] usbhid: probe of 1-1:0.0 failed with error -71 [ 531.998234][ T8169] usb 1-1: USB disconnect, device number 79 [ 532.045713][ T2472] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 532.147677][ T2472] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 532.161499][ T2472] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 532.175157][ T2472] usb 5-1: Product: syz [ 532.184776][ T2472] usb 5-1: config 0 descriptor?? 18:25:34 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:34 executing program 3: setresuid(0xee01, 0xee00, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/uts\x00') 18:25:34 executing program 2: setresuid(0xee01, 0x0, 0x0) setresuid(0xee01, 0x0, 0xee00) 18:25:34 executing program 1: setreuid(0xee00, 0xee00) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) 18:25:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x4c}}, 0x0) getsockname(r0, &(0x7f00000003c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000440)=0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x3, 0x1, &(0x7f0000000040)=@raw=[@exit], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:25:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x28, &(0x7f0000002140)={0x0, 0x0}, 0x10) [ 532.668248][ T2472] keytouch 0003:0926:3333.0053: fixing up Keytouch IEC report descriptor [ 532.696629][ T2472] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0053/input/input87 [ 532.815766][ T2472] keytouch 0003:0926:3333.0053: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 532.897037][ T12] usb 1-1: new high-speed USB device number 80 using dummy_hcd [ 533.072166][ T46] usb 5-1: USB disconnect, device number 22 [ 533.267677][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 533.367611][ T12] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 533.385106][ T12] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 533.407515][ T12] usb 1-1: Product: syz [ 533.419758][ T12] usb 1-1: config 0 descriptor?? [ 534.156970][ T12] usbhid 1-1:0.0: can't add hid device: -71 [ 534.163054][ T12] usbhid: probe of 1-1:0.0 failed with error -71 [ 534.196977][ T12] usb 1-1: USB disconnect, device number 80 18:25:36 executing program 5: 18:25:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f0000000280)) 18:25:36 executing program 2: 18:25:36 executing program 1: 18:25:36 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:36 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:36 executing program 1: 18:25:36 executing program 2: 18:25:36 executing program 3: 18:25:36 executing program 5: 18:25:37 executing program 2: 18:25:37 executing program 1: 18:25:37 executing program 3: [ 535.016843][ T8130] usb 5-1: new high-speed USB device number 23 using dummy_hcd 18:25:37 executing program 2: 18:25:37 executing program 5: [ 535.116834][ T2472] usb 1-1: new high-speed USB device number 81 using dummy_hcd 18:25:37 executing program 3: [ 535.417076][ T8130] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 535.487093][ T2472] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 535.507761][ T8130] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 535.529194][ T8130] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 535.553413][ T8130] usb 5-1: Product: syz [ 535.569084][ T8130] usb 5-1: config 0 descriptor?? [ 535.586918][ T2472] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 535.595999][ T2472] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 535.625519][ T2472] usb 1-1: Product: syz [ 535.649880][ T2472] usb 1-1: config 0 descriptor?? [ 536.038189][ T8130] keytouch 0003:0926:3333.0054: fixing up Keytouch IEC report descriptor [ 536.052710][ T8130] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0054/input/input88 [ 536.150617][ T8130] keytouch 0003:0926:3333.0054: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 536.376944][ T2472] usbhid 1-1:0.0: can't add hid device: -71 [ 536.383056][ T2472] usbhid: probe of 1-1:0.0 failed with error -71 [ 536.404614][ T2472] usb 1-1: USB disconnect, device number 81 [ 536.453258][ T8130] usb 5-1: USB disconnect, device number 23 18:25:39 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:39 executing program 2: 18:25:39 executing program 1: 18:25:39 executing program 5: 18:25:39 executing program 3: 18:25:39 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:39 executing program 2: 18:25:39 executing program 5: 18:25:39 executing program 1: 18:25:39 executing program 3: 18:25:39 executing program 2: 18:25:39 executing program 5: [ 537.296833][ T2472] usb 1-1: new high-speed USB device number 82 using dummy_hcd [ 537.366784][ T12] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 537.667629][ T2472] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 537.736972][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 537.757167][ T2472] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 537.766250][ T2472] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 537.777417][ T2472] usb 1-1: Product: syz [ 537.786171][ T2472] usb 1-1: config 0 descriptor?? [ 537.837034][ T12] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 537.846118][ T12] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 537.856791][ T12] usb 5-1: Product: syz [ 537.862593][ T12] usb 5-1: config 0 descriptor?? [ 538.368221][ T12] keytouch 0003:0926:3333.0055: fixing up Keytouch IEC report descriptor [ 538.380391][ T12] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0055/input/input89 [ 538.488312][ T12] keytouch 0003:0926:3333.0055: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 538.535233][ T2472] usbhid 1-1:0.0: can't add hid device: -71 [ 538.541939][ T2472] usbhid: probe of 1-1:0.0 failed with error -71 [ 538.588486][ T2472] usb 1-1: USB disconnect, device number 82 [ 538.782454][ T2641] usb 5-1: USB disconnect, device number 24 18:25:41 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:41 executing program 1: 18:25:41 executing program 3: 18:25:41 executing program 5: 18:25:41 executing program 2: 18:25:41 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:41 executing program 3: 18:25:41 executing program 5: 18:25:41 executing program 2: 18:25:41 executing program 1: 18:25:41 executing program 3: 18:25:41 executing program 2: [ 539.636806][ T12] usb 1-1: new high-speed USB device number 83 using dummy_hcd [ 539.696824][ T2472] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 540.007545][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 540.057491][ T2472] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 540.107444][ T12] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 540.124439][ T12] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 540.151337][ T12] usb 1-1: Product: syz [ 540.165346][ T2472] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 540.183712][ T2472] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 540.195008][ T12] usb 1-1: config 0 descriptor?? [ 540.229533][ T2472] usb 5-1: Product: syz [ 540.249419][ T2472] usb 5-1: config 0 descriptor?? [ 540.747949][ T2472] keytouch 0003:0926:3333.0056: fixing up Keytouch IEC report descriptor [ 540.768017][ T2472] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0056/input/input90 [ 540.873946][ T2472] keytouch 0003:0926:3333.0056: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 540.937238][ T12] usbhid 1-1:0.0: can't add hid device: -71 [ 540.944669][ T12] usbhid: probe of 1-1:0.0 failed with error -71 [ 540.973053][ T12] usb 1-1: USB disconnect, device number 83 [ 541.153282][ T8130] usb 5-1: USB disconnect, device number 25 18:25:43 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:43 executing program 3: 18:25:43 executing program 5: 18:25:43 executing program 1: 18:25:43 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='binfmt_misc\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xc0, 0x0) 18:25:43 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540), 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:43 executing program 5: perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:25:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xb8}, 0x1, 0x0, 0x6000}, 0x0) 18:25:43 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f000000bbc0)={@multicast1, @remote}, 0xc) 18:25:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x2, 0xffffff7f, 0x0}, 0x0) 18:25:44 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netlink\x00') r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x4, 0x6, 0x0, 0x0, "55167c0fdebd7b6643be937db2c350d9440fa61ece0ba4160d364f277f4bbe7f1dfad7ffb5dd459efffe70fa87724aff759b1a960c098533b7f8f95a99ab12b6", "87dd4b6ccd4c16f3981e199e6715b825a84251a25e2ff1876848dd207c2b8191"}) 18:25:44 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000044c0)={0x0, 0x0, &(0x7f0000004480)={0x0}}, 0x0) [ 542.006841][ T8130] usb 1-1: new high-speed USB device number 84 using dummy_hcd [ 542.096990][ T8176] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 542.406835][ T8130] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 542.467624][ T8176] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 542.506962][ T8130] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 542.516055][ T8130] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 542.536811][ T8130] usb 1-1: Product: syz [ 542.556956][ T8130] usb 1-1: config 0 descriptor?? [ 542.557560][ T8176] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 542.587071][ T8176] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 542.595180][ T8176] usb 5-1: Product: syz [ 542.608388][ T8176] usb 5-1: config 0 descriptor?? [ 543.088215][ T8176] keytouch 0003:0926:3333.0057: fixing up Keytouch IEC report descriptor [ 543.099332][ T8176] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0057/input/input91 [ 543.196140][ T8176] keytouch 0003:0926:3333.0057: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 543.502206][ T2472] usb 5-1: USB disconnect, device number 26 [ 543.516943][ T8130] usbhid 1-1:0.0: can't add hid device: -71 [ 543.535017][ T8130] usbhid: probe of 1-1:0.0 failed with error -71 [ 543.577316][ T8130] usb 1-1: USB disconnect, device number 84 18:25:46 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000011c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "e69fd0a51e7f6c585f46e6499f7d4aa0084e5b8777f1bf828f190d5a70b66980", "731fd5fe3bd3801945257e706c03f99b8d49534a7426977eede035f6765ab051"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "816dd9ed4403ed74bb0d3328ecff64507ee9ed537d00543fe01e65e740ba805d", "dbdb013d0e19586a6fa209c3101fb26a814806ae33b44dd85708e271ffd9fe10"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "e464c758a50923bf6439a84def6f95f3ad601fb43de98238f492657a5eeed8f7", "b594ae4b17d805e9c1af35ed776f2bf1474ff287d8e43f429f212eff9c4eb5a9"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "79487d56e5e9ec4cfe2b840624ded0a419fcce5c872cc9a43a862f539f12a488", "94ec53c33abaaa6baea5f617c8d78e2bd022dd4506142a5d58bbe0c9781d7342"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "1b3a55cb22f55846622b019a3b4fe084476a487634ac8ea869fa1ee3a3231e0b", "ac7eafbfbb2ac4fb6e04487c7730d2e81a9571f061f2617433fffac5e31ca0b5"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "fda8e9fa8289dc86da5dd054173a688b9c33b8428c33bb464dd470772e28996d", "ce2668ca05ae45a730717dc81134f6aafc7a0d6685f0af7c6d32ca18f4fa18f0"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "23daa337d2c60c634c1b409db8ed9d203ceebf8135edb9b0e73bc4b5a6863886", "6e8f710d4933863be2c92f13c9ac275dadd94d2fdf132c1ea3d7d39fe3844993"}}}]}, 0x1060}}, 0x0) 18:25:46 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_access\x00') 18:25:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0xffffff82) write$FUSE_LK(r0, 0x0, 0x0) 18:25:46 executing program 5: socket(0x11, 0x2, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000140)) 18:25:46 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540), 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:46 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x5421, &(0x7f0000000000)={'lo\x00', @ifru_flags}) 18:25:46 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 18:25:46 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc4055) 18:25:46 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab04, 0xffffffffffffffff) 18:25:46 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x125f, 0xffffffffffffffff) 18:25:46 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netlink\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 544.426825][ T2641] usb 1-1: new high-speed USB device number 85 using dummy_hcd [ 544.496969][ T12] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 544.797519][ T2641] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 544.877585][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 544.897872][ T2641] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 544.916279][ T2641] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 544.933014][ T2641] usb 1-1: Product: syz [ 544.945601][ T2641] usb 1-1: config 0 descriptor?? [ 544.977601][ T12] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 544.991843][ T12] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 545.010059][ T12] usb 5-1: Product: syz [ 545.016241][ T12] usb 5-1: config 0 descriptor?? [ 545.508301][ T12] keytouch 0003:0926:3333.0058: fixing up Keytouch IEC report descriptor [ 545.537751][ T12] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0058/input/input92 [ 545.627099][ T12] keytouch 0003:0926:3333.0058: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 545.897148][ T2641] usbhid 1-1:0.0: can't add hid device: -71 [ 545.903668][ T2641] usbhid: probe of 1-1:0.0 failed with error -71 [ 545.926603][ T2641] usb 1-1: USB disconnect, device number 85 [ 545.944676][ T8130] usb 5-1: USB disconnect, device number 27 18:25:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:48 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x1262, 0xffffffffffffffff) 18:25:48 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000000)={'lo\x00', @ifru_flags}) 18:25:48 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, 0x0) 18:25:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0xffffff82) 18:25:48 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540), 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:48 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') write$eventfd(r0, 0x0, 0x0) 18:25:48 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x9b6f157aad567a87) 18:25:48 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0x1267, r0) 18:25:48 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'lo\x00', @ifru_flags}) 18:25:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f000000bbc0)={@multicast1, @remote}, 0xc) 18:25:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000180)=ANY=[@ANYBLOB='p'], 0x470}}, 0x0) [ 546.836968][ T2641] usb 1-1: new high-speed USB device number 86 using dummy_hcd 18:25:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:49 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'lo\x00', @ifru_flags}) 18:25:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x7, 0x2}) 18:25:49 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 547.207551][ T2641] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 18:25:49 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='securityfs\x00', 0x0, 0x0) [ 547.327593][ T2641] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 547.371611][ T2641] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 547.419522][ T2641] usb 1-1: Product: syz [ 547.437579][ T2641] usb 1-1: config 0 descriptor?? [ 548.387055][ T2641] usbhid 1-1:0.0: can't add hid device: -71 [ 548.394039][ T2641] usbhid: probe of 1-1:0.0 failed with error -71 [ 548.409576][ T2641] usb 1-1: USB disconnect, device number 86 18:25:50 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40040) 18:25:50 executing program 1: getuid() syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[]) syz_mount_image$fuse(&(0x7f0000000180)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10025, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}}) 18:25:50 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, 0x0) 18:25:50 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000004380)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000080)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 18:25:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:50 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") [ 548.952690][T16898] tmpfs: Unknown parameter 'fd' [ 548.987605][T16903] tmpfs: Unknown parameter 'fd' 18:25:51 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) 18:25:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:25:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="b80000000102030000000000000000000c000003540002800c0002800500010006000000060003400004000006000340000400002c00018014000300fe80000000000000000000000000002714"], 0xb8}}, 0x0) 18:25:51 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x1d, 0x0) [ 549.132061][T16910] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. [ 549.164635][T16910] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:25:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xb8}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:25:51 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x2d) creat(&(0x7f0000000540)='./file0\x00', 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) 18:25:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000003880)={0x0, 0x0, &(0x7f0000001400)=[{0x0}, {0x0}, {&(0x7f0000000240)="12", 0x1}], 0x3}, 0x0) [ 549.286796][ T12] usb 1-1: new high-speed USB device number 87 using dummy_hcd 18:25:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x33fe0}}, 0x0) 18:25:51 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') read$FUSE(r0, 0x0, 0x0) 18:25:51 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000340)={[{@fat=@check_relaxed='check=relaxed'}]}) 18:25:51 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") [ 549.620011][T16934] FAT-fs (loop1): bogus number of reserved sectors [ 549.627349][T16934] FAT-fs (loop1): Can't find a valid FAT filesystem [ 549.686938][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 549.699317][T16934] FAT-fs (loop1): bogus number of reserved sectors [ 549.716857][T16934] FAT-fs (loop1): Can't find a valid FAT filesystem [ 549.806948][ T12] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 549.819785][ T12] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 549.856977][ T12] usb 1-1: Product: syz [ 549.862820][ T12] usb 1-1: config 0 descriptor?? [ 550.358238][ T12] keytouch 0003:0926:3333.0059: fixing up Keytouch IEC report descriptor [ 550.383045][ T12] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0059/input/input93 [ 550.480555][ T12] keytouch 0003:0926:3333.0059: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 550.562148][ T12] usb 1-1: USB disconnect, device number 87 18:25:53 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:53 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000780)='./file0/file0\x00', 0x0) 18:25:53 executing program 3: syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001b00)={[{@fat=@codepage={'codepage', 0x3d, '869'}}, {@fat=@quiet='quiet'}]}) 18:25:53 executing program 2: clock_adjtime(0x0, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000000000000}) 18:25:53 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:53 executing program 1: fanotify_init(0x0, 0x4) [ 551.198216][T16991] FAT-fs (loop3): bogus number of reserved sectors [ 551.216051][T16991] FAT-fs (loop3): Can't find a valid FAT filesystem 18:25:53 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3f00, 0x0) 18:25:53 executing program 2: socketpair(0x2, 0x3, 0x7, &(0x7f00000028c0)) 18:25:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7a521239}, 0x0) [ 551.319126][T16991] FAT-fs (loop3): bogus number of reserved sectors [ 551.335587][T16991] FAT-fs (loop3): Can't find a valid FAT filesystem 18:25:53 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00'}) 18:25:53 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x6, &(0x7f000000bbc0)={@multicast1, @remote}, 0xc) 18:25:53 executing program 1: [ 551.556842][ T8176] usb 1-1: new high-speed USB device number 88 using dummy_hcd [ 551.927595][ T8176] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 552.016956][ T8176] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 552.026042][ T8176] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 552.057025][ T8176] usb 1-1: Product: syz [ 552.087332][ T8176] usb 1-1: config 0 descriptor?? [ 552.579889][ T8176] keytouch 0003:0926:3333.005A: fixing up Keytouch IEC report descriptor [ 552.591247][ T8176] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.005A/input/input94 [ 552.692673][ T8176] keytouch 0003:0926:3333.005A: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 552.795728][ T8130] usb 1-1: USB disconnect, device number 88 18:25:55 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:55 executing program 5: 18:25:55 executing program 3: 18:25:55 executing program 2: 18:25:55 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:55 executing program 1: 18:25:55 executing program 5: 18:25:55 executing program 3: 18:25:55 executing program 2: 18:25:55 executing program 1: 18:25:55 executing program 5: 18:25:55 executing program 3: [ 553.797004][ T2472] usb 1-1: new high-speed USB device number 89 using dummy_hcd [ 554.187761][ T2472] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 554.287019][ T2472] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 554.296095][ T2472] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 554.305465][ T2472] usb 1-1: Product: syz [ 554.315463][ T2472] usb 1-1: config 0 descriptor?? [ 554.807887][ T2472] keytouch 0003:0926:3333.005B: fixing up Keytouch IEC report descriptor [ 554.827265][ T2472] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.005B/input/input95 [ 554.924343][ T2472] keytouch 0003:0926:3333.005B: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 555.010930][ T2641] usb 1-1: USB disconnect, device number 89 18:25:57 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) unlink(&(0x7f0000000040)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 18:25:57 executing program 2: 18:25:57 executing program 5: 18:25:57 executing program 3: 18:25:57 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:25:57 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 18:25:57 executing program 1: 18:25:57 executing program 2: 18:25:57 executing program 1: 18:25:57 executing program 5: 18:25:57 executing program 3: 18:25:57 executing program 2: 18:25:57 executing program 1: 18:25:58 executing program 5: 18:25:58 executing program 3: [ 555.866326][ T2472] usb 5-1: new high-speed USB device number 28 using dummy_hcd 18:25:58 executing program 2: [ 555.957222][ T9445] usb 1-1: new high-speed USB device number 90 using dummy_hcd [ 556.147214][ T2472] usb 5-1: device descriptor read/64, error 18 [ 556.328137][ T9445] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 556.431799][ T9445] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 556.444235][ T9445] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 556.454611][ T9445] usb 1-1: Product: syz [ 556.487126][ T9445] usb 1-1: config 0 descriptor?? [ 556.547430][ T2472] usb 5-1: device descriptor read/64, error 18 [ 556.836824][ T2472] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 556.978201][ T9445] keytouch 0003:0926:3333.005C: fixing up Keytouch IEC report descriptor [ 556.991693][ T9445] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.005C/input/input96 [ 557.090442][ T9445] keytouch 0003:0926:3333.005C: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 557.148605][ T2472] usb 5-1: device descriptor read/64, error 18 [ 557.386265][ T12] usb 1-1: USB disconnect, device number 90 [ 557.566971][ T2472] usb 5-1: device descriptor read/64, error 18 [ 557.688273][ T2472] usb usb5-port1: attempt power cycle [ 558.436845][ T2472] usb 5-1: new high-speed USB device number 30 using dummy_hcd 18:26:00 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:26:00 executing program 5: 18:26:00 executing program 1: 18:26:00 executing program 3: 18:26:00 executing program 2: 18:26:00 executing program 0: [ 558.596931][ T2472] usb 5-1: device descriptor read/8, error -71 18:26:00 executing program 1: 18:26:00 executing program 5: 18:26:00 executing program 3: 18:26:00 executing program 0: 18:26:00 executing program 2: 18:26:00 executing program 1: [ 558.807919][ T2472] usb 5-1: device descriptor read/8, error -71 [ 559.296875][ T2472] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 559.476941][ T2472] usb 5-1: device descriptor read/8, error -61 [ 559.747009][ T2472] usb 5-1: device descriptor read/8, error -61 [ 559.867816][ T2472] usb usb5-port1: unable to enumerate USB device 18:26:03 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:26:03 executing program 3: 18:26:03 executing program 0: 18:26:03 executing program 5: 18:26:03 executing program 2: 18:26:03 executing program 1: 18:26:03 executing program 0: 18:26:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x46e75c7cf25f5969, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) 18:26:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xf}}}, [@NL80211_ATTR_HE_BSS_COLOR={0x8, 0x11b, 0x0, 0x1, [@NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}]}]}, 0x28}}, 0x0) 18:26:03 executing program 1: syz_80211_inject_frame(&(0x7f0000000000)=@broadcast, &(0x7f0000000040)=ANY=[], 0x10) 18:26:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x32, &(0x7f0000002340)={0x0, 0x0}, 0x10) 18:26:04 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000f80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x28}}, 0x0) [ 561.975315][T17246] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 562.028371][T17249] netlink: 'syz-executor.2': attribute type 153 has an invalid length. [ 562.062417][T17253] netlink: 'syz-executor.2': attribute type 153 has an invalid length. [ 562.146855][ T12] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 562.307778][T17246] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 562.427005][ T12] usb 5-1: device descriptor read/64, error 18 [ 562.836792][ T12] usb 5-1: device descriptor read/64, error 18 [ 563.107178][ T12] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 563.386856][ T12] usb 5-1: device descriptor read/64, error 18 [ 563.806833][ T12] usb 5-1: device descriptor read/64, error 18 [ 563.938430][ T12] usb usb5-port1: attempt power cycle [ 564.676855][ T12] usb 5-1: new high-speed USB device number 34 using dummy_hcd 18:26:06 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:26:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000005dc0)={0x0, 0x0, &(0x7f0000005d80)={0x0}}, 0x0) 18:26:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_80211_join_ibss(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000c80)={'wlan1\x00'}) 18:26:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0xc, 0x0, 0x0) 18:26:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) 18:26:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000340)="1f88662fa2cd38c7c0bb5ba073b0e19ae494cbab029120ce49bbff50123bf9595310ed8751a9f3c0f5d2469f62d8635deda80658185ffd5cf23424622c077b96c3ce6130e86fd48f533a8140c799e65e6d6cb5269349a6b5fb16f776d8ff6fcfc6f796ece324eb13f8cad14702073b78e5a7722834f4129b3a3197699bf6691b8dba50a903b68610", 0x88) [ 564.846822][ T12] usb 5-1: device descriptor read/8, error -71 18:26:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000003080)={&(0x7f0000002f80)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x6}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x24}}, 0x0) 18:26:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000040)=0x1c000, 0x4) 18:26:07 executing program 2: 18:26:07 executing program 1: [ 565.057201][ T12] usb 5-1: device descriptor read/8, error -71 [ 565.137645][T17284] netlink: 'syz-executor.3': attribute type 154 has an invalid length. 18:26:07 executing program 2: [ 565.185249][T17288] netlink: 'syz-executor.3': attribute type 154 has an invalid length. 18:26:07 executing program 1: [ 565.546824][ T12] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 565.731023][ T12] usb 5-1: device descriptor read/8, error -61 [ 566.017333][ T12] usb 5-1: device descriptor read/8, error -61 [ 566.139602][ T12] usb usb5-port1: unable to enumerate USB device 18:26:10 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:26:10 executing program 0: 18:26:10 executing program 3: 18:26:10 executing program 1: 18:26:10 executing program 2: 18:26:10 executing program 5: 18:26:10 executing program 2: 18:26:10 executing program 0: 18:26:10 executing program 3: 18:26:10 executing program 1: 18:26:10 executing program 5: r0 = epoll_create(0x8000) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r1, &(0x7f0000000000)={0x70000005}) 18:26:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x7, &(0x7f0000000040)=@raw=[@func, @jmp, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @map_val, @generic], &(0x7f0000000080)='GPL\x00', 0x1, 0x91, &(0x7f00000000c0)=""/145, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 568.416815][ T2472] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 568.686958][ T2472] usb 5-1: device descriptor read/64, error 18 [ 569.076859][ T2472] usb 5-1: device descriptor read/64, error 18 [ 569.346901][ T2472] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 569.616862][ T2472] usb 5-1: device descriptor read/64, error 18 [ 570.006812][ T2472] usb 5-1: device descriptor read/64, error 18 [ 570.127670][ T2472] usb usb5-port1: attempt power cycle [ 570.856937][ T2472] usb 5-1: new high-speed USB device number 38 using dummy_hcd 18:26:13 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:26:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000100)) 18:26:13 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$AUDIT_GET(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 18:26:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x9, 0x6, 0x1803, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 18:26:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8901, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @local}, 0x0, {0x2, 0x0, @empty}, 'macvtap0\x00'}) [ 571.066922][ T2472] usb 5-1: device descriptor read/8, error -61 18:26:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$fuse(0xffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 18:26:13 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000001300)={0x20002001}) 18:26:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6cb, 0x0, &(0x7f0000000080)) 18:26:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/167, 0x1a, 0xa7, 0x1}, 0x20) 18:26:13 executing program 5: clock_settime(0x59086cedecca6fa, &(0x7f0000000000)) [ 571.277076][ T2472] usb 5-1: device descriptor read/8, error -71 18:26:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000940)='/dev/zero\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0x69, 0x0, 0x0) 18:26:13 executing program 0: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0) [ 571.766955][ T2472] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 571.976937][ T2472] usb 5-1: device descriptor read/8, error -61 [ 572.256972][ T2472] usb 5-1: device descriptor read/8, error -61 [ 572.388105][ T2472] usb usb5-port1: unable to enumerate USB device 18:26:16 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x3e463203ae41f57a, 0x0) 18:26:16 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:26:16 executing program 3: accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) getrlimit(0x0, &(0x7f0000000040)) 18:26:16 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 18:26:16 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000940)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffffffffffb}) 18:26:16 executing program 0: 18:26:16 executing program 0: 18:26:16 executing program 3: 18:26:16 executing program 5: 18:26:16 executing program 2: 18:26:16 executing program 1: 18:26:16 executing program 5: 18:26:16 executing program 0: [ 574.726985][ T12] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 575.117007][ T12] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 575.127276][ T12] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 575.217031][ T12] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 575.226396][ T12] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 575.234996][ T12] usb 5-1: Product: syz [ 575.245129][ T12] usb 5-1: config 0 descriptor?? 18:26:19 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:26:19 executing program 2: 18:26:19 executing program 3: 18:26:19 executing program 1: 18:26:19 executing program 0: 18:26:19 executing program 5: [ 577.364639][ T2641] usb 5-1: USB disconnect, device number 40 18:26:19 executing program 5: 18:26:19 executing program 1: 18:26:19 executing program 2: 18:26:19 executing program 3: 18:26:19 executing program 0: 18:26:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 577.897039][ T2641] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 578.256976][ T2641] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 578.267170][ T2641] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 578.347345][ T2641] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 578.356538][ T2641] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 578.366271][ T2641] usb 5-1: Product: syz [ 578.372647][ T2641] usb 5-1: config 0 descriptor?? 18:26:22 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 18:26:22 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) vmsplice(r0, &(0x7f00000000c0)=[{0x0}], 0x1, 0xfffffffffffffffe) 18:26:22 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000580)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fchownat(r0, &(0x7f00000008c0)='\x00', 0x0, 0x0, 0x1000) 18:26:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 18:26:22 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:26:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) [ 580.464871][ T8169] usb 5-1: USB disconnect, device number 41 18:26:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$packet(r0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:26:22 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) 18:26:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400000000000013, &(0x7f0000000480)=0x100000001, 0x6c64f6956a8bc116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000000c0)={0x0, 0x46, &(0x7f0000000080)={0x0}}, 0x0) 18:26:22 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:26:22 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000a80)={0xfffffffffffffffe, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) [ 580.735523][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:26:23 executing program 1: r0 = socket(0xa, 0x3, 0xfffffff7) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:26:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$P9_RWSTAT(r1, &(0x7f0000000180)={0x7}, 0x7) r2 = accept$inet(r0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:26:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 18:26:23 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r1) r3 = accept$inet(r2, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[], 0x64}}, 0x0) [ 581.027117][ T8169] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 581.046432][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 581.070799][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 18:26:23 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, 0x0, 0x0, 0x0) [ 581.104096][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 581.407075][ T8169] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 581.426536][ T8169] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 581.527017][ T8169] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 581.536129][ T8169] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 581.567267][ T8169] usb 5-1: Product: syz [ 581.588775][ T8169] usb 5-1: config 0 descriptor?? 18:26:25 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:26:25 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:26:25 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 18:26:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, 0x0) [ 583.634208][ T8130] usb 5-1: USB disconnect, device number 42 [ 584.176783][ T8130] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 584.547687][ T8130] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 584.562380][ T8130] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 584.677639][ T8130] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 584.726853][ T8130] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 584.735912][ T8130] usb 5-1: Product: syz [ 584.758520][ T8130] usb 5-1: config 0 descriptor?? [ 584.798082][ T8130] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 18:26:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a1500e00000000000b15f2aa00caab0d200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, 0x0) 18:26:27 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RLCREATE(r0, 0x0, 0x0) 18:26:27 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001a00), 0x8, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:26:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 18:26:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003300)=[{{&(0x7f0000000740)={0x2, 0x4e23, @local}, 0x10, 0x0}}], 0x1, 0x8000) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000005140)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:26:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0xd, 0x0, 0x0) 18:26:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x5450) 18:26:27 executing program 5: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80441, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x11, 0x0, &(0x7f0000000200)) 18:26:28 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:26:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000140), 0x1c) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 18:26:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x29, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 18:26:28 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:26:28 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 18:26:28 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5451, 0x0) [ 586.758752][ T8130] usb 5-1: USB disconnect, device number 43 18:26:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) dup2(r0, r1) ioctl$TIOCCONS(r1, 0x5427) 18:26:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) sendto$unix(r2, 0x0, 0x0, 0x80020003ffc, &(0x7f0000000280)=@abs, 0x6e) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:26:29 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getpeername$netlink(r2, 0x0, &(0x7f0000000040)) 18:26:29 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000), 0x2, 0x0) 18:26:29 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$P9_RFLUSH(r0, &(0x7f00000001c0)={0x7}, 0x7) 18:26:29 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) [ 587.360876][ T8130] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 587.797633][ T8130] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 587.821448][ T8130] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 587.927869][ T8130] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 587.950577][ T8130] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 587.974354][ T8130] usb 5-1: Product: syz [ 587.981416][ T8130] usb 5-1: config 0 descriptor?? [ 588.038281][ T8130] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 18:26:32 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:26:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f00000001c0)) 18:26:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000002940)) close(r1) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:26:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:26:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x12, 0x0, &(0x7f0000000780)) 18:26:32 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000080)) [ 589.970014][ T46] usb 5-1: USB disconnect, device number 44 18:26:32 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 18:26:32 executing program 2: setrlimit(0x7, &(0x7f0000000040)) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:26:32 executing program 0: r0 = socket$unix(0x1, 0x1000000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x2, &(0x7f0000000080)={0x3, 'veth0_virt_wifi\x00'}) 18:26:32 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:26:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={0x0}}, 0x0) 18:26:32 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$EVIOCGMASK(r0, 0x2, &(0x7f0000000280)={0x0, 0x5e, 0x0}) [ 590.536862][ T46] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 590.917207][ T46] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 590.939894][ T46] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 591.037081][ T46] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 591.048233][ T46] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 591.059839][ T46] usb 5-1: Product: syz [ 591.076034][ T46] usb 5-1: config 0 descriptor?? [ 591.118019][ T46] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 18:26:35 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:26:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x6, 0x0, 0x0) 18:26:35 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000940)) 18:26:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:26:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 18:26:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000d00)) [ 593.090898][ T12] usb 5-1: USB disconnect, device number 45 [ 593.196768][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:26:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffee7}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 593.248369][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:26:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) 18:26:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 18:26:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/dev_snmp6\x00') read$char_raw(r0, 0x0, 0x0) 18:26:35 executing program 5: r0 = socket(0xa, 0x3, 0x2) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:26:35 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 593.656959][ T12] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 594.026870][ T12] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 594.038136][ T12] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 594.127069][ T12] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 594.136429][ T12] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 594.147784][ T12] usb 5-1: Product: syz [ 594.156485][ T12] usb 5-1: config 0 descriptor?? [ 594.209347][ T12] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 18:26:38 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:26:38 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) splice(r0, 0x0, r1, 0x0, 0x0, 0x4) 18:26:38 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r1) dup2(r2, r0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:26:38 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/pid\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) read$char_usb(r0, 0x0, 0x0) 18:26:38 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:26:38 executing program 0: r0 = eventfd2(0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x4000009) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 596.253425][ T12] usb 5-1: USB disconnect, device number 46 18:26:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) getpeername(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000001c0)=0x80) sendmsg$NL80211_CMD_GET_SURVEY(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 18:26:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:26:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=@hopopts={0x0, 0x1, [], [@jumbo, @ra]}, 0x18) r2 = dup(r1) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={0x0}}, 0x0) 18:26:38 executing program 2: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) write$apparmor_current(r0, 0x0, 0x0) 18:26:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x80) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 18:26:38 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={0x0}}, 0x0) [ 596.826914][ T12] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 597.207058][ T12] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 597.224151][ T12] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 597.317399][ T12] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 597.328628][ T12] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 597.338163][ T12] usb 5-1: Product: syz [ 597.344429][ T12] usb 5-1: config 0 descriptor?? [ 597.388061][ T12] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 18:26:41 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:26:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffed) recvfrom$unix(r1, &(0x7f0000000000), 0x0, 0x10160, 0x0, 0x0) 18:26:41 executing program 2: r0 = epoll_create1(0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:26:41 executing program 0: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={0x0}}, 0x0) 18:26:41 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x1, 0x1b, &(0x7f0000000040)="2bc2f06e", 0x4) 18:26:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') close(r0) socket(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 599.382979][ T46] usb 5-1: USB disconnect, device number 47 18:26:41 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, &(0x7f0000000540), 0x0, 0x20000000, 0x0, 0xff7a) 18:26:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xb, 0x0, &(0x7f0000000080)) 18:26:41 executing program 1: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={0x0}}, 0x0) 18:26:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000ac0)='./file1\x00', 0x0) dup2(r0, r1) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0x49, &(0x7f0000000040)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) 18:26:41 executing program 0: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x20, 0x0, &(0x7f0000000040)) 18:26:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xfffffffffffffeea, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r1) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0xc, 0x0, &(0x7f0000000040)) [ 599.856991][ T6592] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 600.257078][ T6592] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 600.269413][ T6592] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 600.358208][ T6592] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 600.367759][ T6592] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 600.376055][ T6592] usb 5-1: Product: syz [ 600.390572][ T6592] usb 5-1: config 0 descriptor?? [ 600.428211][ T6592] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 18:26:44 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:26:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, 0x0) close(r0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 18:26:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x7686d6f) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, 0x0) tkill(r1, 0xb) 18:26:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) r2 = dup3(r0, r1, 0x0) ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000000c0)) 18:26:44 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5450, 0x0) 18:26:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 602.527170][ T8130] usb 5-1: USB disconnect, device number 48 18:26:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$FICLONE(r2, 0x5451, 0xffffffffffffffff) 18:26:44 executing program 5: getrandom(&(0x7f0000001ac0)=""/4096, 0x1000, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) 18:26:44 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x3) 18:26:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = dup3(r0, r1, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c"], 0x5b2) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000000)) 18:26:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x5608, &(0x7f0000000000)) 18:26:45 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fchown(r1, 0x0, 0x0) [ 603.027065][ T6592] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 603.398563][ T6592] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 603.508531][ T6592] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 603.526736][ T6592] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 603.534957][ T6592] usb 5-1: Product: syz [ 603.547256][ T6592] usb 5-1: config 0 descriptor?? [ 603.588196][ T6592] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 18:26:47 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:26:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 18:26:47 executing program 2: lsetxattr$security_capability(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) 18:26:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:26:47 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = inotify_init1(0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={0x0}}, 0x0) 18:26:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x540b, 0x0) [ 605.673315][ T12] usb 5-1: USB disconnect, device number 49 18:26:47 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) 18:26:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x5451, 0x0) 18:26:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PIO_FONT(r1, 0x4b61, 0x0) 18:26:48 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 18:26:48 executing program 3: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x1000) 18:26:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f000000c9c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) [ 606.277095][ T12] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 606.648923][ T12] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 606.737838][ T12] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 606.759396][ T12] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 606.776789][ T12] usb 5-1: Product: syz [ 606.784058][ T12] usb 5-1: config 0 descriptor?? [ 606.848629][ T12] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 18:26:50 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:26:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0xe, 0x0, &(0x7f00000000c0)) 18:26:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, 0x0) 18:26:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') dup2(r0, r1) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:26:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f00000000c0)='./file1\x00', 0x42, 0x0) dup2(r0, r1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x38, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 18:26:50 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000100), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x200000000000001b) [ 608.798955][ T12] usb 5-1: USB disconnect, device number 50 18:26:51 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 18:26:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 608.965780][T17977] sock: process `syz-executor.3' is using obsolete getsockopt SO_BSDCOMPAT 18:26:51 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x5450, 0x0) 18:26:51 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0xa001, 0x0) writev(r0, 0x0, 0x0) 18:26:51 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_genetlink_get_family_id$nl80211(0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 18:26:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 609.346919][ T12] usb 5-1: new high-speed USB device number 51 using dummy_hcd [ 609.717918][ T12] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 609.806923][ T12] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 609.816074][ T12] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 609.826119][ T12] usb 5-1: Product: syz [ 609.834870][ T12] usb 5-1: config 0 descriptor?? [ 609.898267][ T12] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 18:26:54 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x600000d4, &(0x7f0000000100)=@l2tp={0x2, 0x0, @remote}, 0x80) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x20000000) 18:26:54 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x5451, 0x0) 18:26:54 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:26:54 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 18:26:54 executing program 5: r0 = socket(0xa, 0x3, 0x2) setsockopt$inet_tcp_int(r0, 0x29, 0x3e, 0x0, 0x0) 18:26:54 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") [ 611.922018][ T6592] usb 5-1: USB disconnect, device number 51 18:26:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 18:26:54 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) dup2(r2, r3) write$binfmt_elf64(r3, 0x0, 0x0) 18:26:54 executing program 1: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000cc0000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={0x0, 0x4c}}, 0x0) 18:26:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)=0x0) sched_setattr(r2, &(0x7f0000000140), 0x0) 18:26:54 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:26:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000500), 0x1c) shutdown(r0, 0x1) tkill(r2, 0x1000000000016) [ 612.270147][T18042] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 18:26:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_WAITACTIVE(r0, 0x5428) 18:26:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockname$packet(r2, 0x0, &(0x7f0000002900)) 18:26:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4014) 18:26:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40048c0, &(0x7f0000000080)=@abs, 0x6e) [ 612.486994][ T6592] usb 5-1: new high-speed USB device number 52 using dummy_hcd 18:26:54 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000340)) [ 612.865498][ T6592] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 612.900977][ T6592] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 613.020478][ T6592] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 613.050054][ T6592] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 613.070103][ T6592] usb 5-1: Product: syz [ 613.095602][ T6592] usb 5-1: config 0 descriptor?? [ 613.589872][ T6592] keytouch 0003:0926:3333.005D: fixing up Keytouch IEC report descriptor [ 613.601705][ T6592] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.005D/input/input97 [ 613.704454][ T6592] keytouch 0003:0926:3333.005D: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 613.803543][ T46] usb 5-1: USB disconnect, device number 52 18:26:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000180)=0xec8, 0x4) 18:26:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xfffffe80}}, 0x0) 18:26:56 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt(r1, 0x3f, 0xb53, &(0x7f00000000c0)=""/145, &(0x7f0000000040)=0x91) close(r0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) dup2(r2, r3) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private2}}) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000180)=""/4096) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001180)='/dev/vcs\x00', 0x0, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000027c0)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002780)={&(0x7f0000001280)={0x14cc, 0x0, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_FEATURES_WANTED={0x6c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x67, 0x5, "4be43db8ad960dfdb012d68bbee13f45a0583f91b2fb632225af2d67a2414448c7c41414402022daa618f565ee6a54d19fe5a11c42351e358f06361d2d1c4208ce72f98bcd0a1e721cc2ef8dfb2722f0c41df9fe225f69261b70afe0bb5f7fb50b5308"}]}, @ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_FEATURES_WANTED={0x180, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x51, 0x5, "f58a43d8764457954fb38cc7f85a6bdb4554dbf6fb4ef8b2dab6b014ad6b667f43af3fd7ef06d413fcc37f477ba199b2af30830d60bf09be60b9232395f067045b3f1e12e8a8282eb3838acc97"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x401}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xbe, 0x5, "f4731ea01db514ab041c0ec47defe883c28d592ff3b70391ae524f4d357cba51d18357629cf3108aeaf95a78fca48d3de4366ab1024be21023d7aa765abba359660d52c0f90489abd9a54b216b250c64627693bce985dd092cfd2344352c9bc9320f185a07935f9b0d496ee3ea0b50dd8776e9d3fc5e707f26a10f6de6935c43c498fc3858176a6ddd76b9d779608a9e38d19d72e53d24b73cbce86b8c7f2a8be95649c73b0550b42d68b4ec93479fa5c4136cb70734663fc4bb"}, @ETHTOOL_A_BITSET_MASK={0x52, 0x5, "b763dc20a6ca1a4a7ee2fef85f1785fdf5b9d994517b3c08dd9cc68ce5dca3424f9189118d6ad005145460970ceecfaac258248a05f6766ebcc86511f8a2f4d727397388a3b227cd8875074d3a41"}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x99}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x81}]}, @ETHTOOL_A_FEATURES_WANTED={0x74, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8001}, @ETHTOOL_A_BITSET_BITS={0x50, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x214}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff94}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x1190, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffffa}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x70e6}, @ETHTOOL_A_BITSET_VALUE={0x97, 0x4, "14af640aa39f2cff9ef435cf55525d98e5cceced68bc691fa2fbd7dacc2345f686c81c70f093a38ddef62483d61ee5ea148e94397fdbfdbd632d217a845b54b011e8359817c3c477dd21a1eea92c4a7584e9d400e0169a9cab81eebfd223ae5d66f54f279cae83f6e2315f9892352dd48e1501b5c27fc4d7d1ce6e61c5059ed7f6ec412f1f33321838afc16d4db0738072b045"}, @ETHTOOL_A_BITSET_VALUE={0xc1, 0x4, "51043785dbcd0930b83e340625b751c0f7e5b75a6385d82b264d969427afece5f95ab1f0eba5d81924cbb49e42efd8499eced3e61d9f1504d9f32d772190b42caf91938f621c3ba495fa281667dbd815456fc67ac0e48b2b580b84f809b70f4d9e872e4066df16186781dd565eebcae0e5e44218e47d5d24efe84ccf49b8e07044c60959944a185d2ce69285e385a12a3f66409aa1aaa9596956db87c347ecc8d6becfaf7de12dec2c2d403c90beac909d629de4d018301db11da06931"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xff}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}]}, @ETHTOOL_A_FEATURES_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_FEATURES_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x14cc}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f00000011c0)="92c2c02ab5c44feec90f04682b7c76cf", 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 18:26:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 18:26:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 18:26:56 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:26:56 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:26:56 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 18:26:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:26:56 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x5451, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x5451) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7f6e, 0x0) 18:26:56 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x402c542b, &(0x7f0000000040)) 18:26:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCSTI(r0, 0x5421, 0x8093dc) 18:26:56 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001840)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) write$P9_RWSTAT(r0, 0x0, 0x0) [ 614.806984][ T6592] usb 5-1: new high-speed USB device number 53 using dummy_hcd 18:26:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 18:26:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) [ 615.177947][ T6592] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 615.212839][ T6592] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 615.337580][ T6592] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 615.360495][ T6592] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 615.394640][ T6592] usb 5-1: Product: syz [ 615.416178][ T6592] usb 5-1: config 0 descriptor?? 18:26:57 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$SO_COOKIE(r0, 0x1, 0x2b, 0x0, &(0x7f00000000c0)) 18:26:57 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) [ 615.918393][ T6592] keytouch 0003:0926:3333.005E: fixing up Keytouch IEC report descriptor [ 615.966203][ T6592] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.005E/input/input98 [ 616.097036][ T6592] keytouch 0003:0926:3333.005E: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 616.166227][ T6592] usb 5-1: USB disconnect, device number 53 18:26:58 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:26:58 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000000000)="c4", 0x1, 0x20040004, 0x0, 0x0) 18:26:58 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 18:26:58 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:26:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, 0x0) 18:26:58 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 18:26:58 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 18:26:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) write$P9_RSETATTR(r1, 0x0, 0x0) dup2(r1, r2) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) [ 617.116828][ T8169] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 617.517716][ T8169] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 617.541510][ T8169] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 617.697527][ T8169] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 617.716749][ T8169] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 617.724915][ T8169] usb 5-1: Product: syz [ 617.758664][ T8169] usb 5-1: config 0 descriptor?? [ 618.238551][ T8169] keytouch 0003:0926:3333.005F: fixing up Keytouch IEC report descriptor [ 618.287694][ T8169] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.005F/input/input99 [ 618.405775][ T8169] keytouch 0003:0926:3333.005F: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 618.478952][ T8169] usb 5-1: USB disconnect, device number 54 18:27:01 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x6, 0x0, &(0x7f0000000000)) 18:27:01 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) 18:27:01 executing program 5: pipe2$9p(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 18:27:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname$packet(r0, 0x0, &(0x7f0000003c40)) 18:27:01 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:27:01 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 18:27:01 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 18:27:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x3d6, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:27:01 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r1) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 18:27:01 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 619.781030][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 619.829983][ T8169] usb 5-1: new high-speed USB device number 55 using dummy_hcd [ 619.852383][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 620.227563][ T8169] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 620.346964][ T8169] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 620.356189][ T8169] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 620.396804][ T8169] usb 5-1: Product: syz [ 620.422587][ T8169] usb 5-1: config 0 descriptor?? [ 620.918875][ T8169] keytouch 0003:0926:3333.0060: fixing up Keytouch IEC report descriptor [ 620.945518][ T8169] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0060/input/input100 [ 621.056842][ T8169] keytouch 0003:0926:3333.0060: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 621.325500][ T6592] usb 5-1: USB disconnect, device number 55 18:27:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 18:27:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) flistxattr(r0, 0x0, 0x0) 18:27:03 executing program 2: r0 = epoll_create(0x9) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:27:03 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockname$netlink(r2, 0x0, &(0x7f00000000c0)) 18:27:03 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) 18:27:03 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000), 0x4b2, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x200400c0) 18:27:04 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:27:04 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24000000) 18:27:04 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x4b37, 0x0) 18:27:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:27:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x200001f2) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000002b40)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:27:04 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 18:27:04 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 622.286774][ T8169] usb 5-1: new high-speed USB device number 56 using dummy_hcd 18:27:04 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) write$P9_RFSYNC(r0, 0x0, 0x0) 18:27:04 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$FIOCLEX(r0, 0x5451) 18:27:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:27:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x14, 0x0, &(0x7f0000000040)) [ 622.687714][ T8169] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 18:27:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) dup2(r1, r0) fsync(r0) [ 622.787780][ T8169] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 622.806908][ T8169] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 622.815045][ T8169] usb 5-1: Product: syz [ 622.849377][ T8169] usb 5-1: config 0 descriptor?? [ 623.358059][ T8169] keytouch 0003:0926:3333.0061: fixing up Keytouch IEC report descriptor [ 623.377900][ T8169] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0061/input/input101 [ 623.470587][ T8169] keytouch 0003:0926:3333.0061: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 623.763938][ T6592] usb 5-1: USB disconnect, device number 56 18:27:06 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x8000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) r2 = getpgrp(0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, 0x0) tkill(r2, 0x401004000000016) 18:27:06 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 18:27:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000640)='/dev/vcs#\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:27:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x40000001) tkill(r2, 0x1000000000016) 18:27:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x24, &(0x7f00000004c0)={'filter\x00', 0x7e01, 0x4, 0x438, 0x0, 0x130, 0x0, 0x350, 0x350, 0x350, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9c2f413b976613bad414a105f4bdf97425ce81c5d00"}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="133a078a8218", @empty, @rand_addr, @dev}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @dev, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x488) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 18:27:06 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:27:06 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xa0581, 0x0) write$P9_RSTAT(r0, 0x0, 0xfffffffffffffec0) 18:27:06 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, r0, 0x0) r3 = accept4$packet(r2, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r3, 0x5450, 0x0) 18:27:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000001c0)={0x0, 0xfffffff7, &(0x7f0000000080)={0x0}}, 0x0) 18:27:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:27:06 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) sendmsg(r0, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0x0) 18:27:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:27:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_STATION(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 624.746840][ T6592] usb 5-1: new high-speed USB device number 57 using dummy_hcd 18:27:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000ac0)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:27:06 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000400)) 18:27:07 executing program 1: r0 = epoll_create(0x7) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) fgetxattr(r0, &(0x7f0000000240)=@known='system.sockprotoname\x00', 0x0, 0x0) 18:27:07 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000a80)=""/31, &(0x7f0000000ac0)=0x1f) [ 625.117038][ T6592] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 625.233151][ T6592] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 625.255776][ T6592] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 625.277077][ T6592] usb 5-1: Product: syz [ 625.299279][ T6592] usb 5-1: config 0 descriptor?? [ 625.789473][ T6592] keytouch 0003:0926:3333.0062: fixing up Keytouch IEC report descriptor [ 625.802325][ T6592] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0062/input/input102 [ 625.896546][ T6592] keytouch 0003:0926:3333.0062: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 626.198076][ T9445] usb 5-1: USB disconnect, device number 57 18:27:08 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) write$P9_RREADLINK(r0, 0x0, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) r1 = gettid() tkill(r1, 0x1000000000016) 18:27:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x9005) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)) tkill(r2, 0x1000000000016) 18:27:08 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:27:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) write$P9_RWSTAT(r1, 0x0, 0x0) 18:27:08 executing program 5: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f0000002380)={0x0, 0x0, 0x0}, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005800)=[{{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f00000022c0)="f8ce481c1f85b130fd99f07007e8ceedfdc87de6b6564c26898ffa893cfd2004000851c820e95a5fd1d69147e13b597a06246f655891377c414683795e760881b6c642654e303551fa307bc032323ea1d1df35e19471106f7856231c6cad5cc82f05cf840d5bdcd51543e3f75f1c0379b6e41474c698ff37207318e525b0478247c97025615b6f100422369c049894b47652a4b789b092df3277e8a04158461e2a9589b45e879bdcb2e506bda8d088616ed61315cbec8710f82f5112aa3ae0fcb25846640666e7d8da38d4094cadb68e67637b49f93b7bbf1ed2", 0xda}], 0x1}}], 0x1, 0x0) tkill(r0, 0x1004000000013) 18:27:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x0) 18:27:09 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:27:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000880)='net/mcfilter6\x00') sync_file_range(r0, 0x0, 0x0, 0x2) 18:27:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400000000000013, &(0x7f0000000480)=0x100000001, 0x6c64f6956a8bc116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) write$P9_RATTACH(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:27:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x2, &(0x7f00000000c0)) [ 627.106811][ T9445] usb 5-1: new high-speed USB device number 58 using dummy_hcd 18:27:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/dev\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:27:09 executing program 2: r0 = inotify_init() close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 627.497827][ T9445] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 18:27:09 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) write$P9_RREADLINK(r0, 0x0, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) r1 = gettid() tkill(r1, 0x1000000000016) 18:27:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_opts(r1, 0x29, 0x1b, &(0x7f00000000c0)=@dstopts={0x0, 0x1, [], [@enc_lim, @enc_lim, @enc_lim, @jumbo]}, 0x18) [ 627.617864][ T9445] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 627.632470][ T9445] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 627.651707][ T9445] usb 5-1: Product: syz [ 627.677874][ T9445] usb 5-1: config 0 descriptor?? [ 628.178468][ T9445] keytouch 0003:0926:3333.0063: fixing up Keytouch IEC report descriptor [ 628.199990][ T9445] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0063/input/input103 [ 628.295205][ T9445] keytouch 0003:0926:3333.0063: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 628.582931][ T12] usb 5-1: USB disconnect, device number 58 18:27:11 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:27:11 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000840)='.\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000840)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = getegid() fchownat(r2, &(0x7f0000000000)='./file0\x00', 0x0, r3, 0x0) 18:27:11 executing program 2: r0 = open(&(0x7f00000005c0)='.\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 18:27:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:27:11 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE(r0, 0x5450, 0x0) 18:27:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x8903, &(0x7f0000000240)) 18:27:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x15, &(0x7f0000000040), 0xc) 18:27:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, &(0x7f0000000080)) 18:27:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x12, 0x0, 0x0) 18:27:11 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x5450, 0x0) 18:27:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000300)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x10002, 0x0, 0xffffff5b) [ 629.495639][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:27:11 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000009300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000094c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000009540)=0x80) sendmsg$inet(r1, 0x0, 0x0) [ 629.811070][ T9445] usb 5-1: new high-speed USB device number 59 using dummy_hcd [ 630.177032][ T9445] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 630.270254][ T9445] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 630.279558][ T9445] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 630.281317][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 630.289596][ T9445] usb 5-1: Product: syz [ 630.308353][ T9445] usb 5-1: config 0 descriptor?? [ 630.788292][ T9445] keytouch 0003:0926:3333.0064: fixing up Keytouch IEC report descriptor [ 630.801240][ T9445] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0064/input/input104 [ 630.889565][ T9445] keytouch 0003:0926:3333.0064: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 631.203442][ T9445] usb 5-1: USB disconnect, device number 59 18:27:13 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:27:13 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f00000002c0)=""/11, 0x1ae) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) r3 = dup2(r2, r1) ioctl$TUNSETSNDBUF(r3, 0x400454d4, 0x0) tkill(r0, 0x1000200000014) 18:27:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$EVIOCGPHYS(r0, 0x5450, 0x0) 18:27:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x0) 18:27:13 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) 18:27:13 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x5421, 0x80103d) 18:27:13 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 18:27:14 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5450, 0x0) 18:27:14 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$netlink(r0, 0x0, &(0x7f0000000100)) 18:27:14 executing program 1: mknod(&(0x7f0000000280)='./file0\x00', 0x1000, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 18:27:14 executing program 2: r0 = epoll_create(0xffff) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x5421, 0x400000) 18:27:14 executing program 5: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 632.186859][ T12] usb 5-1: new high-speed USB device number 60 using dummy_hcd [ 632.557808][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 632.657557][ T12] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 632.692089][ T12] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 632.701553][ T12] usb 5-1: Product: syz [ 632.709637][ T12] usb 5-1: config 0 descriptor?? [ 633.188338][ T12] keytouch 0003:0926:3333.0065: fixing up Keytouch IEC report descriptor [ 633.201470][ T12] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0065/input/input105 [ 633.310851][ T12] keytouch 0003:0926:3333.0065: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 633.594897][ T12] usb 5-1: USB disconnect, device number 60 18:27:16 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:27:16 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, 0x0) 18:27:16 executing program 2: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$FIDEDUPERANGE(r0, 0x5421, &(0x7f00000000c0)) 18:27:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000b00)='/dev/loop#\x00', 0x0, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:27:16 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 18:27:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) 18:27:16 executing program 0: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 18:27:16 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fgetxattr(r0, &(0x7f0000000280)=@known='system.sockprotoname\x00', 0x0, 0x0) 18:27:16 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$P9_RAUTH(r2, 0x0, 0x0) 18:27:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 18:27:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) 18:27:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5450, 0x0) [ 634.566986][ T12] usb 5-1: new high-speed USB device number 61 using dummy_hcd [ 634.987614][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 635.077019][ T12] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 635.092366][ T12] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 635.104365][ T12] usb 5-1: Product: syz [ 635.126915][ T12] usb 5-1: config 0 descriptor?? [ 635.608874][ T12] keytouch 0003:0926:3333.0066: fixing up Keytouch IEC report descriptor [ 635.620821][ T12] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0066/input/input106 [ 635.717069][ T12] keytouch 0003:0926:3333.0066: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 636.014066][ T8169] usb 5-1: USB disconnect, device number 61 18:27:18 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:27:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 18:27:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x2fc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$KDFONTOP_GET(r1, 0x4b72, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 18:27:18 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 18:27:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RMKDIR(r1, 0x0, 0x0) 18:27:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$unix(r1, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@cred={{0x1c}}], 0x20}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 18:27:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000001080)='./file0\x00', 0x40040, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 18:27:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x48, 0x0, &(0x7f0000000100)) 18:27:18 executing program 1: futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001440), 0x3, 0x0, 0x0, 0x960000, 0x0) 18:27:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x538) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0xf, 0x0, &(0x7f0000000100)) 18:27:19 executing program 5: r0 = socket(0xa, 0x3, 0x3e75) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb}}, 0x0) 18:27:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x3, 0xfffffffffffffffd) [ 637.016850][ T12] usb 5-1: new high-speed USB device number 62 using dummy_hcd [ 637.398171][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 637.498344][ T12] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 637.536864][ T12] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 637.566837][ T12] usb 5-1: Product: syz [ 637.597062][ T12] usb 5-1: config 0 descriptor?? [ 638.079341][ T12] keytouch 0003:0926:3333.0067: fixing up Keytouch IEC report descriptor [ 638.103399][ T12] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0067/input/input107 [ 638.203907][ T12] keytouch 0003:0926:3333.0067: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 638.485562][ T8169] usb 5-1: USB disconnect, device number 62 18:27:21 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:27:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$nl_generic(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = gettid() r3 = socket$inet6(0xa, 0x3, 0x4000009) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(r2, 0x1000000000016) 18:27:21 executing program 0: creat(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='security.ima\x00', 0x0, 0x0, 0x0) 18:27:21 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001580), 0x8) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r1, r0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000001fc0)={0x1, 0x0, 0x12, 0x1b, 0x1b3, 0x0}) 18:27:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 18:27:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 18:27:21 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) lstat(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 18:27:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003300)={0x0}}, 0x0) 18:27:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup2(r1, r0) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000200)=""/141) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000040)) 18:27:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x14, 0x0, &(0x7f0000000080)) 18:27:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) write$P9_RLINK(r0, 0x0, 0x0) 18:27:21 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) [ 639.436812][ T12] usb 5-1: new high-speed USB device number 63 using dummy_hcd [ 639.837753][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 639.947680][ T12] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 639.961377][ T12] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 639.971411][ T12] usb 5-1: Product: syz [ 639.979717][ T12] usb 5-1: config 0 descriptor?? [ 640.488565][ T12] keytouch 0003:0926:3333.0068: fixing up Keytouch IEC report descriptor [ 640.503307][ T12] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0068/input/input108 [ 640.596214][ T12] keytouch 0003:0926:3333.0068: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 640.895501][ T12] usb 5-1: USB disconnect, device number 63 18:27:23 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:27:23 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x2, &(0x7f0000002000)={'batadv_slave_0\x00'}) 18:27:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x6c1) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 18:27:23 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x2a0181, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000140)=0x3) dup2(r1, r0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) 18:27:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000000)={0x6, 'ip6gre0\x00'}) 18:27:23 executing program 3: open(&(0x7f00000000c0)='.\x00', 0x0, 0x1) 18:27:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:27:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x3, 0x0, 0xfd1b) 18:27:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) syz_open_pts(r0, 0x0) dup2(r1, r0) ioctl$TIOCEXCL(r0, 0x540c) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 18:27:23 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0x231, &(0x7f0000000200)={&(0x7f00000000c0)={0x100, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xb0}, @TIPC_NLA_SOCK={0x3c}]}, 0x100}}, 0x0) 18:27:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r2, r3, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 641.637696][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 641.671659][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 18:27:23 executing program 2: timer_create(0x0, &(0x7f0000000480)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) [ 641.877244][ T12] usb 5-1: new high-speed USB device number 64 using dummy_hcd [ 642.266175][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 642.367418][ T12] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 642.377270][ T12] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 642.386534][ T12] usb 5-1: Product: syz [ 642.397231][ T12] usb 5-1: config 0 descriptor?? [ 642.868500][ T12] keytouch 0003:0926:3333.0069: fixing up Keytouch IEC report descriptor [ 642.902971][ T12] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0069/input/input109 [ 643.002377][ T12] keytouch 0003:0926:3333.0069: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 643.288581][ T12] usb 5-1: USB disconnect, device number 64 18:27:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5421, &(0x7f0000000100)={"4511008900000000525cad8a000800"}) 18:27:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0}}, 0x20000014) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:27:25 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 18:27:25 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:27:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 18:27:25 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:27:26 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5409, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = getpid() tkill(r1, 0x13) 18:27:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) tkill(r2, 0x1000000000016) 18:27:26 executing program 1: r0 = socket$inet6(0x2, 0xa, 0x0) ioctl$BLKRAGET(r0, 0x8906, 0x0) 18:27:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:27:26 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) 18:27:26 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x8903, &(0x7f0000000300)) 18:27:26 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000700), 0x8) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ttyS3\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000002940)) 18:27:26 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 644.276831][ T6592] usb 5-1: new high-speed USB device number 65 using dummy_hcd 18:27:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) r3 = dup2(r2, r0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) 18:27:26 executing program 5: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000080)={0x38}, 0x0) 18:27:26 executing program 1: r0 = epoll_create(0x10001) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 644.657642][ T6592] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 644.759441][ T6592] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 644.776737][ T6592] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 644.784860][ T6592] usb 5-1: Product: syz [ 644.796244][ T6592] usb 5-1: config 0 descriptor?? [ 645.280297][ T6592] keytouch 0003:0926:3333.006A: fixing up Keytouch IEC report descriptor [ 645.294350][ T6592] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.006A/input/input110 [ 645.388405][ T6592] keytouch 0003:0926:3333.006A: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 645.685849][ T8169] usb 5-1: USB disconnect, device number 65 18:27:28 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:27:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDGKBENT(r1, 0x4b46, 0x0) 18:27:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, 0x0, 0x0) 18:27:28 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 18:27:28 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x13, &(0x7f0000000ac0)=@filter={'filter\x00', 0xe, 0x5, 0x0, [0x0, 0x200002c0, 0x20000584, 0x200005b4], 0x0, 0x0, 0x0}, 0x1be) 18:27:28 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) 18:27:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 18:27:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8903, &(0x7f00000000c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:27:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0xf, 0x0, &(0x7f0000000040)) 18:27:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) fcntl$getflags(r1, 0x0) 18:27:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) flock(r1, 0x6) 18:27:28 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 646.677121][ T6592] usb 5-1: new high-speed USB device number 66 using dummy_hcd [ 647.067777][ T6592] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 647.177577][ T6592] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 647.187124][ T6592] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 647.196503][ T6592] usb 5-1: Product: syz [ 647.206228][ T6592] usb 5-1: config 0 descriptor?? [ 647.699276][ T6592] keytouch 0003:0926:3333.006B: fixing up Keytouch IEC report descriptor [ 647.720420][ T6592] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.006B/input/input111 [ 647.823709][ T6592] keytouch 0003:0926:3333.006B: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 648.103312][ T8169] usb 5-1: USB disconnect, device number 66 18:27:30 executing program 5: r0 = socket(0x1, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 18:27:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept$inet6(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 18:27:30 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$EVIOCSABS20(r0, 0x5451, 0x0) 18:27:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, &(0x7f0000000140)) 18:27:30 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x38441, 0x0) r1 = socket(0x10, 0x2, 0x0) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[], 0x38}}, 0x0) 18:27:30 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:27:30 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TCFLSH(r0, 0x540b, 0x0) [ 648.754364][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:27:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000440)=""/232, 0xe8}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000c00)=""/240, 0xf0}], 0x1}}], 0x2, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 18:27:30 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:27:31 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:27:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r0, r1) r4 = dup3(r3, r2, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 18:27:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_user\x00', 0x26e1, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:27:31 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 649.067962][ T8169] usb 5-1: new high-speed USB device number 67 using dummy_hcd [ 649.437001][ T8169] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 649.493543][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:27:31 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 18:27:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000002780), 0x0, 0x0) 18:27:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 18:27:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKIOMIN(r2, 0x5450, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', r2, &(0x7f0000000440)='./file0\x00', 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r3, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffee7}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r3, r4, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000325bd7000fcdbdf250100000000000000074300001318001800009b61a7b68920008064623665727370616e30000000785c8d8dae8fe7d785aa256ab727784cc15e7f4ca78b08d0f8bc47555922cb3c5ca39774fedbfa4635c6e0"], 0x34}, 0x1, 0x0, 0x0, 0x804}, 0x20000000) r6 = shmget$private(0x0, 0x2000, 0x4, &(0x7f0000ffb000/0x2000)=nil) semop(r6, &(0x7f0000000000)=[{0x2, 0x1, 0x800}], 0x1) shmctl$IPC_STAT(r6, 0x2, &(0x7f00000003c0)=""/13) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)=0x1) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000180)=""/214) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) [ 649.548248][ T8169] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 649.567053][ T8169] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 649.576103][ T8169] usb 5-1: Product: syz [ 649.614948][ T8169] usb 5-1: config 0 descriptor?? [ 650.138381][ T8169] keytouch 0003:0926:3333.006C: fixing up Keytouch IEC report descriptor [ 650.153656][ T8169] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.006C/input/input112 [ 650.264613][ T8169] keytouch 0003:0926:3333.006C: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 650.562744][ T2472] usb 5-1: USB disconnect, device number 67 18:27:33 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:27:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) dup2(r0, r1) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000100)) 18:27:33 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x5450, 0x0) 18:27:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:27:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x6c1) r2 = dup(r0) write$P9_RCREATE(r2, &(0x7f0000000280)={0x18}, 0x18) 18:27:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) close(r0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r2, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r3, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x12160, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x108}, 0x0) 18:27:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$P9_RAUTH(r2, &(0x7f00000000c0)={0x14}, 0x14) sendto$inet(r1, &(0x7f00000002c0)="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", 0x695, 0x0, 0x0, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000080)={0x18}, 0x18) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) 18:27:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x5421, &(0x7f00000000c0)) 18:27:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24018001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r2 = gettid() tkill(r2, 0x1000000000016) 18:27:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 18:27:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x1a, 0x0, &(0x7f0000000000)) 18:27:33 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x540c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) [ 651.566939][ T8169] usb 5-1: new high-speed USB device number 68 using dummy_hcd [ 651.948514][ T8169] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 652.072165][ T8169] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 652.085528][ T8169] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 652.094506][ T8169] usb 5-1: Product: syz [ 652.104052][ T8169] usb 5-1: config 0 descriptor?? [ 652.588317][ T8169] keytouch 0003:0926:3333.006D: fixing up Keytouch IEC report descriptor [ 652.600050][ T8169] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.006D/input/input113 [ 652.693849][ T8169] keytouch 0003:0926:3333.006D: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 652.993143][ T8130] usb 5-1: USB disconnect, device number 68 18:27:35 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:27:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5450, 0x0) 18:27:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r2, &(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000b80)=0x80) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r4, r3, 0x0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @loopback}, 0x204}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 18:27:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCFLSH(r1, 0x540b, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 18:27:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 18:27:35 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) 18:27:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, 0x0) 18:27:35 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)) 18:27:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000140)=0x176) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:27:35 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5451, 0x0) 18:27:35 executing program 1: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:27:36 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x40, 0x4) [ 653.956912][ T46] usb 5-1: new high-speed USB device number 69 using dummy_hcd [ 654.337387][ T46] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 654.437913][ T46] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 654.450183][ T46] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 654.459278][ T46] usb 5-1: Product: syz [ 654.466174][ T46] usb 5-1: config 0 descriptor?? [ 654.948541][ T46] keytouch 0003:0926:3333.006E: fixing up Keytouch IEC report descriptor [ 654.964266][ T46] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.006E/input/input114 [ 655.065628][ T46] keytouch 0003:0926:3333.006E: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 655.356083][ T8130] usb 5-1: USB disconnect, device number 69 18:27:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) dup3(r1, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r3 = socket$packet(0x11, 0x3, 0x300) sendfile(r3, r2, 0x0, 0x4) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x16) 18:27:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0x541b, 0x960000) 18:27:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) write$binfmt_script(r1, 0x0, 0x0) 18:27:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() r2 = dup3(r0, r1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r2, r3) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 18:27:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x20040, 0x0) dup2(r0, r1) getsockopt$inet_mreqsrc(r1, 0x0, 0xf, 0x0, &(0x7f00000000c0)) 18:27:38 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:27:38 executing program 5: r0 = socket(0x11, 0x3, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 18:27:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:27:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0xe1ba) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8941, 0x0) 18:27:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0xd) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x9, &(0x7f00000000c0)=@ccm_128={{}, "a8b1e81c29505264", "2f2e6bbfa4966579463f3dc807d513a2", "1527064f", "7b6980f1c6f861db"}, 0x28) 18:27:38 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x3, 0x0) ioctl$EVIOCSABS3F(r0, 0x5421, &(0x7f0000000200)) 18:27:38 executing program 2: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 18:27:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) 18:27:38 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) 18:27:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), 0x4) 18:27:38 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0x5421, &(0x7f0000000180)) [ 656.367734][ T2472] usb 5-1: new high-speed USB device number 70 using dummy_hcd 18:27:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$sock_int(r1, 0x1, 0x1, &(0x7f0000000000)=0xfff, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 656.777659][ T2472] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 656.878024][ T2472] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 656.901866][ T2472] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 656.921109][ T2472] usb 5-1: Product: syz [ 656.930115][ T2472] usb 5-1: config 0 descriptor?? [ 657.676956][ T2472] usbhid 5-1:0.0: can't add hid device: -71 [ 657.683513][ T2472] usbhid: probe of 5-1:0.0 failed with error -71 [ 657.692608][ T2472] usb 5-1: USB disconnect, device number 70 18:27:40 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:27:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010044, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) write$cgroup_pid(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x101, 0x0) tkill(r1, 0x1000000000016) 18:27:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmmsg(r0, &(0x7f0000004ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r1, 0x1000000000016) 18:27:40 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:27:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) 18:27:40 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) 18:27:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:27:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:27:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) 18:27:40 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:27:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000380)=0x1f6) dup2(r0, r1) getsockopt$inet6_buf(r1, 0x29, 0x17, 0x0, &(0x7f00000000c0)) 18:27:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) [ 658.526834][ T2472] usb 5-1: new high-speed USB device number 71 using dummy_hcd [ 658.950304][ T2472] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 659.063491][ T2472] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 659.074219][ T2472] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 659.083020][ T2472] usb 5-1: Product: syz [ 659.088920][ T2472] usb 5-1: config 0 descriptor?? [ 659.837321][ T2472] usbhid 5-1:0.0: can't add hid device: -71 [ 659.845022][ T2472] usbhid: probe of 5-1:0.0 failed with error -71 [ 659.855314][ T2472] usb 5-1: USB disconnect, device number 71 18:27:42 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:27:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x5450, 0x0) 18:27:42 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40040, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) 18:27:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 18:27:42 executing program 3: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:27:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) ioctl$TUNSETOFFLOAD(r0, 0x5452, 0x5078ff) 18:27:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETLED(r0, 0x5423, &(0x7f0000000000)) 18:27:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 18:27:42 executing program 5: r0 = semget$private(0x0, 0x5, 0x0) semctl$GETPID(r0, 0x4, 0xb, 0x0) 18:27:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x14, 0x0, 0x300) 18:27:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x13, 0x0, &(0x7f0000000200)) 18:27:42 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) [ 660.726784][ T2472] usb 5-1: new high-speed USB device number 72 using dummy_hcd [ 661.097620][ T2472] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 661.187642][ T2472] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 661.210084][ T2472] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 661.246982][ T2472] usb 5-1: Product: syz [ 661.263211][ T2472] usb 5-1: config 0 descriptor?? [ 662.026882][ T2472] usbhid 5-1:0.0: can't add hid device: -71 [ 662.033638][ T2472] usbhid: probe of 5-1:0.0 failed with error -71 [ 662.049861][ T2472] usb 5-1: USB disconnect, device number 72 18:27:44 executing program 2: capset(&(0x7f00002d0ff8)={0x20080522}, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=[@cred={{0x1c}}], 0x20}, 0x0) 18:27:44 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 18:27:44 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3f, 0x0) ioctl$EVIOCSMASK(r0, 0x5450, 0x0) 18:27:44 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 18:27:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) fcntl$lock(r1, 0x6, &(0x7f0000000080)) 18:27:44 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:27:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 18:27:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 18:27:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 18:27:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000140)='./file0\x00', 0x30142, 0x0) dup3(r0, r1, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:27:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r0, r1) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) 18:27:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) 18:27:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000640)='/dev/vcs#\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 18:27:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000080)) [ 662.906965][ T8130] usb 5-1: new high-speed USB device number 73 using dummy_hcd 18:27:45 executing program 2: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={0x0}}, 0x0) 18:27:45 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x5450, 0x0) 18:27:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0xc, 0x0, &(0x7f00000000c0)) [ 663.081261][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 663.130491][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 663.278046][ T8130] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 663.397735][ T8130] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 663.411937][ T8130] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 663.423500][ T8130] usb 5-1: Product: syz [ 663.431246][ T8130] usb 5-1: config 0 descriptor?? [ 664.187136][ T8130] usbhid 5-1:0.0: can't add hid device: -71 [ 664.196111][ T8130] usbhid: probe of 5-1:0.0 failed with error -71 [ 664.208217][ T8130] usb 5-1: USB disconnect, device number 73 18:27:46 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 18:27:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0, 0x0, 0x0, 0x8c}, 0x0) write$P9_RFSYNC(r1, 0x0, 0x0) 18:27:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000001880)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 18:27:46 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000380)=@in={0x2, 0x0, @loopback}, 0x80) 18:27:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000400)) 18:27:46 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:27:46 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x5409) 18:27:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080), 0x1c) dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000000000000072) 18:27:46 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8901, &(0x7f0000000080)={"87400003000000000008060400"}) 18:27:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSABS0(r0, 0x5451, 0x0) 18:27:47 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x890c, &(0x7f0000000040)) 18:27:47 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000e40)={&(0x7f0000000940), 0x65, &(0x7f0000000e00)={0x0}}, 0x0) 18:27:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 18:27:47 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0x804, 0x0, 0x0) 18:27:47 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$packet(r1, 0x0, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000040), 0x4) 18:27:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={0x0}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r1, 0x15) [ 665.156869][ T2472] usb 5-1: new high-speed USB device number 74 using dummy_hcd 18:27:47 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) [ 665.553635][ T2472] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 665.657567][ T2472] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 665.676736][ T2472] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 665.684964][ T2472] usb 5-1: Product: syz [ 665.720215][ T2472] usb 5-1: config 0 descriptor?? [ 666.496877][ T2472] usbhid 5-1:0.0: can't add hid device: -71 [ 666.503720][ T2472] usbhid: probe of 5-1:0.0 failed with error -71 [ 666.515113][ T2472] usb 5-1: USB disconnect, device number 74 18:27:49 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:27:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x9, 0x0, &(0x7f00000003c0)) 18:27:49 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000000c0)=""/16, 0x10, 0x2, 0x0, 0x0) 18:27:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5452, &(0x7f0000001300)={{}, 0x0, 0x0, @unused, @subvolid}) 18:27:49 executing program 3: sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x0) 18:27:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r0, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x5452, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 18:27:49 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='net/dev\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:27:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000005140)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) fgetxattr(r1, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x0) r2 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) semctl$IPC_INFO(r2, 0x0, 0x3, &(0x7f00000002c0)=""/252) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000040)=""/121) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000140)) shmctl$SHM_LOCK(r2, 0xb) 18:27:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 18:27:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 18:27:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000002a00)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) [ 667.229500][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:27:49 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x44840) [ 667.336888][ T46] usb 5-1: new high-speed USB device number 75 using dummy_hcd [ 667.730256][ T46] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 667.827092][ T46] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 667.836432][ T46] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 667.846458][ T46] usb 5-1: Product: syz [ 667.856974][ T46] usb 5-1: config 0 descriptor?? [ 668.596982][ T46] usbhid 5-1:0.0: can't add hid device: -71 [ 668.603823][ T46] usbhid: probe of 5-1:0.0 failed with error -71 [ 668.620706][ T46] usb 5-1: USB disconnect, device number 75 18:27:51 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = dup(r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 18:27:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x80) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 18:27:51 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 18:27:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$FITRIM(r0, 0xc0185879, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:27:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 18:27:51 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:27:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) tkill(r1, 0x1000000000016) 18:27:51 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) close(r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000480)) 18:27:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:27:51 executing program 5: r0 = socket(0xa, 0x3, 0xfff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 18:27:51 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 18:27:51 executing program 2: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:27:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup3(r2, r0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20004090) 18:27:51 executing program 0: r0 = socket(0x2, 0x1, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) [ 669.506948][ T46] usb 5-1: new high-speed USB device number 76 using dummy_hcd 18:27:51 executing program 5: r0 = socket(0x2, 0x3, 0x5) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 18:27:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0x5450, 0x0) 18:27:51 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) [ 669.887724][ T46] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 669.977539][ T46] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 669.992185][ T46] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 670.004054][ T46] usb 5-1: Product: syz [ 670.017044][ T46] usb 5-1: config 0 descriptor?? [ 670.747366][ T46] usbhid 5-1:0.0: can't add hid device: -71 [ 670.753884][ T46] usbhid: probe of 5-1:0.0 failed with error -71 [ 670.766790][ T46] usb 5-1: USB disconnect, device number 76 18:27:53 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 18:27:53 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r1, r0, 0x0) fgetxattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00', 0x0, 0x0) 18:27:53 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000300)="86", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0xfffffffffffffd0f, 0x2000, 0x0, 0xfffffe73) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 18:27:53 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000003c0), 0x8, 0x0) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 18:27:53 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, 0x0) 18:27:53 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:27:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) write$apparmor_exec(r0, 0x0, 0x0) 18:27:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') tkill(r2, 0x1000000000016) 18:27:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x7, 0x0, &(0x7f0000000140)) 18:27:53 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "da17ec936d2a1d7f", "6cb778279033f94e880f3e80afe17577", "1ab1501b", "2009937d8dc420ca"}, 0x28) 18:27:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKIOMIN(r0, 0x5450, 0x0) 18:27:53 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000e80)='/dev/vcs#\x00', 0x39d700000000000, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x5450, 0x0) [ 671.717340][ T2641] usb 5-1: new high-speed USB device number 77 using dummy_hcd 18:27:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, &(0x7f00000003c0)={'team0\x00'}) 18:27:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x24040005) 18:27:54 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:27:54 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) accept4$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14, 0x800) [ 672.087872][ T2641] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 672.213058][ T2641] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 672.245250][ T2641] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 672.265253][ T2641] usb 5-1: Product: syz [ 672.288334][ T2641] usb 5-1: config 0 descriptor?? [ 673.007101][ T2641] usbhid 5-1:0.0: can't add hid device: -71 [ 673.014812][ T2641] usbhid: probe of 5-1:0.0 failed with error -71 [ 673.060892][ T2641] usb 5-1: USB disconnect, device number 77 18:27:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 18:27:56 executing program 1: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 18:27:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x5451, 0x0) 18:27:56 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept$packet(r1, 0x0, 0x0) readv(r2, 0x0, 0x0) 18:27:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000840) 18:27:56 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:27:56 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write$P9_RREADLINK(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$unix(0x1, 0x20000000001, 0x0) tkill(r0, 0x1000000000016) 18:27:56 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='freezer.state\x00', 0x275a, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) ioctl$int_out(r1, 0x5460, &(0x7f0000000040)) 18:27:56 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 18:27:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r2, 0xf501, 0x0) 18:27:57 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:27:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 674.976820][ T8130] usb 5-1: new high-speed USB device number 78 using dummy_hcd 18:27:57 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 18:27:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000000)=""/3) mprotect(&(0x7f0000218000/0x4000)=nil, 0x4000, 0x0) 18:27:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000480)={0x0}}, 0x28004004) [ 675.357515][ T8130] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 18:27:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0xfffffe1f}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r2, r3, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 675.458017][ T8130] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 675.492689][ T8130] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 675.542096][ T8130] usb 5-1: Product: syz [ 675.584076][ T8130] usb 5-1: config 0 descriptor?? 18:27:58 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 18:28:02 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:28:02 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000004540)={0x0, 0x0, &(0x7f0000004500)={0x0}}, 0x0) 18:28:02 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7}, 0x7) 18:28:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f000000e800)='oom_adj\x00') write$P9_RLCREATE(r0, 0x0, 0x0) 18:28:02 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) 18:28:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, 0x0, 0x28000000000000, 0x4000000) [ 680.076857][ T8130] usbhid 5-1:0.0: can't add hid device: -71 [ 680.084529][ T8130] usbhid: probe of 5-1:0.0 failed with error -71 [ 680.150063][ T8130] usb 5-1: USB disconnect, device number 78 18:28:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0xdc4b) read(r0, &(0x7f00000000c0)=""/5, 0x210) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPHYS(r1, 0x80404507, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 18:28:02 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x75e8, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 18:28:02 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0x5450, 0x0) 18:28:02 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) 18:28:02 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$KDSKBENT(r0, 0x4b47, 0x0) 18:28:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454ca, 0x400000) r1 = dup2(r0, r0) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) [ 680.599813][ T8130] usb 5-1: new high-speed USB device number 79 using dummy_hcd [ 680.967101][ T8130] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 681.061520][ T8130] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 681.071012][ T8130] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 681.081013][ T8130] usb 5-1: Product: syz [ 681.086505][ T8130] usb 5-1: config 0 descriptor?? [ 681.827008][ T8130] usbhid 5-1:0.0: can't add hid device: -71 [ 681.833349][ T8130] usbhid: probe of 5-1:0.0 failed with error -71 [ 681.849706][ T8130] usb 5-1: USB disconnect, device number 79 18:28:04 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:28:04 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x5452, &(0x7f00000001c0)={'veth1_to_team\x00'}) 18:28:04 executing program 2: r0 = inotify_init1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 18:28:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 18:28:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc000) 18:28:04 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:28:04 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000000000), 0x4) 18:28:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) connect$netlink(r0, &(0x7f0000000080), 0xc) 18:28:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:28:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000000)=0x80) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:28:04 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@local}, 0x20) 18:28:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe31}}, 0x0) [ 682.706883][ T6592] usb 5-1: new high-speed USB device number 80 using dummy_hcd [ 683.088031][ T6592] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 683.187675][ T6592] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 683.199447][ T6592] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 683.208857][ T6592] usb 5-1: Product: syz [ 683.220759][ T6592] usb 5-1: config 0 descriptor?? [ 683.946989][ T6592] usbhid 5-1:0.0: can't add hid device: -71 [ 683.953641][ T6592] usbhid: probe of 5-1:0.0 failed with error -71 [ 683.965025][ T6592] usb 5-1: USB disconnect, device number 80 18:28:06 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:28:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x5451) 18:28:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000040)) 18:28:06 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x5450, 0x0) 18:28:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() write$P9_RSETATTR(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 18:28:06 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x5452, &(0x7f0000000040)={0x1, 'geneve1\x00'}) 18:28:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) close(r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) tkill(r1, 0x1000000000016) 18:28:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCGEFFECTS(r0, 0x5452, &(0x7f0000000200)=""/91) 18:28:06 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000440)=ANY=[], 0x30) 18:28:06 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000980)='ns/pid\x00') dup2(r1, r0) setns(r0, 0x0) 18:28:06 executing program 0: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:28:06 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 684.796837][ T6592] usb 5-1: new high-speed USB device number 81 using dummy_hcd [ 685.164779][ T6592] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 685.267056][ T6592] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 685.276251][ T6592] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 685.284975][ T6592] usb 5-1: Product: syz [ 685.294165][ T6592] usb 5-1: config 0 descriptor?? [ 686.016888][ T6592] usbhid 5-1:0.0: can't add hid device: -71 [ 686.023027][ T6592] usbhid: probe of 5-1:0.0 failed with error -71 [ 686.040789][ T6592] usb 5-1: USB disconnect, device number 81 18:28:08 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540), 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:28:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:28:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x148}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 18:28:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x13) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) write$nbd(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x6, 0x0, &(0x7f0000000080)) 18:28:08 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x4800, 0x0, 0x70) 18:28:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x2f, 0x7, 'system_u:object_r:restorecond_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x58}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 18:28:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 18:28:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) write$P9_RAUTH(r1, 0x0, 0x0) [ 686.688749][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:28:08 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000003d80)) 18:28:08 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2005c800, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLCREATE(r2, 0x0, 0x0) close(r2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket(0xa, 0x2, 0x0) tkill(r0, 0x13) 18:28:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:28:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 686.927474][ T6592] usb 5-1: new high-speed USB device number 82 using dummy_hcd [ 687.288406][ T6592] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 687.387850][ T6592] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 687.398603][ T6592] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 687.408782][ T6592] usb 5-1: Product: syz [ 687.420866][ T6592] usb 5-1: config 0 descriptor?? [ 688.367148][ T6592] usbhid 5-1:0.0: can't add hid device: -71 [ 688.373930][ T6592] usbhid: probe of 5-1:0.0 failed with error -71 [ 688.399511][ T6592] usb 5-1: USB disconnect, device number 82 18:28:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 18:28:10 executing program 0: r0 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x5450, 0x0) 18:28:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:28:10 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000740), 0x4) 18:28:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:28:10 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540), 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:28:11 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) write$P9_RMKDIR(r2, 0x0, 0x0) tkill(r0, 0x1000000000016) 18:28:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:28:11 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 18:28:11 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000)='/dev/vga_arbiter\x00', 0x181842, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 18:28:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x2c008001) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:28:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() write$P9_RFSYNC(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101002, 0x0) tkill(r2, 0x1000000000016) 18:28:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') dup2(r0, r1) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:28:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RXATTRCREATE(r0, 0x0, 0x0) [ 689.266780][ T6592] usb 5-1: new high-speed USB device number 83 using dummy_hcd 18:28:11 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x27, 0x0, &(0x7f0000000240)) 18:28:11 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = accept$inet6(r1, 0x0, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x48) fchmod(r2, 0x0) 18:28:11 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={0x0}}, 0x0) shutdown(r0, 0x0) [ 689.637388][ T6592] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 689.747684][ T6592] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 689.769081][ T6592] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 689.791759][ T6592] usb 5-1: Product: syz [ 689.812776][ T6592] usb 5-1: config 0 descriptor?? [ 690.757133][ T6592] usbhid 5-1:0.0: can't add hid device: -71 [ 690.763602][ T6592] usbhid: probe of 5-1:0.0 failed with error -71 [ 690.778565][ T6592] usb 5-1: USB disconnect, device number 83 18:28:13 executing program 2: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getpeername$inet(r0, 0x0, &(0x7f0000000080)) 18:28:13 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x5450, 0x0) 18:28:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 18:28:13 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x5452, 0x504a03) 18:28:13 executing program 0: r0 = msgget(0xffffffffffffffff, 0x0) msgsnd(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="02"], 0x0, 0x0) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0x0, 0x3, 0x2800) 18:28:13 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540), 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:28:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = dup2(r1, r1) write$P9_RRENAME(r3, 0x0, 0xfffffeee) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) tkill(r2, 0x1000000000016) 18:28:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect(r0, 0x0, 0x0) 18:28:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40400c4) 18:28:13 executing program 3: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x5452, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 18:28:13 executing program 0: r0 = socket(0x10, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 18:28:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) [ 691.627044][ T6592] usb 5-1: new high-speed USB device number 84 using dummy_hcd 18:28:13 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000007a00)={0x0, 0x1, 0x6, @local}, 0x10) 18:28:13 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 18:28:13 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffd) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RWSTAT(r3, 0x0, 0x0) tkill(r0, 0x1000000000016) 18:28:13 executing program 5: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000040)="8fb2df1b049798222d501b621368a6", 0xf, 0x0, 0x0, 0x0) 18:28:13 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) write$P9_RXATTRWALK(r0, 0x0, 0x0) [ 691.988244][ T6592] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 692.107580][ T6592] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 692.134710][ T6592] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 692.146119][ T6592] usb 5-1: Product: syz [ 692.162988][ T6592] usb 5-1: config 0 descriptor?? [ 693.116967][ T6592] usbhid 5-1:0.0: can't add hid device: -71 [ 693.123198][ T6592] usbhid: probe of 5-1:0.0 failed with error -71 [ 693.143547][ T6592] usb 5-1: USB disconnect, device number 84 18:28:15 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:28:15 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 18:28:15 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:28:15 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$packet(r1, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={0x0}}, 0x0) 18:28:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 18:28:15 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = dup(r0) recvfrom$packet(r2, &(0x7f0000000040)=""/42, 0x58, 0x40010020, 0x0, 0x19) 18:28:15 executing program 2: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:28:15 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r2, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={0x0}}, 0x44080) 18:28:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x14880) 18:28:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f00000001c0)) 18:28:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) writev(r2, 0x0, 0x0) 18:28:16 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 694.086885][ T8130] usb 5-1: new high-speed USB device number 85 using dummy_hcd [ 694.477653][ T8130] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 694.567538][ T8130] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 694.576702][ T8130] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 694.584790][ T8130] usb 5-1: Product: syz [ 694.591510][ T8130] usb 5-1: config 0 descriptor?? [ 695.088178][ T8130] keytouch 0003:0926:3333.006F: fixing up Keytouch IEC report descriptor [ 695.101238][ T8130] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.006F/input/input115 [ 695.184531][ T8130] keytouch 0003:0926:3333.006F: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 695.290953][ T6592] usb 5-1: USB disconnect, device number 85 18:28:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x24040f7b, &(0x7f0000deaff0)={0x2, 0x3, @empty}, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 18:28:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = dup(r0) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 18:28:17 executing program 3: r0 = inotify_init1(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)) 18:28:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5452, &(0x7f0000002000)={{}, "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"}) 18:28:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 18:28:17 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:28:18 executing program 3: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 18:28:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 18:28:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000b80)=0x80) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, 0x0, 0x0) 18:28:18 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$EVIOCGEFFECTS(r0, 0x5452, &(0x7f00000001c0)=""/155) 18:28:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x5421, &(0x7f00000006c0)) 18:28:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20050080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) shutdown(r1, 0x1) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 18:28:18 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 696.186770][ T2472] usb 5-1: new high-speed USB device number 86 using dummy_hcd 18:28:18 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x5451, 0x0) 18:28:18 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 696.296913][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:28:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet6_udp_int(r1, 0x11, 0xb, 0x0, &(0x7f00000006c0)) 18:28:18 executing program 2: r0 = epoll_create(0x400) close(r0) pipe2$9p(&(0x7f0000000540), 0x0) fcntl$setpipe(r0, 0x407, 0x0) [ 696.556949][ T2472] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 696.667004][ T2472] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 696.676208][ T2472] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 696.706844][ T2472] usb 5-1: Product: syz [ 696.713092][ T2472] usb 5-1: config 0 descriptor?? [ 697.217986][ T2472] keytouch 0003:0926:3333.0070: fixing up Keytouch IEC report descriptor [ 697.236149][ T2472] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0070/input/input116 [ 697.323800][ T2472] keytouch 0003:0926:3333.0070: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 697.425030][ T2641] usb 5-1: USB disconnect, device number 86 18:28:20 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe2846ed54208000cecc53a") 18:28:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty}}) 18:28:20 executing program 5: sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, 0x0, 0x0) 18:28:20 executing program 3: 18:28:20 executing program 0: 18:28:20 executing program 2: 18:28:20 executing program 2: 18:28:20 executing program 3: 18:28:20 executing program 0: 18:28:20 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_tcp_buf(r0, 0x6, 0x17, &(0x7f0000000380)="0da0341a", 0x4) 18:28:20 executing program 5: 18:28:20 executing program 3: [ 698.387038][ T2472] usb 5-1: new high-speed USB device number 87 using dummy_hcd [ 698.757366][ T2472] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 698.847872][ T2472] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 698.861569][ T2472] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 698.871082][ T2472] usb 5-1: Product: syz [ 698.885019][ T2472] usb 5-1: config 0 descriptor?? [ 699.377894][ T2472] keytouch 0003:0926:3333.0071: fixing up Keytouch IEC report descriptor [ 699.389397][ T2472] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0071/input/input117 [ 699.473293][ T2472] keytouch 0003:0926:3333.0071: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 699.581417][ T2641] usb 5-1: USB disconnect, device number 87 18:28:22 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 18:28:22 executing program 2: 18:28:22 executing program 0: 18:28:22 executing program 5: 18:28:22 executing program 1: 18:28:22 executing program 3: 18:28:22 executing program 1: 18:28:22 executing program 0: 18:28:22 executing program 5: 18:28:22 executing program 3: 18:28:22 executing program 2: 18:28:22 executing program 0: [ 700.567986][ T2472] usb 5-1: new high-speed USB device number 88 using dummy_hcd [ 700.926879][ T2472] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 701.016913][ T2472] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 701.026126][ T2472] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 701.034382][ T2472] usb 5-1: Product: syz [ 701.039757][ T2472] usb 5-1: config 0 descriptor?? [ 701.518132][ T2472] keytouch 0003:0926:3333.0072: fixing up Keytouch IEC report descriptor [ 701.538124][ T2472] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0072/input/input118 [ 701.628255][ T2472] keytouch 0003:0926:3333.0072: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 701.940408][ T6592] usb 5-1: USB disconnect, device number 88 18:28:24 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 18:28:24 executing program 1: 18:28:24 executing program 2: 18:28:24 executing program 5: 18:28:24 executing program 3: 18:28:24 executing program 0: 18:28:24 executing program 5: 18:28:24 executing program 2: 18:28:24 executing program 1: 18:28:24 executing program 0: 18:28:24 executing program 3: 18:28:24 executing program 5: [ 702.866817][ T9445] usb 5-1: new high-speed USB device number 89 using dummy_hcd [ 703.267886][ T9445] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 703.357490][ T9445] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 703.367309][ T9445] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 703.375580][ T9445] usb 5-1: Product: syz [ 703.382982][ T9445] usb 5-1: config 0 descriptor?? [ 703.878224][ T9445] keytouch 0003:0926:3333.0073: fixing up Keytouch IEC report descriptor [ 703.889472][ T9445] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0073/input/input119 [ 703.998759][ T9445] keytouch 0003:0926:3333.0073: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 704.282099][ T9445] usb 5-1: USB disconnect, device number 89 18:28:26 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 18:28:26 executing program 2: 18:28:26 executing program 1: 18:28:26 executing program 0: 18:28:26 executing program 3: 18:28:26 executing program 5: 18:28:27 executing program 1: 18:28:27 executing program 3: 18:28:27 executing program 5: 18:28:27 executing program 1: 18:28:27 executing program 2: 18:28:27 executing program 0: [ 705.136763][ T8130] usb 5-1: new high-speed USB device number 90 using dummy_hcd [ 705.518140][ T8130] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 705.607866][ T8130] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 705.617151][ T8130] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 705.625449][ T8130] usb 5-1: Product: syz [ 705.631846][ T8130] usb 5-1: config 0 descriptor?? [ 706.108004][ T8130] keytouch 0003:0926:3333.0074: fixing up Keytouch IEC report descriptor [ 706.126041][ T8130] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0074/input/input120 [ 706.212834][ T8130] keytouch 0003:0926:3333.0074: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 706.512425][ T2472] usb 5-1: USB disconnect, device number 90 18:28:29 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, &(0x7f0000000100)) 18:28:29 executing program 2: 18:28:29 executing program 5: 18:28:29 executing program 3: 18:28:29 executing program 1: 18:28:29 executing program 0: 18:28:29 executing program 5: 18:28:29 executing program 2: 18:28:29 executing program 1: 18:28:29 executing program 3: 18:28:29 executing program 0: 18:28:29 executing program 2: [ 707.486837][ T8130] usb 5-1: new high-speed USB device number 91 using dummy_hcd [ 707.846933][ T8130] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 707.938500][ T8130] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 707.947679][ T8130] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 707.956032][ T8130] usb 5-1: Product: syz [ 707.964220][ T8130] usb 5-1: config 0 descriptor?? [ 708.447878][ T8130] keytouch 0003:0926:3333.0075: fixing up Keytouch IEC report descriptor [ 708.475262][ T8130] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0075/input/input121 [ 708.568734][ T8130] keytouch 0003:0926:3333.0075: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 708.854738][ T2472] usb 5-1: USB disconnect, device number 91 18:28:31 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, &(0x7f0000000100)) 18:28:31 executing program 0: 18:28:31 executing program 5: 18:28:31 executing program 3: 18:28:31 executing program 1: 18:28:31 executing program 2: 18:28:31 executing program 2: 18:28:31 executing program 5: 18:28:31 executing program 0: 18:28:31 executing program 1: 18:28:31 executing program 3: 18:28:31 executing program 5: [ 709.836889][ T8130] usb 5-1: new high-speed USB device number 92 using dummy_hcd [ 710.237009][ T8130] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 710.337588][ T8130] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 710.346756][ T8130] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 710.355110][ T8130] usb 5-1: Product: syz [ 710.362322][ T8130] usb 5-1: config 0 descriptor?? [ 710.848726][ T8130] keytouch 0003:0926:3333.0076: fixing up Keytouch IEC report descriptor [ 710.851370][ T8130] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0076/input/input122 [ 710.954277][ T8130] keytouch 0003:0926:3333.0076: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 711.274817][ T9445] usb 5-1: USB disconnect, device number 92 18:28:33 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, &(0x7f0000000100)) 18:28:33 executing program 0: 18:28:33 executing program 2: 18:28:33 executing program 3: 18:28:33 executing program 5: 18:28:33 executing program 1: 18:28:34 executing program 1: 18:28:34 executing program 2: 18:28:34 executing program 3: 18:28:34 executing program 0: 18:28:34 executing program 5: 18:28:34 executing program 1: [ 712.187003][ T9445] usb 5-1: new high-speed USB device number 93 using dummy_hcd [ 712.597006][ T9445] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 712.687060][ T9445] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 712.696276][ T9445] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 712.705061][ T9445] usb 5-1: Product: syz [ 712.711119][ T9445] usb 5-1: config 0 descriptor?? [ 713.198234][ T9445] keytouch 0003:0926:3333.0077: fixing up Keytouch IEC report descriptor [ 713.209560][ T9445] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0077/input/input123 [ 713.308273][ T9445] keytouch 0003:0926:3333.0077: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 713.610990][ T2641] usb 5-1: USB disconnect, device number 93 18:28:36 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x13, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae00000") 18:28:36 executing program 2: 18:28:36 executing program 5: 18:28:36 executing program 0: 18:28:36 executing program 3: 18:28:36 executing program 1: 18:28:36 executing program 1: 18:28:36 executing program 3: 18:28:36 executing program 2: 18:28:36 executing program 5: 18:28:36 executing program 0: 18:28:36 executing program 1: [ 714.586984][ T2641] usb 5-1: new high-speed USB device number 94 using dummy_hcd [ 714.957419][ T2641] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 715.056953][ T2641] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 715.066433][ T2641] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 715.076051][ T2641] usb 5-1: Product: syz [ 715.083827][ T2641] usb 5-1: config 0 descriptor?? [ 715.598844][ T2641] keytouch 0003:0926:3333.0078: fixing up Keytouch IEC report descriptor [ 715.610235][ T2641] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0078/input/input124 [ 715.696263][ T2641] keytouch 0003:0926:3333.0078: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 716.030543][ T9445] usb 5-1: USB disconnect, device number 94 18:28:38 executing program 5: 18:28:38 executing program 3: 18:28:38 executing program 2: 18:28:38 executing program 0: 18:28:38 executing program 1: 18:28:38 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x13, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae00000") 18:28:38 executing program 3: 18:28:38 executing program 5: 18:28:38 executing program 2: 18:28:38 executing program 0: 18:28:38 executing program 1: 18:28:38 executing program 3: 18:28:38 executing program 5: 18:28:39 executing program 1: 18:28:39 executing program 0: 18:28:39 executing program 2: 18:28:39 executing program 3: [ 717.016956][ T8169] usb 5-1: new high-speed USB device number 95 using dummy_hcd [ 717.396912][ T8169] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 717.487000][ T8169] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 717.496370][ T8169] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 717.505298][ T8169] usb 5-1: Product: syz [ 717.517087][ T8169] usb 5-1: config 0 descriptor?? [ 718.000113][ T8169] keytouch 0003:0926:3333.0079: fixing up Keytouch IEC report descriptor [ 718.013507][ T8169] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0079/input/input125 [ 718.113672][ T8169] keytouch 0003:0926:3333.0079: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 718.403906][ T8169] usb 5-1: USB disconnect, device number 95 18:28:41 executing program 0: 18:28:41 executing program 1: 18:28:41 executing program 5: 18:28:41 executing program 2: 18:28:41 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x13, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae00000") 18:28:41 executing program 3: 18:28:41 executing program 2: 18:28:41 executing program 3: 18:28:41 executing program 5: 18:28:41 executing program 1: 18:28:41 executing program 0: 18:28:41 executing program 2: 18:28:41 executing program 5: 18:28:41 executing program 3: 18:28:41 executing program 1: 18:28:41 executing program 0: [ 719.387755][ T8169] usb 5-1: new high-speed USB device number 96 using dummy_hcd [ 719.758914][ T8169] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 719.846939][ T8169] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 719.856184][ T8169] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 719.865761][ T8169] usb 5-1: Product: syz [ 719.872610][ T8169] usb 5-1: config 0 descriptor?? [ 720.357821][ T8169] keytouch 0003:0926:3333.007A: fixing up Keytouch IEC report descriptor [ 720.376466][ T8169] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.007A/input/input126 [ 720.462929][ T8169] keytouch 0003:0926:3333.007A: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 720.766405][ T8169] usb 5-1: USB disconnect, device number 96 18:28:43 executing program 5: 18:28:43 executing program 2: 18:28:43 executing program 1: 18:28:43 executing program 3: 18:28:43 executing program 0: 18:28:43 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1d, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cfffbbe284") 18:28:43 executing program 1: 18:28:43 executing program 5: 18:28:43 executing program 3: 18:28:43 executing program 2: 18:28:43 executing program 0: 18:28:43 executing program 1: 18:28:43 executing program 5: 18:28:43 executing program 3: 18:28:43 executing program 2: 18:28:43 executing program 0: 18:28:43 executing program 5: [ 721.697004][ T2472] usb 5-1: new high-speed USB device number 97 using dummy_hcd [ 722.087790][ T2472] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 722.192900][ T2472] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 722.202141][ T2472] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 722.212084][ T2472] usb 5-1: Product: syz [ 722.218931][ T2472] usb 5-1: config 0 descriptor?? [ 722.688204][ T2472] keytouch 0003:0926:3333.007B: fixing up Keytouch IEC report descriptor [ 722.706092][ T2472] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.007B/input/input127 [ 722.808240][ T2472] keytouch 0003:0926:3333.007B: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 723.102571][ T2472] usb 5-1: USB disconnect, device number 97 18:28:45 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x14, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000") 18:28:45 executing program 3: 18:28:45 executing program 1: 18:28:45 executing program 2: 18:28:45 executing program 0: 18:28:45 executing program 5: 18:28:45 executing program 3: 18:28:45 executing program 5: 18:28:45 executing program 0: 18:28:45 executing program 2: 18:28:45 executing program 1: 18:28:46 executing program 1: [ 724.106836][ T2472] usb 5-1: new high-speed USB device number 98 using dummy_hcd [ 724.512853][ T2472] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 724.597557][ T2472] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 724.606744][ T2472] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 724.615427][ T2472] usb 5-1: Product: syz [ 724.622150][ T2472] usb 5-1: config 0 descriptor?? [ 725.108277][ T2472] keytouch 0003:0926:3333.007C: fixing up Keytouch IEC report descriptor [ 725.138414][ T2472] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.007C/input/input128 [ 725.232955][ T2472] keytouch 0003:0926:3333.007C: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 725.535711][ T8169] usb 5-1: USB disconnect, device number 98 18:28:48 executing program 5: 18:28:48 executing program 0: 18:28:48 executing program 2: 18:28:48 executing program 1: 18:28:48 executing program 3: 18:28:48 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x14, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000") 18:28:48 executing program 3: 18:28:48 executing program 2: 18:28:48 executing program 1: 18:28:48 executing program 5: 18:28:48 executing program 0: 18:28:48 executing program 5: 18:28:48 executing program 3: 18:28:48 executing program 1: 18:28:48 executing program 2: 18:28:48 executing program 0: 18:28:48 executing program 5: [ 726.496742][ T2472] usb 5-1: new high-speed USB device number 99 using dummy_hcd [ 726.898366][ T2472] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 726.997545][ T2472] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 727.006769][ T2472] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 727.014859][ T2472] usb 5-1: Product: syz [ 727.027985][ T2472] usb 5-1: config 0 descriptor?? [ 727.528224][ T2472] keytouch 0003:0926:3333.007D: fixing up Keytouch IEC report descriptor [ 727.557435][ T2472] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.007D/input/input129 [ 727.649274][ T2472] keytouch 0003:0926:3333.007D: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 727.944340][ T2472] usb 5-1: USB disconnect, device number 99 18:28:50 executing program 2: 18:28:50 executing program 3: 18:28:50 executing program 1: 18:28:50 executing program 0: 18:28:50 executing program 5: 18:28:50 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x14, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000") 18:28:50 executing program 0: 18:28:50 executing program 3: 18:28:50 executing program 5: 18:28:50 executing program 1: 18:28:50 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f00000010c0)) 18:28:50 executing program 3: 18:28:50 executing program 0: 18:28:50 executing program 1: 18:28:50 executing program 5: 18:28:50 executing program 2: [ 728.894667][ T9445] usb 5-1: new high-speed USB device number 100 using dummy_hcd 18:28:51 executing program 0: [ 729.266983][ T9445] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 729.378351][ T9445] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 729.387637][ T9445] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 729.395884][ T9445] usb 5-1: Product: syz [ 729.408280][ T9445] usb 5-1: config 0 descriptor?? [ 729.888288][ T9445] keytouch 0003:0926:3333.007E: fixing up Keytouch IEC report descriptor [ 729.901671][ T9445] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.007E/input/input130 [ 729.996886][ T9445] keytouch 0003:0926:3333.007E: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 730.292310][ T9445] usb 5-1: USB disconnect, device number 100 18:28:52 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x19, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000592ebf07cf") 18:28:52 executing program 3: 18:28:52 executing program 5: 18:28:52 executing program 2: 18:28:52 executing program 1: 18:28:52 executing program 0: 18:28:53 executing program 2: 18:28:53 executing program 0: 18:28:53 executing program 5: 18:28:53 executing program 3: 18:28:53 executing program 1: 18:28:53 executing program 3: [ 731.256808][ T46] usb 5-1: new high-speed USB device number 101 using dummy_hcd [ 731.618691][ T46] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 731.706961][ T46] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 731.722722][ T46] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 731.732216][ T46] usb 5-1: Product: syz [ 731.750955][ T46] usb 5-1: config 0 descriptor?? [ 732.233322][ T46] keytouch 0003:0926:3333.007F: fixing up Keytouch IEC report descriptor [ 732.255076][ T46] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.007F/input/input131 [ 732.349403][ T46] keytouch 0003:0926:3333.007F: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 732.634235][ T46] usb 5-1: USB disconnect, device number 101 18:28:55 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x15, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae000000059") 18:28:55 executing program 0: 18:28:55 executing program 5: 18:28:55 executing program 1: 18:28:55 executing program 2: 18:28:55 executing program 3: 18:28:55 executing program 5: 18:28:55 executing program 3: 18:28:55 executing program 0: 18:28:55 executing program 2: 18:28:55 executing program 1: 18:28:55 executing program 5: [ 733.606767][ T12] usb 5-1: new high-speed USB device number 102 using dummy_hcd [ 734.006918][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 734.117355][ T12] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 734.126411][ T12] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 734.135713][ T12] usb 5-1: Product: syz [ 734.141921][ T12] usb 5-1: config 0 descriptor?? [ 734.637863][ T12] keytouch 0003:0926:3333.0080: fixing up Keytouch IEC report descriptor [ 734.651851][ T12] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0080/input/input132 [ 734.749657][ T12] keytouch 0003:0926:3333.0080: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 735.042293][ T8130] usb 5-1: USB disconnect, device number 102 18:28:57 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x11, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0") 18:28:57 executing program 2: 18:28:57 executing program 3: 18:28:57 executing program 0: 18:28:57 executing program 1: 18:28:57 executing program 5: 18:28:57 executing program 1: 18:28:57 executing program 0: 18:28:57 executing program 5: 18:28:57 executing program 3: 18:28:57 executing program 2: 18:28:57 executing program 1: [ 736.026839][ T2472] usb 5-1: new high-speed USB device number 103 using dummy_hcd [ 736.407325][ T2472] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 736.496945][ T2472] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 736.506032][ T2472] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 736.515494][ T2472] usb 5-1: Product: syz [ 736.523219][ T2472] usb 5-1: config 0 descriptor?? [ 737.008381][ T2472] keytouch 0003:0926:3333.0081: fixing up Keytouch IEC report descriptor [ 737.020004][ T2472] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0081/input/input133 [ 737.117002][ T2472] keytouch 0003:0926:3333.0081: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 737.422281][ T8130] usb 5-1: USB disconnect, device number 103 18:29:00 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x11, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0") 18:29:00 executing program 5: 18:29:00 executing program 2: 18:29:00 executing program 0: 18:29:00 executing program 3: 18:29:00 executing program 1: 18:29:00 executing program 5: 18:29:00 executing program 2: 18:29:00 executing program 1: 18:29:00 executing program 3: 18:29:00 executing program 0: 18:29:00 executing program 2: [ 738.406962][ T2472] usb 5-1: new high-speed USB device number 104 using dummy_hcd [ 738.776952][ T2472] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 738.867284][ T2472] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 738.876488][ T2472] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 738.886255][ T2472] usb 5-1: Product: syz [ 738.895349][ T2472] usb 5-1: config 0 descriptor?? [ 739.378315][ T2472] keytouch 0003:0926:3333.0082: fixing up Keytouch IEC report descriptor [ 739.389941][ T2472] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0082/input/input134 [ 739.483816][ T2472] keytouch 0003:0926:3333.0082: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 739.782149][ T2472] usb 5-1: USB disconnect, device number 104 18:29:02 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x11, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0") 18:29:02 executing program 5: 18:29:02 executing program 3: 18:29:02 executing program 1: 18:29:02 executing program 0: 18:29:02 executing program 2: 18:29:02 executing program 1: 18:29:02 executing program 2: 18:29:02 executing program 3: 18:29:02 executing program 5: 18:29:02 executing program 0: 18:29:02 executing program 1: [ 740.616809][ T8169] usb 5-1: new high-speed USB device number 105 using dummy_hcd [ 741.018573][ T8169] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 741.137461][ T8169] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 741.151728][ T8169] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 741.160362][ T8169] usb 5-1: Product: syz [ 741.171550][ T8169] usb 5-1: config 0 descriptor?? [ 741.657849][ T8169] keytouch 0003:0926:3333.0083: fixing up Keytouch IEC report descriptor [ 741.669327][ T8169] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0083/input/input135 [ 741.772409][ T8169] keytouch 0003:0926:3333.0083: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 742.065149][ T2472] usb 5-1: USB disconnect, device number 105 18:29:04 executing program 1: 18:29:04 executing program 2: 18:29:04 executing program 0: 18:29:04 executing program 3: 18:29:04 executing program 5: 18:29:04 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x13, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae00000") 18:29:04 executing program 1: 18:29:04 executing program 2: 18:29:04 executing program 0: 18:29:04 executing program 3: 18:29:04 executing program 5: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) capget(0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 18:29:05 executing program 3: clock_gettime(0x0, &(0x7f00000015c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001600)={0x0, r0+10000000}, 0x0) 18:29:05 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) syz_genetlink_get_family_id$nl80211(0x0) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) syslog(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x88) sendfile(r0, r1, 0x0, 0x8400fffffffa) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 18:29:05 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) syz_genetlink_get_family_id$nl80211(0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socket$netlink(0x10, 0x3, 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xd}) 18:29:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) 18:29:05 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) syz_genetlink_get_family_id$nl80211(0x0) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) syslog(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ftruncate(r0, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, &(0x7f0000000280)={0x0, 0x6}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) [ 743.151428][ T26] audit: type=1804 audit(1602095345.261:10): pid=22071 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir521421358/syzkaller.1FFCtv/526/file1/bus" dev="loop1" ino=3 res=1 errno=0 18:29:05 executing program 3: [ 743.308302][ T26] audit: type=1804 audit(1602095345.291:11): pid=22069 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir072042415/syzkaller.EZ5FEM/383/file1/bus" dev="loop2" ino=4 res=1 errno=0 [ 743.406834][ T8169] usb 5-1: new high-speed USB device number 106 using dummy_hcd [ 743.468687][ T26] audit: type=1804 audit(1602095345.481:12): pid=22079 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir218040631/syzkaller.kxptVB/513/file1/bus" dev="loop5" ino=5 res=1 errno=0 [ 743.787141][ T8169] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 743.873047][ T26] audit: type=1804 audit(1602095345.981:13): pid=22085 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir072042415/syzkaller.EZ5FEM/383/file1/bus" dev="loop2" ino=4 res=1 errno=0 [ 743.938051][ T8169] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 743.958920][ T8169] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 744.010124][ T26] audit: type=1804 audit(1602095346.011:14): pid=22071 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir521421358/syzkaller.1FFCtv/526/file1/bus" dev="loop1" ino=3 res=1 errno=0 [ 744.016081][ T8169] usb 5-1: Product: syz [ 744.061950][ T8169] usb 5-1: config 0 descriptor?? [ 744.090644][ T26] audit: type=1800 audit(1602095346.041:15): pid=22092 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="loop2" ino=4 res=0 errno=0 [ 744.111292][ T26] audit: type=1804 audit(1602095346.101:16): pid=22096 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir218040631/syzkaller.kxptVB/513/file1/bus" dev="loop5" ino=5 res=1 errno=0 [ 744.147827][ T26] audit: type=1804 audit(1602095346.201:17): pid=22096 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir218040631/syzkaller.kxptVB/513/file1/bus" dev="loop5" ino=5 res=1 errno=0 [ 744.558243][ T8169] keytouch 0003:0926:3333.0084: fixing up Keytouch IEC report descriptor [ 744.579709][ T8169] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0084/input/input136 [ 744.663446][ T8169] keytouch 0003:0926:3333.0084: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 744.984127][ T9445] usb 5-1: USB disconnect, device number 106 18:29:07 executing program 0: 18:29:07 executing program 3: 18:29:07 executing program 1: 18:29:07 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) syz_genetlink_get_family_id$nl80211(0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socket$netlink(0x10, 0x3, 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xd}) 18:29:07 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) syz_genetlink_get_family_id$nl80211(0x0) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) syslog(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ftruncate(r0, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, &(0x7f0000000280)={0x0, 0x6}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 18:29:07 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x13, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae00000") 18:29:07 executing program 3: 18:29:07 executing program 1: 18:29:07 executing program 0: [ 745.682446][ T26] audit: type=1804 audit(1602095347.791:18): pid=22152 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir072042415/syzkaller.EZ5FEM/384/file1/bus" dev="loop2" ino=6 res=1 errno=0 [ 745.734262][ T26] audit: type=1804 audit(1602095347.821:19): pid=22151 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir218040631/syzkaller.kxptVB/514/file1/bus" dev="loop5" ino=7 res=1 errno=0 18:29:07 executing program 3: 18:29:07 executing program 0: 18:29:08 executing program 2: [ 745.916769][ T9445] usb 5-1: new high-speed USB device number 107 using dummy_hcd 18:29:08 executing program 1: 18:29:08 executing program 3: 18:29:08 executing program 0: 18:29:08 executing program 2: [ 746.307128][ T9445] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 18:29:08 executing program 5: [ 746.417844][ T9445] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 746.454005][ T9445] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 746.483990][ T9445] usb 5-1: Product: syz [ 746.498434][ T9445] usb 5-1: config 0 descriptor?? [ 746.978003][ T9445] keytouch 0003:0926:3333.0085: fixing up Keytouch IEC report descriptor [ 747.005814][ T9445] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0085/input/input137 [ 747.094163][ T9445] keytouch 0003:0926:3333.0085: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 747.386731][ T2472] usb 5-1: USB disconnect, device number 107 18:29:10 executing program 3: 18:29:10 executing program 1: 18:29:10 executing program 0: 18:29:10 executing program 2: 18:29:10 executing program 5: 18:29:10 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x13, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae00000") 18:29:10 executing program 3: 18:29:10 executing program 0: 18:29:10 executing program 5: 18:29:10 executing program 2: 18:29:10 executing program 1: 18:29:10 executing program 0: 18:29:10 executing program 3: 18:29:10 executing program 2: 18:29:10 executing program 5: 18:29:10 executing program 1: [ 748.306951][ T2472] usb 5-1: new high-speed USB device number 108 using dummy_hcd 18:29:10 executing program 0: [ 748.705493][ T2472] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 748.807923][ T2472] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 748.817409][ T2472] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 748.825483][ T2472] usb 5-1: Product: syz [ 748.831291][ T2472] usb 5-1: config 0 descriptor?? [ 749.308601][ T2472] keytouch 0003:0926:3333.0086: fixing up Keytouch IEC report descriptor [ 749.335902][ T2472] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0086/input/input138 [ 749.425058][ T2472] keytouch 0003:0926:3333.0086: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 749.714752][ T8169] usb 5-1: USB disconnect, device number 108 18:29:12 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x14, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000") 18:29:12 executing program 3: 18:29:12 executing program 1: 18:29:12 executing program 5: 18:29:12 executing program 2: 18:29:12 executing program 0: 18:29:12 executing program 1: 18:29:12 executing program 5: 18:29:12 executing program 2: 18:29:12 executing program 3: 18:29:12 executing program 0: 18:29:12 executing program 1: [ 750.686843][ T2641] usb 5-1: new high-speed USB device number 109 using dummy_hcd [ 751.066946][ T2641] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 751.157066][ T2641] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 751.166150][ T2641] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 751.174503][ T2641] usb 5-1: Product: syz [ 751.187443][ T2641] usb 5-1: config 0 descriptor?? [ 751.678166][ T2641] keytouch 0003:0926:3333.0087: fixing up Keytouch IEC report descriptor [ 751.689453][ T2641] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0087/input/input139 [ 751.784456][ T2641] keytouch 0003:0926:3333.0087: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 752.092077][ T2472] usb 5-1: USB disconnect, device number 109 18:29:14 executing program 3: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 18:29:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1013, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 18:29:14 executing program 0: execve(&(0x7f0000000300)='\x00', &(0x7f00000004c0), 0x0) 18:29:14 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) close(r0) flock(r0, 0x0) 18:29:14 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) 18:29:14 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x14, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000") 18:29:14 executing program 0: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000012c0)='./file0\x00', 0x0) chdir(&(0x7f0000000180)='./file1\x00') 18:29:14 executing program 2: pipe2(0x0, 0x80000) 18:29:14 executing program 3: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 18:29:14 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') open$dir(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) 18:29:15 executing program 1: readlink(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') 18:29:15 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:29:15 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000000)="e6d6d44f0c993f6fd47e256aa194b2029eb69326da6564815017002a6f7460cc1217894c011b6b960fab718b38da8c798489f6681b154ddeba91ed18478b62967760", 0x42, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 18:29:15 executing program 3: 18:29:15 executing program 1: [ 753.016863][ T46] usb 5-1: new high-speed USB device number 110 using dummy_hcd 18:29:15 executing program 5: 18:29:15 executing program 3: [ 753.387614][ T46] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 753.477670][ T46] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 753.487683][ T46] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 753.495895][ T46] usb 5-1: Product: syz [ 753.504458][ T46] usb 5-1: config 0 descriptor?? [ 754.008228][ T46] keytouch 0003:0926:3333.0088: fixing up Keytouch IEC report descriptor [ 754.019316][ T46] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0088/input/input140 [ 754.113938][ T46] keytouch 0003:0926:3333.0088: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 754.421836][ T2472] usb 5-1: USB disconnect, device number 110 18:29:17 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 18:29:17 executing program 2: 18:29:17 executing program 3: 18:29:17 executing program 0: 18:29:17 executing program 5: 18:29:17 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000001b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x14, &(0x7f0000000100)="3c2cdef72ffa1ea80ae09e6caf89b82ae0000000") 18:29:17 executing program 2: 18:29:17 executing program 0: 18:29:17 executing program 5: 18:29:17 executing program 3: 18:29:17 executing program 1: 18:29:17 executing program 0: 18:29:17 executing program 2: 18:29:17 executing program 5: 18:29:17 executing program 1: 18:29:17 executing program 0: 18:29:17 executing program 3: [ 755.406901][ T12] usb 5-1: new high-speed USB device number 111 using dummy_hcd [ 755.767658][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 755.866980][ T12] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 755.876234][ T12] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 755.884460][ T12] usb 5-1: Product: syz [ 755.890495][ T12] usb 5-1: config 0 descriptor?? [ 756.377836][ T12] keytouch 0003:0926:3333.0089: fixing up Keytouch IEC report descriptor [ 756.400547][ T12] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0089/input/input141 [ 756.500092][ T12] keytouch 0003:0926:3333.0089: input,hidraw0: USB HID v0.00 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 756.785436][ T46] usb 5-1: USB disconnect, device number 111 18:29:19 executing program 2: 18:29:19 executing program 5: 18:29:19 executing program 1: 18:29:19 executing program 0: 18:29:19 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xff9c42, 0x8e) 18:29:19 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x1000581) 18:29:19 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 18:29:19 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 18:29:19 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000440)) 18:29:19 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 18:29:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast1, @multicast2}, 0x8) 18:29:19 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 18:29:19 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000002940)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000002580)=[{0xc}, {0xc}], 0x18}, 0x0) 18:29:19 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x51, &(0x7f0000000000)="fdb597a27732bc5bb93fbdf237e07380856bca8db5e445028a166a20561ee898b0b6403f918b667a4b89c18980028c2ef35b4a896e1914704bacf44d50d7312edef33c133978a27e3ac9a595ae2e007a1ffab719e1998cc818715591193638d0a1532cbc229cce298a83f20c0f9e28728bc01777ea4eba102d45b261d6e4a5afff99d13f36c23cad", 0x88) 18:29:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0x40, 0x4) 18:29:19 executing program 3: renameat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 18:29:19 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xa, &(0x7f0000000040)=0x401, 0x4) 18:29:20 executing program 1: setgroups(0x5, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) 18:29:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x100, &(0x7f00000002c0), 0x4) 18:29:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000100)=""/76, &(0x7f0000000180)=0x4c) 18:29:20 executing program 5: open$dir(&(0x7f0000001440)='./file0\x00', 0x200, 0x0) open(&(0x7f0000001280)='./file0\x00', 0x0, 0x0) 18:29:20 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x10c, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 18:29:20 executing program 1: 18:29:20 executing program 2: 18:29:20 executing program 3: 18:29:20 executing program 5: 18:29:20 executing program 4: 18:29:20 executing program 1: 18:29:20 executing program 0: 18:29:20 executing program 5: 18:29:20 executing program 4: 18:29:20 executing program 2: 18:29:20 executing program 3: 18:29:20 executing program 1: 18:29:20 executing program 0: 18:29:20 executing program 5: 18:29:20 executing program 4: 18:29:20 executing program 2: 18:29:20 executing program 3: 18:29:20 executing program 1: 18:29:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000004c0)=@newpolicy={0xfc, 0x13, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@tmpl={0x44, 0x5, [{{@in6=@ipv4={[], [], @private}}, 0x0, @in6=@private1}]}]}, 0xfc}}, 0x0) 18:29:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x4c}}, 0x0) 18:29:20 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000001a40)={@broadcast, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "2f87fd", 0xc, 0x11, 0x0, @private2, @mcast1, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 18:29:20 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000440)={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "40cf98", 0x44, 0x2f, 0x0, @private0, @private0, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 18:29:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 18:29:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002101, 0x0) 18:29:21 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], 0x0}) 18:29:21 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000b40)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0xa, 0x1, 0x1}) 18:29:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x2, 0x0, 0x2}, 0x40) 18:29:21 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000b40)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0xffffff01, 0x1, 0x2}) 18:29:21 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}], 0x0, &(0x7f0000000340)={[{@nobarrier='nobarrier'}, {@noacl='noacl'}]}) 18:29:21 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x3304, 0x0) 18:29:21 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000280)={0x3, 0x2, 0x0, "b7deb41fc431ee2cfb701ed67eaf21029b32bc6f50167f588b74706390acb978"}) 18:29:21 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) 18:29:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x7, 0x4) 18:29:21 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x3302, 0x0) 18:29:21 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x100000000009, 0x2d}) socket$rds(0x15, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) [ 759.367855][T22639] F2FS-fs (loop3): Unable to read 1th superblock [ 759.374871][T22639] F2FS-fs (loop3): Unable to read 2th superblock 18:29:21 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)) 18:29:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8983, &(0x7f0000000200)={'wlan0\x00'}) 18:29:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x0, 0x8}, 0x40) 18:29:21 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) [ 759.534381][T22639] F2FS-fs (loop3): Unable to read 1th superblock [ 759.551758][T22639] F2FS-fs (loop3): Unable to read 2th superblock 18:29:21 executing program 3: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv4={0x800, @tipc={{0x16, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @local, {[@timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@dev}, {@loopback}, {@private}, {@private}, {@multicast2}, {@dev}, {@dev}, {@private}]}]}}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 18:29:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 18:29:21 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local}}}, 0x30) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb}, 0xfdef) 18:29:21 executing program 5: socket(0x2c, 0x3, 0x20) 18:29:21 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7595dd94"}, 0x0, 0x0, @userptr}) 18:29:22 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x10, r0, 0x0, 0x0, 0x0) 18:29:22 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5452, &(0x7f0000000300)={0x280}) 18:29:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8916, &(0x7f0000000200)={'wlan0\x00'}) 18:29:22 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x2, 0x0, [], 0x0}) 18:29:22 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) 18:29:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f0000000180)={'erspan0\x00', 0x0}) 18:29:22 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 18:29:22 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000700)={0x14}, 0x14}}, 0x0) 18:29:22 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0xd, 0x0, [], 0x0}) 18:29:22 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4606, &(0x7f0000000100)) 18:29:22 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) fremovexattr(r0, &(0x7f0000000040)=@random={'security.', '\x00'}) 18:29:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8981, 0x0) 18:29:22 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x20000040) 18:29:22 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000001c0)={0x0, 0x0, r1}) 18:29:22 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r1) 18:29:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:29:22 executing program 2: r0 = socket(0x1, 0x3, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x7ca) 18:29:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x5451, 0x0) 18:29:22 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0xa6101, 0x0) write$binfmt_aout(r0, 0x0, 0x960) 18:29:22 executing program 4: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 18:29:22 executing program 0: pselect6(0xc6, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, &(0x7f00000000c0)={0x0, 0x42}) 18:29:22 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2011, r0, 0x0) 18:29:22 executing program 2: r0 = socket(0x1, 0x2, 0x0) syncfs(r0) 18:29:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001200)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSBRKP(r1, 0x541b, 0x20000004) 18:29:22 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x5451, 0x0) 18:29:23 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f00000000c0)) 18:29:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x541b, 0x20000004) 18:29:23 executing program 2: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RREADLINK(r0, 0x0, 0x10) close(r0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x444582, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = gettid() tkill(r1, 0x13) 18:29:23 executing program 3: 18:29:23 executing program 0: 18:29:23 executing program 1: 18:29:23 executing program 4: 18:29:23 executing program 5: 18:29:23 executing program 3: 18:29:23 executing program 0: 18:29:23 executing program 2: 18:29:23 executing program 1: 18:29:23 executing program 4: 18:29:23 executing program 5: 18:29:23 executing program 3: 18:29:23 executing program 0: 18:29:23 executing program 2: 18:29:23 executing program 1: 18:29:23 executing program 5: 18:29:23 executing program 4: 18:29:23 executing program 3: 18:29:23 executing program 0: 18:29:23 executing program 2: 18:29:23 executing program 1: 18:29:23 executing program 4: 18:29:23 executing program 3: 18:29:23 executing program 5: 18:29:24 executing program 1: 18:29:24 executing program 0: 18:29:24 executing program 2: 18:29:24 executing program 4: 18:29:24 executing program 3: 18:29:24 executing program 5: 18:29:24 executing program 1: 18:29:24 executing program 2: 18:29:24 executing program 4: 18:29:24 executing program 0: 18:29:24 executing program 3: 18:29:24 executing program 5: 18:29:24 executing program 1: 18:29:24 executing program 2: 18:29:24 executing program 4: 18:29:24 executing program 0: 18:29:24 executing program 3: 18:29:24 executing program 5: 18:29:24 executing program 2: 18:29:24 executing program 1: 18:29:24 executing program 4: 18:29:24 executing program 0: 18:29:24 executing program 2: 18:29:24 executing program 3: 18:29:24 executing program 5: 18:29:24 executing program 1: 18:29:24 executing program 4: 18:29:24 executing program 0: 18:29:24 executing program 2: 18:29:25 executing program 3: 18:29:25 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 18:29:25 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg$sock(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:29:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr(r0, &(0x7f0000000000)=@random={'security.', 'xfs\x00'}, 0x0, 0x0, 0x0) 18:29:25 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000003480)='/dev/vsock\x00', 0x0, 0x0) fcntl$getflags(r0, 0xb) 18:29:25 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000003480)='/dev/vsock\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000001540)=[{}], 0x1, 0x0, 0x0, 0x0) 18:29:25 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000004100)=[{{0x0, 0x0, &(0x7f0000003a00)=[{0x0}, {0x0}, {&(0x7f0000003740)='$', 0x1}], 0x3}}], 0x1, 0x0) 18:29:25 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x76196e6241406175, 0xffffffffffffffff, 0x0) 18:29:25 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001400)=[{&(0x7f0000000400)="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", 0x1fa, 0x6}], 0x0, &(0x7f00000003c0)=ANY=[]) 18:29:25 executing program 1: syz_mount_image$xfs(&(0x7f00000007c0)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x4082a, &(0x7f0000000b40)) 18:29:25 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000004100)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}, {&(0x7f0000000800)="b7", 0x1}], 0x2}}], 0x1, 0x0) 18:29:25 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000300)) 18:29:25 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = dup(r0) sendmsg$tipc(r1, &(0x7f0000000300)={&(0x7f00000000c0)=@name, 0x10, 0x0}, 0x4044) 18:29:25 executing program 5: 18:29:25 executing program 1: 18:29:25 executing program 1: [ 763.435804][T22825] XFS (loop4): Invalid superblock magic number 18:29:25 executing program 3: 18:29:25 executing program 2: 18:29:25 executing program 0: 18:29:25 executing program 1: [ 763.738235][T22825] XFS (loop4): Invalid superblock magic number 18:29:25 executing program 4: 18:29:25 executing program 5: 18:29:25 executing program 3: 18:29:25 executing program 2: 18:29:25 executing program 1: 18:29:25 executing program 0: 18:29:26 executing program 3: 18:29:26 executing program 0: 18:29:26 executing program 2: 18:29:26 executing program 5: 18:29:26 executing program 1: 18:29:26 executing program 4: 18:29:26 executing program 3: 18:29:26 executing program 2: 18:29:26 executing program 0: 18:29:26 executing program 5: 18:29:26 executing program 1: 18:29:26 executing program 4: getresuid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 18:29:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f00000000c0)={0x51, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 18:29:26 executing program 3: syz_open_dev$media(&(0x7f0000002200)='/dev/media#\x00', 0x0, 0x10000) 18:29:26 executing program 0: syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@errors_recover='errors=recover'}, {@nls={'nls', 0x3d, 'iso8859-3'}}, {@show_sys_files_no='show_sys_files=no'}, {@case_sensitive_yes='case_sensitive=yes'}]}) 18:29:26 executing program 1: socket(0x1, 0x0, 0x4) 18:29:26 executing program 5: memfd_create(&(0x7f0000000e80)='&\x00', 0x0) 18:29:26 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000025c0)={&(0x7f0000000040), 0x10, &(0x7f0000002500)=[{&(0x7f0000000340)="ea7ffcc3cb96231bbb969e1732ac43f4c5ef2c22a49130a16c4c5bb8170058175279852632558f425975dfb1cb4ecfd8f47bf9ce0ceb797f8d633db04f57e33faad79025a83b936500fb187d3650697e0e67b6f71c67ea72b7dd97855c834d3e5ce8c9b96cb5e81fa64f484c5d6072111aad25483cc9de4e2bdf6d470c514327f6f48a663cb85d973bd1069303297ed5f2872d18145d2b9970f04a0ff4aeeb6dc8301a0dafbfe7647e12d643394aed5b4ad36aaa7d97b3b989140c0d966833c765ac4c66c003658d79cd3228510112ff4f0c5153dbf25056cc258417a3ca61ce466663bc34db60ebf6111f444652785d2ee761864a4b", 0xf6}, {&(0x7f00000036c0)="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", 0xfffffffffffffef0}, {&(0x7f0000000700)="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", 0x126}, {&(0x7f0000000440)="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", 0x212}, {&(0x7f0000001340)="2964fdba9b8a87230c641d539c15a26faa32342fad531bd877606c4fb30190263f29a19d32969bd77b57db87e308a07c9c29935e58eedd4fa6cbf75f576154476e7ab138fe5ffc8fa77d173239ffe3a475aadf1ff2a2e02774c487401ef857ec1c656835b8bafa51759c30cc90e174b4da33279f600a1d3b6337d2f8c214e183abb6284ac0d4d98469fda575dc2767714495d0b9c27e1e5824fea5586b73cd710cbbee2f7262b1aa9dc9057040293ebc594383122f8a5c39f313cca0d6a0bb5d", 0xc0}, {&(0x7f0000002600)="b5e3a66242b76b2bb1c39c6bdb36647baf4c7eb0809fe1d88a8bb4c6ea5f97b936a626b001fda7428a2ae69cf6d6ee40f6e106da789211e86a74897fa952e43311b61c39581205dfb0e611a80501adb0c6e944f6a93aeddc7d3946cf5b94454bfa1df6f4f5a95cb16431542c9a4c7c03ee8eddb824ad86cf04a8f3721fb9bfdbee26a42b375ce209faf9df90f35b41d34e90ec42e7581463c9079eb40236b8b5ef0d5e3b48218a4299f0e89929e56335207e4a273472037ccc06f99912c4a00d", 0xc0}, {&(0x7f00000014c0)="271336540838fa5c3de67ffa6d68aaf9b4c3e6c0b95157b2684af085ee64a6d1a0965eba02", 0x25}, {&(0x7f0000001500)="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", 0x1000}], 0x8, &(0x7f0000002580)="5ed10c42b2b3d91424fa52ab366b42fbb0f7e9382cd67c73fa42b126be4054d92df3309dc8", 0x25, 0x508c0}, 0x8000) 18:29:26 executing program 2: renameat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00') [ 764.614098][T22883] ntfs: (device loop0): parse_options(): Unrecognized mount option . 18:29:26 executing program 3: r0 = fsopen(&(0x7f0000000000)='nfs\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000140)='$+\x00', 0x0) 18:29:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x54}]}, &(0x7f0000000000)='syzkaller\x00', 0x7, 0x81, &(0x7f0000000100)=""/129, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 764.727479][T22883] ntfs: (device loop0): parse_options(): Unrecognized mount option . 18:29:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmmsg$sock(r0, &(0x7f0000002340)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}}, {{&(0x7f0000000080)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000000200)="5b2eaa51363902deaf98067d7390038a4d23d99d4b66267b48f4c6c1ae2b99ea1d2232dd791d39e4d1a8f7f9e7b38e89c64cdaf57592098973928ec7e6eb2effa844eab87e15cf8ab139970d13abb3d282b1ca2ef5db9b63e9f7ab6a56f5aca3d81cd8a8cbc3b640b3c5ca309436d30b81fc6926339d8fb2e48de717c562d83d9fdaf874298f3a0becf5459a6e2e4108769112e19fcd860e5bd89fd09cdb15e12d977f46956134059ce4b353e1fe99cf78c357069b6b77", 0xb7}, {&(0x7f0000000100)="8dbb82c7ee882858d03b9b1d7c0467101b2b0567b8c21224faddbc9389c044abbec5d3fed1750347505fb25b8763190a1b6387c1bd9cef85cb01c4", 0x3b}, {&(0x7f00000002c0)="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", 0x4d7}], 0x3}}], 0x2, 0x0) 18:29:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@flowinfo={{0x14, 0x29, 0xb, 0xfff}}, @flowinfo={{0x14, 0x29, 0xb, 0x615c2941}}], 0x30}, 0x0) 18:29:26 executing program 0: 18:29:27 executing program 2: 18:29:27 executing program 1: 18:29:27 executing program 3: 18:29:27 executing program 5: 18:29:27 executing program 0: 18:29:27 executing program 4: 18:29:27 executing program 1: 18:29:27 executing program 2: 18:29:27 executing program 0: 18:29:27 executing program 5: 18:29:27 executing program 3: 18:29:27 executing program 4: 18:29:27 executing program 1: 18:29:27 executing program 5: 18:29:27 executing program 2: 18:29:27 executing program 0: 18:29:27 executing program 3: 18:29:27 executing program 4: 18:29:27 executing program 1: 18:29:27 executing program 5: 18:29:27 executing program 2: 18:29:27 executing program 0: 18:29:27 executing program 1: 18:29:27 executing program 3: 18:29:27 executing program 4: 18:29:27 executing program 2: 18:29:27 executing program 5: 18:29:28 executing program 0: 18:29:28 executing program 1: 18:29:28 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f00000016c0)='dns_resolver\x00', &(0x7f0000001700)={'syz', 0x0}, 0x0, r0) 18:29:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 18:29:28 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000580)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f473ae4f"}, 0x0, 0x0, @planes=0x0}) 18:29:28 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f00000015c0)=[{0x0, 0x0, 0x101}]) 18:29:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "8e483a63640504fb1d792430a6"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}]}]}, 0x44}}, 0x0) 18:29:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}]}, 0x2c}}, 0x0) 18:29:28 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/net/tun\x00', 0x0, 0x0) 18:29:28 executing program 2: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)={0x8}, &(0x7f0000000b00)={0x0, 0x3938700}, 0x0) [ 766.197875][T22956] Dev loop5: unable to read RDB block 1 [ 766.203716][T22956] loop5: unable to read partition table [ 766.218375][T22956] loop5: partition table beyond EOD, truncated 18:29:28 executing program 0: mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) 18:29:28 executing program 4: recvfrom$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 766.263487][T22956] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 18:29:28 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 18:29:28 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28}, 0x28) [ 766.388260][T22956] Dev loop5: unable to read RDB block 1 [ 766.393885][T22956] loop5: unable to read partition table [ 766.421913][T22956] loop5: partition table beyond EOD, truncated 18:29:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="50437d31c1bbb7bb336a749ca305c09f40b09a36f41ae358a044f99426e3eda2", 0x20) [ 766.472875][T22956] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 18:29:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 18:29:28 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001800)={0x44, 0x0, &(0x7f0000000700)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000000800)="431a3280"}) 18:29:28 executing program 5: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, &(0x7f0000000000)='big_key\x00', &(0x7f0000000040)='keyring\x00') 18:29:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000006c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000700)) [ 766.675543][ T3922] Dev loop5: unable to read RDB block 1 [ 766.710288][ T3922] loop5: unable to read partition table 18:29:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8}]}, 0x24}}, 0x0) 18:29:28 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28}, 0x28) [ 766.737206][ T3922] loop5: partition table beyond EOD, truncated 18:29:28 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1) pipe(0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r5, &(0x7f0000000680)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r5, 0x0, 0x4ffe1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001700)={0x0, 0x0, "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", "3ea5db92d19896ea655c5027e64e3a2f0b0b7d47c8dee5da04e90a38f1e852ad4e6fd6083e41ccf477d958ce10b9dac07bb5856b4a03155f08a4774d29a941ab21a9cd5824ac309cb060df9b49335a4aa3f622e1075f137be81272ceb004e3c63852c6d1fd887d291826e1d65529a268791a16c9bf47453292b4a29c5a300635547b89b47016e03359eab94183bcfa50c044e39be545940b5386508229918fdf6208408b536e8216fdb0d8dc28a5507dcb224adfd633cf4728e502875477d8600a958e229245555393825ec00c41edb01f0d313b596cd984c9f768b62e4c7d2d99a921e8156364e81350b235559b4185baeb2cc57da5c2c02539efe654678a134d53b069e158dc7ea1fd52f156f7c3a4525eb9081218b737b54160435f2c2a54228bfda24e38b48a384f38c04ad2212dcdc08d333bf1ae80d53ac0e62dbd38643033d3780fd89b5403b01f359025bb722b353ea961eccbf4dd76c1640edea9a291a08f1cc8b05e443daa23b396c920bfd9357551d44c7ed809072e97a4ab6abc0e77da12026ecc60867d5a7a334004d03f628b52b39ed96b055e58624e683284d4af055f2840b6e1f5a6a3859e33c6bc68a7233083ff84888f08ab4109d57cea17a8bc481b034a99852b2caeb06f321564ab8d7e145a0fe646d6d4be5486496e0379586489e8c4d0d843406135c4fae78580296100414a903ecc563c9ed0604cbd25b2d819c5c1c5ceba34de95ca8d69a365ef29419ec533b40488d624d082bc243f0961eb806ba3ab7557c5272f04d41497938c76330b407d92c6faca4e03ff90472673bf5f9257774ba598a863e4c55306fdeb619634195275e547c7ce05fa1707c71041f8d731502d9ea7b3490eb4ae0fe858faad8b622e48e3159ce9776e2faf3db492a140f6b261d63e517e6ce67293e2251518cdd505fecb832475eb267a0dbaafffe43b8acbe4faa296a8b2d57bf6900cbf3bbc9ff46774538a82faff0f2e7821b800299dae71df016aab3ef6052d717b8f6136dd4e27c786dfb6a48790ed5ffe95f58d68d10018587b4ed60ab2e7143ea91df4175729c56af2c4a45cefc60c7dd08358484016a97fe2ef4e2c6e0804880ce80de9aad04289556e2a98fe3187826f96f159b613c494171180a2c9557b62cdc505349a142c8611a55c9d7d3680a9f0da1b1f912fc71c960cd4beeabd0ca4198120b8916631f9ff32773218046fde433d14d517a5673c3f8b735759d10fda29f8308d72b171fed3de9d313fabb13690ae38c3b266082ee7bd17442fbce379a641211530724803fb89e39d19450cf2fdb06dd08524345ba8dfe7175cb9b71c9bcad818018c4909803f4a44760a1359bd1e80f94a181b0b1daa42d33485804c6d37d832a5dc0883add4684c6ee04074e95bc1bd5ba8a2fbc7e487e4e91b40139c6e6093c7296366c0add2abb9b8473c7e60fee9befaae649eb9810c0313f78f7d550be750ec58b2545ed966d42a50208c57829215d77ff2f888838e438cb09cdd7f7d37308ad2181b6080841b22b9044b9295dd78da75614a0b8ce21ea79780eb3b6a59ece76c65edf75892e39c95266ada47ee73c645c7c48d9c1b97082eb17d0970c8da9f7b8c0cc24897976233fb5a949cdb02c976982dd8b3b2c9d33828699cefb5557861d37cebbca78b5630a2d939989960d50bf067e04f37a316306d8831cabf466b6cfc2aaedaff1f24c9f81573fb29469f34fd528ff4f8535e630d064880ae422d2db8f494197283713912eead2e8b937b1a5a0219badae05106568cb730c6bb262cc671b30b02f2a4ca3ff7d8f92c78c1cbf90e73834da24ac506783a00f351324e39e798b8903b7b34b090a6f2b9592fedc25d9355df9446a6df81c334d1badd5d5ea89d0f137ca38a45926ae74e3848e34d66f26a336b2f6063223faaed073e456826ee687ca82a2468044383ab7095674e543b23c79ae825a20e78c4f2bfb54f9a35ef259a4c1e8b9d476e6226dc9e34929e8d6412ec13c501c05fc936ef2f50873d897531e84a7c280384bc80e51d94f7df50a9a76598fb4924f9f2290092cf0a22df12683c12f574aa9c07e165aea7ab889d0533d12efef2f145006ddab79d08dcefc034a30594f3bc3e0b33154b5b15760bd9482f66ebdf5410c35ffddb7e16e4e5b6d31fec430407f988b6ebf082d5a658cb67bba9c0650ad0f0fab8c2ca4c3859b7fa58b5a38225f8344a0b6d3d6be3296bed15bbc8a1e769d8979662b39b97c5e0c3bfd4bb903b438090795dd825423081f82ebcb627b4f2feaf789bafa3fb399d24ebb26cdfc4212968e8b6a3e322a7fb6b8f9fbaa1bd0f2bd397c848bcad2ea2f8f2ea09b2f9910ad9c93ea74823b97e6927fdbb681cc5a693b1aeb74ff31e128034a6171093563d411165909b93ca6b94d880cb68636edea868518281ee38e28d44fbbe65246be865ef45599397bffaa9716ac4727d1b65e181e13bb46dd0359d96042959868e210237504fcae08fa28a07db2efe8fabf461ab761ed70133b3659f5f08c419eda9233508cce6f7341d5aea5059cb36d1b9ce2157ecad838158ea8b84a2d6d806f9379aedbf1cdb2d510b58bcc3a9cba6a6777738253200fd9cee5e4fceb64f15f46c13b0bcb5b5529fc015c52b48476b0a3cb6a62449d84d32739cf9fcaeffad1e76704394bd177e873f6eb0b9e41ac4147a9b36ef8a7bdb3836e7c34f4a48b0c98403858ba64f020d363f98ca8b752d62c5b6279c50e532ccfa0cb2424dd30413dfdb94fc1e415e517eaf950a39503e43448056cdb689fb4614befde8cfabe6194e3ecf9fd7bd12ff7d766a9dcddde85da71a3fe08f82bd5a47c8fc080ce1df424280b574d942d2e322b05c05e9b94fc5113188d88d5456c08ad4840431824b2bd97e406efe28abda19fd9aa92dbe0b16aab60413eec5099c596ddfc404683eb31f7dc903744b89b52a188a76941cd974d4ee37f59c0c9c61f510edaf7fe8d7d9bbc2d24d9b3ed945cb54492f22c61274f24892c7a19b6c25bfac58ca3242cf22f62c387bcaa2a3b4ed1d5d5f067ff0a8d7383a90cd16ce78e0f51233dfdc4e0e1fe7d9a2d2b4e6c84ef2b06537b321475fe7b721226c2fc6cd0bfa2905cef5bddc228f4cde80672bfbb7c3daf740d1b48c7a8a38f757df823d311c74ce5b79a72bfa2339ef5d8567d6b4789ea6ded7bab117878b4d065f0af1687f1c965fe8c227e5c288034800268144836425d18872f3f0370567f7545218c8c86c993ff691d676c2236b57c0ea990b9fec679f61f4942b01c15c360b381e14bc00cd98a67006ef1098abaebfb20dc43152411fcd1f3501b87d714580264c2e42e3fd223ddbab253d02d62bae2668d13feb3f2bdc388431e1aa4ecef13fe52b5d0e480f7036a9fb1478bed5b8c6100f05240004fc9e434d19e5fe4cfb8d3f72bf33380d792742c4f7566bfa68dad19cb8bbfe8583c585580d0ba2d050d5279dc167b54da88d5b10a36cd6740cf0db9336437171d932748246d9252cb3dbc7f5b372daa45f4724cf0f484f76df1ff1edea008e926ff34262e9adb5cb96bb4f9a03c2e756a75cbd37a32ddb4f1396498a320a92c4c1ad794e82136d3515fb333387d1372ae5674e88ec5546c649d302add202bcd7833a112d4478ad679ed4a896f46e984db9af3363cbd87f6e3689af89b28adeb6f64e8b46cf9f1a6808067b0acc3d3421610fa0ea7591c04428a2d7a8342c9c4ce74e0d34fdcb562cec39faedd5706e8b57b5b7c49fe0d2faa90b3d7fd48acc54261aecae0e033dc8711133f0d3098c3eb81b1c0c518e30870125a6cae9535011814d167aba9462075b5eebbe4b37a4d65e3e8858a5a8497c151b2a70cce42ec7c29ad6edd74408429acb9c345d69854093cf5eadfd117cc9e0a0f82554baf1ca4d367f5f60dc5f1eefbf140321c9dddda18edb1b04bc619b93e4aeff003b76089e07437558c5990b16e0a244b337d988829dd0089b6194d56011b2f70d7e1109de71e1d9c0e4ad264986041e22a15d357faf35346733d632cf758821349a4d6f076bc7baee18dfde7927f12fa549e9c6791e344eced3e81b8f894bfe6ef20ebc935500d7efdd891496406ba014cd6c93ddbec5d05769221717854499d93d10cf7febe0b886fc17de32c81ff97fa22373c52d0afc46b9b1fd7a7fd5644214295a5eed1cd58ac3d3b1ae4d54e8ade6758ded2d72537c90c0112ec4302aaa8b63800ee3706902f4773bbcfb46877f15f49efd6c96eb65961ac008aadaa2595d6d81dfd61d7893fb5d78562013b8598cc76af28ffb77b5cbd7c8f8c05cccbf204f60a327e7e827a78cb170ba826f66b5891f95f917e7e12f3aa5fbf274d88724a9b2baf62017e2c08d47b128066669e72370500341f022105a8c453a74ee1fb134cd29c1111ee11cff6dee1e0f8ce41bf0f5ccc5a36ae8ca68f275c3b2233a370daa74f26db6623c08fe17c2bdd2cfa61df423e2deed2d36a3d3e899ee3da3d1a5efcdeeeb094904d1c1ebbf1b3908728aca7fb34eab91056b4d67e251d2835d591ac15073d99c6122ba04f689a2a276358b6afed892674a07fc5386f6881449335ddcfa61701fd3bcac4a28b1059a1816ba36c5a8104ad5ee2047f97a1b124b6a1bb9ea1aa4efa35e8bd23b9baeace69c259dfce36e06c4835f9dfdeafc0ba99d49b7080ab50b18d33226e37fa80463f6ad9e2b7f8c917124a2cd9a2b4f54947c4bba6ce6ee2ce971d5719826d1420d653c8118a41e285e896ee8a94e5a215ab270a7d062a1cd812e494c5a3e96b8fc8ed55b05dd16db43b892519c1d0fc85b248ffc0f3afc3081d57ed31708655b13c0904845fb0817f6116910cabacb50e0affb6504bc9fd1da5cec59ecb711df0007249e0323523d1f36a03673e150d355e29236466e3dc470e4e4755811f61b6d24d238f59f42ac857db1434ff4f895b033c9e16bd6c86ff05f9e3dbe260a5681dc111ba1cbb8d941ead3328fc28b42abe896a5177e2e0c61b421e867f3fabe36be2f48c3e6615ea1a1d90ba8a0ddc3d640fa13bad16d31da7531adf2e698e381368a762a5c8646cb2a01f7560d2a3367e405900f95828108ade09d1422ab6448327ab850574c8446aa7a804c3b7f2fb08f45139e91371986d6e08ffc61a7e6e8c4a500a347186da44a2609a927fdb6075c31fd42ee05bd68f4284dd30c83c5517ab98813f61c2b6b27d17147f08f8a04c67a87695cddc9a53ec292173023b2735100ffa7f5dfaf2b67a227cedbd6c213cd31e6b022046f3c8d24bf4600c56cc44bae58d9b156072c6359a8277c4b2e281799c4a5ac017eb58394740121c49fb2a456acbf5803fe13c347372bfcc9dcfc70aa0006aa14bdaa03d5934ec8cbfecd76674af3c30f3477af1b043939"}) 18:29:29 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xaf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f0000000040)={@remote}) 18:29:29 executing program 0: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 18:29:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="84", 0x1) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r2 = gettid() tkill(r2, 0x25) 18:29:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)="282526185e3dcc1d9e08fe66e991de60") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1467, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080), 0xc, 0x0}, 0x0) [ 767.076738][T23012] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 767.149809][T23021] ptrace attach of "/root/syz-executor.1"[23017] was attempted by "/root/syz-executor.1"[23021] 18:29:29 executing program 2: 18:29:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x541e, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:29:29 executing program 3: 18:29:29 executing program 2: 18:29:29 executing program 0: 18:29:29 executing program 3: 18:29:29 executing program 1: 18:29:30 executing program 4: 18:29:30 executing program 2: 18:29:30 executing program 0: 18:29:30 executing program 3: 18:29:30 executing program 5: 18:29:30 executing program 1: 18:29:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$sock(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x51) 18:29:30 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0xa05}) 18:29:30 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='+--@\'(^@::{\x00') 18:29:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='timerslack_ns\x00') write$cgroup_int(r0, &(0x7f0000000000), 0x12) 18:29:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f00000000c0), 0x4) 18:29:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000040)=0x7fff, 0x4) 18:29:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 18:29:31 executing program 0: socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_IRQP_READ(r1, 0x8008700b, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000001c0)={'wg2\x00'}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000040)={0x0, 'veth0\x00', {}, 0x800}) r3 = socket$inet6(0xa, 0x80000, 0x3) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e20, 0x1000, @dev={0xfe, 0x80, [], 0x20}, 0x5}, {0xa, 0x4e22, 0x200, @dev={0xfe, 0x80, [], 0x31}, 0x8}, 0x5, [0x7, 0x1ff, 0x58, 0x1, 0x3ff, 0x7fff, 0xffff, 0x3ff]}, 0x5c) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9b, 0x664, 0x0, 0x4, 0x17, 0x8, "e091b90b55724596f8d6bbbe8300800000edcd585aeaeed98c415acc9fe99717000000000000000000001000", "c2b64b2214c460e941d265005c98f70b3eaec08b90085427f7240e1f000000454c649cbf5885ae5af80e8a8d88787a6bf43ad717aeecd5d6a31400", "b3d1c38b5cc62319353d1e0c0d14f28a6934f57bc35f3362301bf0a400", [0x1, 0xf16]}) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x800, 0x0) bpf$MAP_CREATE(0x3, &(0x7f0000000080)={0xa, 0x8, 0x4, 0x0, 0x6a6, 0xffffffffffffffff, 0x3f, [], 0x0, r4, 0x0, 0xfffffffe}, 0x40) 18:29:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x2001) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000001c0)={0x0, 0x8}) 18:29:31 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={0x0, @l2tp={0x2, 0x0, @empty}, @ethernet, @generic={0x0, "acde081aed5f5eb8638932b95920"}, 0x5, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000380)='geneve1\x00'}) 18:29:31 executing program 5: kexec_load(0x0, 0x1, &(0x7f00000005c0)=[{0x0, 0x2}], 0x0) 18:29:31 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@mcast2}, 0x14) 18:29:31 executing program 4: 18:29:31 executing program 3: 18:29:31 executing program 2: 18:29:31 executing program 5: 18:29:31 executing program 1: 18:29:31 executing program 4: 18:29:31 executing program 3: 18:29:31 executing program 0: 18:29:31 executing program 2: 18:29:31 executing program 5: 18:29:31 executing program 3: 18:29:31 executing program 4: 18:29:31 executing program 1: 18:29:31 executing program 0: 18:29:31 executing program 2: 18:29:31 executing program 5: 18:29:31 executing program 0: 18:29:31 executing program 1: 18:29:31 executing program 4: syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x202000, &(0x7f0000000240)) 18:29:31 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:29:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x28}}, 0x0) 18:29:32 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cgroup\x00') read$FUSE(r0, &(0x7f00000041c0)={0x2020}, 0x2020) 18:29:32 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000003200)='/proc/keys\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0xc0045878) 18:29:32 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0x40305828, 0x753000) 18:29:32 executing program 4: munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 18:29:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'vcan0\x00', @ifru_names}) 18:29:32 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:29:32 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x8101, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 18:29:32 executing program 5: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000004140)) 18:29:32 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000540)='/dev/nvram\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000600)='/dev/nvram\x00', 0x80, 0x0) 18:29:32 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}}, 0x0) 18:29:32 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) sendmmsg(r0, &(0x7f0000000400)=[{{&(0x7f0000000000)=@qipcrtr={0x2}, 0x80, 0x0}}], 0x1, 0xa00) 18:29:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r1, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:29:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x88, 0x40, 0x0, &(0x7f0000000080)) 18:29:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000000c0)='<', 0x1) 18:29:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0xc0481273, 0x0) 18:29:32 executing program 1: 18:29:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000000c0)=[0x0, 0x10001]) 18:29:32 executing program 2: syz_mount_image$fuse(&(0x7f0000004c40)='fuse\x00', &(0x7f0000004c80)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f0000004cc0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) 18:29:32 executing program 5: modify_ldt$write(0x1, &(0x7f0000000000)={0xcca}, 0x10) modify_ldt$write(0x1, &(0x7f0000000200), 0x10) 18:29:32 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 18:29:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, 0x0, 0x0) 18:29:32 executing program 1: socket$alg(0x26, 0x5, 0x0) pselect6(0x40, &(0x7f0000000200)={0x8}, &(0x7f0000000240)={0x7}, 0x0, 0x0, 0x0) 18:29:32 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x2403, 0x0) 18:29:32 executing program 5: r0 = memfd_create(&(0x7f0000000040)='/dev/nvram\x00', 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)={0x0, 0x7}) 18:29:33 executing program 2: creat(&(0x7f0000000540)='./file0\x00', 0x0) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'user.', '\x00'}, 0x0, 0x0) 18:29:33 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x40049409, 0x0) 18:29:33 executing program 0: mount$fuseblk(0x0, 0x0, 0x0, 0x2000000000, 0x0) 18:29:33 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan1\x00') 18:29:33 executing program 3: accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:29:33 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='fuseblk\x00', 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:29:33 executing program 1: socketpair(0xf, 0x0, 0x0, &(0x7f00000015c0)) 18:29:33 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_STAT(r0, 0xd, 0x0) 18:29:33 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@mpol={'mpol', 0x3d, {'local', '=static', @void}}}]}) 18:29:33 executing program 4: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, r1+60000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) [ 771.255689][T23198] fuseblk: Bad value for 'fd' 18:29:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x1100, 0x40, 0x0, 0x0) 18:29:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'vcan0\x00', @ifru_names}) 18:29:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x11, 0x0, &(0x7f0000000000)={@multicast2, @local}, 0xc) [ 771.411693][T23208] tmpfs: Bad value for 'mpol' 18:29:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x32, 0x0, &(0x7f0000000080)) [ 771.435874][T23208] tmpfs: Bad value for 'mpol' 18:29:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{}, {0x0, @multicast}, 0x1e, {0x2, 0x0, @private}, 'bridge0\x00'}) 18:29:33 executing program 2: 18:29:33 executing program 0: 18:29:33 executing program 1: 18:29:33 executing program 5: 18:29:33 executing program 3: 18:29:33 executing program 4: 18:29:33 executing program 1: 18:29:34 executing program 0: 18:29:34 executing program 5: 18:29:34 executing program 2: 18:29:34 executing program 3: 18:29:34 executing program 4: 18:29:34 executing program 1: 18:29:34 executing program 0: 18:29:34 executing program 2: 18:29:34 executing program 5: 18:29:34 executing program 3: 18:29:34 executing program 4: 18:29:34 executing program 0: 18:29:34 executing program 5: 18:29:34 executing program 1: 18:29:34 executing program 2: 18:29:34 executing program 0: 18:29:34 executing program 3: 18:29:34 executing program 4: 18:29:34 executing program 5: 18:29:34 executing program 0: 18:29:34 executing program 2: 18:29:34 executing program 1: 18:29:34 executing program 3: 18:29:34 executing program 5: 18:29:34 executing program 4: 18:29:34 executing program 2: 18:29:34 executing program 0: 18:29:34 executing program 1: 18:29:34 executing program 5: 18:29:34 executing program 4: 18:29:34 executing program 3: 18:29:35 executing program 1: 18:29:35 executing program 2: 18:29:35 executing program 5: 18:29:35 executing program 0: 18:29:35 executing program 3: 18:29:35 executing program 4: 18:29:35 executing program 1: 18:29:35 executing program 2: 18:29:35 executing program 0: 18:29:35 executing program 5: 18:29:35 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x23, &(0x7f0000000000)="02000000e33437fc", 0x8) 18:29:35 executing program 4: r0 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x17, &(0x7f0000000000)="c8f62f97e33437fc10", 0x9) 18:29:35 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0xd, &(0x7f0000000000)="02020000e33437fc", 0x8) 18:29:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2020) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="df"], 0x1c}}, 0x0) 18:29:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000007240)='wg0\x00', 0x4) 18:29:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='rose0\x00', 0x10) 18:29:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') 18:29:35 executing program 4: r0 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x7c, &(0x7f0000000000)="c8f62f97e33437fc", 0x8) 18:29:35 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x10, &(0x7f0000000000)="02000000bc010000", 0x8) 18:29:35 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0xd, &(0x7f0000000000)="00000000bc010000", 0x8) 18:29:35 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x7b, &(0x7f0000000000)="1037fff900000000", 0x8) 18:29:35 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x12, &(0x7f0000000000)="c8f62f97", 0x4) 18:29:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x5, &(0x7f0000000040)=0xffffffff, 0x4) [ 773.891091][T23295] sctp: [Deprecated]: syz-executor.0 (pid 23295) Use of struct sctp_assoc_value in delayed_ack socket option. [ 773.891091][T23295] Use struct sctp_sack_info instead 18:29:36 executing program 4: r0 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x79, &(0x7f0000000000)="c8f62f97e33437fc", 0x8) 18:29:36 executing program 5: r0 = socket$nl_generic(0x2, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000003240)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}, 0x0) 18:29:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB='m'], 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000000b00)={&(0x7f0000000680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x541b, 0x0) 18:29:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000dc0)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000004f80)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_vlan\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x44}}, 0x0) 18:29:36 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000ac0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000640)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_REASON_CODE={0x6}]}, 0x30}}, 0x0) 18:29:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bridge0\x00', 0x3}, 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x73bb, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001f00)={'wlan1\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x4, 0x1c}}}}, [@NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x5}, @NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x44}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x800}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x40d0}, 0x40805) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_MPATH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x40, r5, 0x4, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004005}, 0x84) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r3, &(0x7f0000000640)={&(0x7f0000000500), 0xc, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x200080d0) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r7, 0x2, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3, 0x38}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x4c}}, 0x80) 18:29:36 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x80, &(0x7f0000000000)="00000000e33437fc", 0x8) 18:29:36 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0xd, &(0x7f0000000000)="02020500", 0x4) [ 774.305838][T23315] debugfs: Directory 'netdev:veth0_vlan' with parent 'phy7' already present! 18:29:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x20000628, 0x220, 0x0, 0x0, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'caif0\x00', 'erspan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @multicast2}}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan1\x00', 'veth1_virt_wifi\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @multicast2}}}, {{@arp={@loopback, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan1\x00', 'gre0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @local}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) [ 774.393590][T23320] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 3, id = 0 18:29:36 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x17, &(0x7f0000000140)="02", 0x300) 18:29:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast1, @local, 0x1, 0x1, [@private]}, 0x14) 18:29:36 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, &(0x7f0000000000), 0x0) 18:29:36 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000080), 0x4) [ 774.524958][T23327] sctp: [Deprecated]: syz-executor.5 (pid 23327) Use of int in maxseg socket option. [ 774.524958][T23327] Use struct sctp_assoc_value instead 18:29:36 executing program 2: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x9d81895695fe8417, 0x10, 0xffffffffffffffff, 0x0) 18:29:36 executing program 5: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xff}, 0x0, 0x0) 18:29:36 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000), 0x4) 18:29:36 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@file={0x0, './file1\x00'}, 0xa) 18:29:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x22, 0x0, 0x0) 18:29:36 executing program 0: 18:29:36 executing program 2: 18:29:37 executing program 5: 18:29:37 executing program 1: 18:29:37 executing program 4: 18:29:37 executing program 3: 18:29:37 executing program 0: 18:29:37 executing program 2: 18:29:37 executing program 5: 18:29:37 executing program 1: 18:29:37 executing program 3: 18:29:37 executing program 4: 18:29:37 executing program 0: 18:29:37 executing program 2: 18:29:37 executing program 5: 18:29:37 executing program 1: 18:29:37 executing program 3: 18:29:37 executing program 4: 18:29:37 executing program 0: 18:29:37 executing program 2: 18:29:37 executing program 5: 18:29:37 executing program 1: 18:29:37 executing program 3: 18:29:37 executing program 0: 18:29:37 executing program 4: 18:29:37 executing program 2: 18:29:37 executing program 1: 18:29:37 executing program 5: 18:29:37 executing program 3: 18:29:37 executing program 0: 18:29:38 executing program 2: 18:29:38 executing program 4: 18:29:38 executing program 1: 18:29:38 executing program 5: 18:29:38 executing program 3: 18:29:38 executing program 2: 18:29:38 executing program 0: 18:29:38 executing program 4: 18:29:38 executing program 1: 18:29:38 executing program 5: 18:29:38 executing program 3: 18:29:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x121980) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000005c0)) 18:29:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f0000000080)) 18:29:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0x10c, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x7}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x31c) 18:29:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) 18:29:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x2e0, 0x10c, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x33c) 18:29:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x2e0, 0x10c, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x33c) 18:29:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001a00)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000000) 18:29:38 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x107, 0x11, 0x0, 0x0) 18:29:38 executing program 2: r0 = socket(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x400c744d, 0x0) 18:29:38 executing program 1: bpf$MAP_UPDATE_BATCH(0x12, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0}, 0x38) 18:29:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x2000096c, 0x10c, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xd4, 0x13c, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x36c) 18:29:38 executing program 3: r0 = socket$inet6(0xa, 0x8, 0x7) accept4(r0, &(0x7f0000000000)=@isdn, &(0x7f0000000080)=0x80, 0x80800) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x2e0, 0x130, 0xffffffff, 0xffffffff, 0x130, 0xffffffff, 0x260, 0xffffffff, 0xffffffff, 0x260, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @private1, [], [], 'ip6erspan0\x00', 'veth0_to_bond\x00', {}, {}, 0x0, 0x0, 0x9}, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x33c) r2 = add_key$keyring(&(0x7f0000002080)='keyring\x00', &(0x7f00000020c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(&(0x7f0000002080)='keyring\x00', &(0x7f00000020c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r3, &(0x7f0000002100)='id_resolver\x00', &(0x7f0000002140)={'syz', 0x3}, 0xfffffffffffffffa) keyctl$search(0xa, r2, &(0x7f0000002100)='trusted\x00', &(0x7f0000002140)={'syz', 0x3}, r3) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r2, r4, 0xfffffffffffffffd, 0x1) syz_genetlink_get_family_id$mptcp(&(0x7f0000000500)='mptcp_pm\x00') ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f00000000c0)={0x0, 'ip6tnl0\x00', {0x700}, 0x7}) r5 = openat$cuse(0xffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000002780)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000002180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r5, &(0x7f00000004c0)={0x20, 0xfffffffffffffff5, r6, {0x6, 0x0, 0x1, 0x10001}}, 0x20) [ 776.717454][T23409] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:29:38 executing program 2: timer_create(0x0, 0x0, &(0x7f0000002280)) timer_delete(0x0) 18:29:39 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x107, 0x65, 0x0, 0x4) 18:29:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, 0x0, 0x0) 18:29:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x2e0, 0x10c, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x33c) 18:29:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x2e0, 0x10c, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x33c) 18:29:39 executing program 2: r0 = socket(0x1, 0x2, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) 18:29:39 executing program 4: 18:29:39 executing program 1: 18:29:39 executing program 0: 18:29:39 executing program 3: 18:29:39 executing program 5: 18:29:39 executing program 2: 18:29:39 executing program 1: 18:29:39 executing program 4: 18:29:39 executing program 0: 18:29:39 executing program 5: 18:29:39 executing program 3: 18:29:39 executing program 2: 18:29:39 executing program 1: 18:29:39 executing program 4: 18:29:39 executing program 0: 18:29:39 executing program 3: 18:29:39 executing program 5: 18:29:39 executing program 2: 18:29:39 executing program 1: 18:29:39 executing program 4: 18:29:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000100)) 18:29:40 executing program 5: uselib(&(0x7f00000000c0)='.\x00') 18:29:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x1c) 18:29:40 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000001c0)={0x8}, 0x0, 0x0, &(0x7f0000000280), 0x0) 18:29:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=@routing, 0x8) 18:29:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000040)={0x69, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x104) 18:29:40 executing program 0: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x100031, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 18:29:40 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r1, r0, 0x0) bind$unix(r2, 0x0, 0x0) 18:29:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f00000001c0), 0x4) 18:29:40 executing program 3: r0 = open$dir(&(0x7f0000000bc0)='./file0\x00', 0x189341, 0x0) fcntl$setlease(r0, 0x400, 0x0) 18:29:40 executing program 4: r0 = socket(0xa, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x4, 0x334, 0xec, 0x20c, 0x20c, 0x0, 0x0, 0x2d4, 0x2a0, 0x2a0, 0x2a0, 0x2d4, 0x4, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "e98457cf0355ed63d7e4036689caeecb3c23cdba33e920bdd635ec62202214b72c5ac5ec164a54c8a88a4f073ae4464cc706c744100475c064c76ebb5848fdf0ff26043fda1be6c89c7df3774b6ca57937ffb4195554d57ab88e26d5e6a7de48f9c2c67f516292b3fbeb9ac45696ff301aa9c36bc4acf09182d476a000350e0d", 0x5b, 0x3}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback}}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'batadv0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x390) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000b40)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000040)='+', 0x1, 0x1, 0x0, 0x0) 18:29:40 executing program 0: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) 18:29:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r1, r0, 0x0) bind$unix(r2, &(0x7f0000000080)=@abs, 0x6e) 18:29:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$mptcp(0x0) setsockopt$inet_buf(r0, 0x0, 0x2e, &(0x7f0000000000), 0x0) 18:29:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) writev(r0, &(0x7f0000000080), 0x200000000000015b) 18:29:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, 0x0, 0x0) 18:29:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)={0x14, 0x7, 0x5, 0x107}, 0x14}}, 0x0) 18:29:40 executing program 3: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000080)="84fbf8333539b986", 0x8}], 0x1) 18:29:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x58) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 18:29:40 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rights={{0xc}}], 0xc}, 0x0) 18:29:40 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x8}, 0x0, 0x0, 0x0, 0x0) 18:29:40 executing program 1: pselect6(0x9f, &(0x7f0000000080), &(0x7f00000000c0)={0x4}, &(0x7f0000000100), 0x0, 0x0) 18:29:40 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x88) sendfile(r0, r1, 0x0, 0x8400fffffffa) 18:29:40 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="010000000000050008", 0x9, 0x560}, {&(0x7f0000010400)="0200000012000000", 0x8, 0x1000}, {&(0x7f0000011a00)="504d4d00504d4dff", 0x8, 0x8000}, {&(0x7f0000000140)="ed41000000100000000000040008802574c39a44d21a81e8cc392548f9ce405a855f4711839ce8530277d40dc8ff7cd71e62bb26199e86cd00006a097df5aa5b26daf4b826a4594d4d68a61df4e7a6b32f0b42556a076eb0af88010000002e354221edaf537e1707931ecd4870648e81", 0x70, 0x22080}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0096fc6196eb9bd772c7e389fe190e12492543d304c1430e503b049e4ed3f083541e07461c31005996a24d6b05961202b40348dfec6138dedcf2087f7dd5ceee69717913b7440613405866b483c54def0f0fe8d902df83046f01c1cecec36a8544fe0a6eef39afed4d017cb31ddc0100000090c64edbab19de964ffb"]) 18:29:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000640)={@multicast1, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x6}, 0x5000) 18:29:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000540)={'syztnl1\x00', &(0x7f0000000480)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}) 18:29:41 executing program 0: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x18}], 0x1000000000000308) write$evdev(r0, &(0x7f000004d000)=[{}], 0xfffffe82) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0xfffe}], 0x18) 18:29:41 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) syz_genetlink_get_family_id$nl80211(0x0) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) syslog(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ftruncate(r0, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x88) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, &(0x7f0000000280)={0x9, 0x6}) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="03000016010000001800120008000100736974000c0002"], 0x38}}, 0x0) [ 778.986821][T23520] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 779.039752][ T26] audit: type=1804 audit(1602095381.151:20): pid=23519 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir450350009/syzkaller.EwOeI2/613/file1/bus" dev="loop3" ino=8 res=1 errno=0 [ 779.068398][T23520] EXT4-fs (loop5): group descriptors corrupted! 18:29:41 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8bab], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, &(0x7f00000001c0)=""/155, 0x9b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000080)='./bus\x00', 0x100, 0xc8) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x1) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/226, 0xe2}], 0x1) bind(0xffffffffffffffff, 0x0, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15}, 0xfe4f) [ 779.194381][T23520] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 18:29:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000080001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000001e00)=""/4096, 0x1000}], 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000040)='I', 0x1, 0x0, 0x0, 0x0) [ 779.246462][T23520] EXT4-fs (loop5): group descriptors corrupted! [ 779.346410][ T26] audit: type=1804 audit(1602095381.451:21): pid=23535 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir521421358/syzkaller.1FFCtv/633/file1/bus" dev="loop1" ino=9 res=1 errno=0 18:29:41 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8bab], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000080)='./bus\x00', 0x100, 0xc8) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x1) bind(0xffffffffffffffff, 0x0, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15}, 0xfe4f) [ 779.540576][ T26] audit: type=1804 audit(1602095381.551:22): pid=23541 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir521421358/syzkaller.1FFCtv/633/file1/bus" dev="loop1" ino=9 res=1 errno=0 18:29:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc0ffffff}, [@alu={0x7, 0x1, 0x2}]}, &(0x7f0000001340)='GPL\x00', 0x4, 0xf0, &(0x7f0000001380)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 779.666490][T23552] input: syz1 as /devices/virtual/input/input143 [ 779.763197][T23540] input: syz1 as /devices/virtual/input/input144 18:29:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x9}]}, &(0x7f0000001340)='GPL\x00', 0x4, 0xf0, &(0x7f0000001380)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 779.879583][ T26] audit: type=1804 audit(1602095381.581:23): pid=23542 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir072042415/syzkaller.EZ5FEM/484/bus" dev="sda1" ino=16374 res=1 errno=0 18:29:42 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x1000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000100)={0x5}, 0x8) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x88) sendfile(r0, r1, 0x0, 0x8400fffffffa) 18:29:42 executing program 3: nanosleep(&(0x7f0000000140)={0x7ffffffd}, 0x0) [ 780.080315][ T26] audit: type=1804 audit(1602095381.651:24): pid=23540 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir072042415/syzkaller.EZ5FEM/484/bus" dev="sda1" ino=16374 res=1 errno=0 18:29:42 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8bab], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000080)='./bus\x00', 0x100, 0xc8) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x1) bind(0xffffffffffffffff, 0x0, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15}, 0xfe4f) [ 780.243271][ T26] audit: type=1800 audit(1602095381.961:25): pid=23548 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16374 res=0 errno=0 [ 780.261125][T23584] input: syz1 as /devices/virtual/input/input146 [ 780.365432][ T26] audit: type=1804 audit(1602095382.021:26): pid=23540 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir072042415/syzkaller.EZ5FEM/484/bus" dev="sda1" ino=16374 res=1 errno=0 [ 780.389088][ T26] audit: type=1804 audit(1602095382.021:27): pid=23548 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir072042415/syzkaller.EZ5FEM/484/bus" dev="sda1" ino=16374 res=1 errno=0 [ 780.418352][ T26] audit: type=1804 audit(1602095382.141:28): pid=23559 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir450350009/syzkaller.EwOeI2/613/file1/bus" dev="loop3" ino=8 res=1 errno=0 [ 780.443375][ T26] audit: type=1804 audit(1602095382.161:29): pid=23564 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir218040631/syzkaller.kxptVB/613/bus" dev="sda1" ino=16365 res=1 errno=0 18:29:42 executing program 1: write(0xffffffffffffff9c, &(0x7f0000000480), 0x0) 18:29:42 executing program 4: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x111, 0xffffffffffffffff, 0x0) 18:29:46 executing program 0: 18:29:46 executing program 4: mkdir(&(0x7f0000000200)='./file0/../file0\x00', 0x11) 18:29:46 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8, 0x80b40) 18:29:46 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) syz_genetlink_get_family_id$nl80211(0x0) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) syslog(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ftruncate(r0, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x88) sendfile(r0, r1, 0x0, 0x8400fffffffa) socket$netlink(0x10, 0x3, 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, &(0x7f0000000280)={0x0, 0x6}) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800007c331a34a8001000050700020000000000", @ANYRES32, @ANYBLOB, @ANYRES32], 0x38}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xd}) 18:29:46 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x400) 18:29:46 executing program 2: 18:29:46 executing program 5: 18:29:46 executing program 1: 18:29:46 executing program 5: 18:29:46 executing program 4: pipe(&(0x7f0000001e40)={0xffffffffffffffff, 0xffffffffffffffff}) write$bt_hci(r0, &(0x7f0000000080)={0x1, @le_set_ext_scan_params={{0x2041, 0xffc}, {0x0, 0x0, 0x0, "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"}}}, 0x1000) 18:29:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x14, r1, 0x54fb0053720bdb29, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 18:29:46 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5421, &(0x7f0000000040)={'team0\x00'}) recvmsg$can_j1939(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) [ 784.566170][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 784.566187][ T26] audit: type=1804 audit(1602095386.671:34): pid=23628 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir450350009/syzkaller.EwOeI2/615/file1/bus" dev="loop3" ino=11 res=1 errno=0 18:29:46 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000480), 0x4) 18:29:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @isdn, 0x6}) [ 784.724188][ T26] audit: type=1804 audit(1602095386.831:35): pid=23636 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir450350009/syzkaller.EwOeI2/615/file1/bus" dev="loop3" ino=11 res=1 errno=0 18:29:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @phonet, @isdn, 0x6, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000000000)='veth1\x00'}) 18:29:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) 18:29:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty, 0x2}, @phonet={0x23, 0x3e}, @isdn, 0x9f86}) 18:29:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @phonet, @isdn, 0x6}) 18:29:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x29, 0x6, 0x0, 0x0) 18:29:47 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff}, 0x6) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) 18:29:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(ccm_base(salsa20-generic,sha256-avx2))\x00'}, 0x58) 18:29:47 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448cb, &(0x7f0000000080)={0x0, 0x0, "005ea5"}) 18:29:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @phonet={0x2}, @isdn, 0x6}) 18:29:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 18:29:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @phonet, @isdn, 0x6}) 18:29:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @multicast2}, @nl=@unspec, @l2tp={0x2, 0x0, @local}}) 18:29:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) 18:29:47 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x253, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f00000003c0)=@string={0x2}}, {0x2, &(0x7f0000000440)=@string={0x2}}]}) 18:29:47 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x253, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x9}}}}}]}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0}) 18:29:47 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x253, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 18:29:47 executing program 0: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x253, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 18:29:47 executing program 3: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x253, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 18:29:47 executing program 4: ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, &(0x7f0000000080)={0x0, "be7b861fe255bf5c7b064bad7dd3ea9db772d22009b888cecd39cc8dae6b469e1cf7e9d3f97167ccc3ee19cd14c64f63e634463c6a42db488d1feae3b0fc5e2d"}) ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, 0x0) syz_open_dev$hidraw(&(0x7f0000000200)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x253, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x3, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x3a7}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x9}}}}}]}}]}}, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x690841) [ 785.756978][ T2472] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 785.806797][ T8169] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 785.867063][ T12] usb 3-1: new high-speed USB device number 81 using dummy_hcd [ 785.916855][T23711] usb 4-1: new full-speed USB device number 6 using dummy_hcd [ 785.916970][ T46] usb 5-1: new full-speed USB device number 112 using dummy_hcd [ 785.927291][ T6592] usb 1-1: new full-speed USB device number 91 using dummy_hcd [ 786.129372][ T2472] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 786.188486][ T2472] usb 6-1: language id specifier not provided by device, defaulting to English [ 786.227826][ T12] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 786.236905][ T8169] usb 2-1: unable to get BOS descriptor or descriptor too short [ 786.249625][ T12] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 786.264729][ T12] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 786.317069][T23711] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 786.328917][ T6592] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 786.340120][ T2472] usb 6-1: New USB device found, idVendor=05ac, idProduct=0253, bcdDevice= 0.40 [ 786.353674][ T2472] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 786.357722][ T8169] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 786.363996][ T6592] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 786.376778][ T46] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 786.387838][T23711] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 786.408894][ T2472] usb 6-1: Product: syz [ 786.413309][ T2472] usb 6-1: SerialNumber: syz [ 786.421849][T23711] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 786.439089][ T6592] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 786.460262][ T2472] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 786.549766][ T12] usb 3-1: string descriptor 0 read error: -22 [ 786.556160][ T12] usb 3-1: New USB device found, idVendor=05ac, idProduct=0253, bcdDevice= 0.40 [ 786.588455][ T8169] usb 2-1: New USB device found, idVendor=05ac, idProduct=0253, bcdDevice= 0.40 [ 786.592871][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 786.607508][ T46] usb 5-1: New USB device found, idVendor=05ac, idProduct=0253, bcdDevice= 0.40 [ 786.617930][T23711] usb 4-1: New USB device found, idVendor=05ac, idProduct=0253, bcdDevice= 0.40 [ 786.627440][ T8169] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 786.631810][T23711] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 786.635459][ T8169] usb 2-1: Product: syz [ 786.635476][ T8169] usb 2-1: Manufacturer: syz [ 786.635491][ T8169] usb 2-1: SerialNumber: syz [ 786.646762][ T46] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 786.668506][ T12] usbhid 3-1:1.0: can't add hid device: -22 [ 786.674711][ T12] usbhid: probe of 3-1:1.0 failed with error -22 [ 786.696227][T23711] usb 4-1: Product: syz [ 786.707194][ T6592] usb 1-1: string descriptor 0 read error: -22 [ 786.715027][ T6592] usb 1-1: New USB device found, idVendor=05ac, idProduct=0253, bcdDevice= 0.40 [ 786.716674][ T46] usb 5-1: Product: syz [ 786.724831][T23711] usb 4-1: Manufacturer: syz [ 786.738258][T23711] usb 4-1: SerialNumber: syz [ 786.746501][ T46] usb 5-1: Manufacturer: syz [ 786.752019][ T6592] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 786.754286][ T46] usb 5-1: SerialNumber: syz [ 786.764461][ T8176] usb 6-1: USB disconnect, device number 2 [ 786.819506][ T6592] usbhid 1-1:1.0: can't add hid device: -22 [ 786.825915][ T6592] usbhid: probe of 1-1:1.0 failed with error -22 [ 786.838510][T23706] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 786.858081][ T46] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 786.887834][ T8130] usb 3-1: USB disconnect, device number 81 [ 786.947990][ T8169] usbhid 2-1:1.0: can't add hid device: -22 [ 786.954115][ T8169] usbhid: probe of 2-1:1.0 failed with error -22 [ 787.012479][ T8169] usb 2-1: USB disconnect, device number 2 [ 787.036875][ T6592] usb 1-1: USB disconnect, device number 91 [ 787.057228][T23711] usbhid 4-1:1.0: can't add hid device: -22 [ 787.085602][T23711] usbhid: probe of 4-1:1.0 failed with error -22 [ 787.104956][ T2641] usb 5-1: USB disconnect, device number 112 [ 787.161679][T23711] usb 4-1: USB disconnect, device number 6 [ 787.506820][ T2472] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 787.666852][ T6592] usb 3-1: new high-speed USB device number 82 using dummy_hcd [ 787.706831][ T8169] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 787.796848][T23711] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 787.828962][ T2641] usb 1-1: new full-speed USB device number 92 using dummy_hcd [ 787.858458][ T8176] usb 5-1: new full-speed USB device number 113 using dummy_hcd [ 787.877810][ T2472] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 787.928328][ T2472] usb 6-1: language id specifier not provided by device, defaulting to English [ 788.027565][ T6592] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 788.040379][ T6592] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 788.051513][ T6592] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 788.065573][ T2472] usb 6-1: New USB device found, idVendor=05ac, idProduct=0253, bcdDevice= 0.40 [ 788.075217][ T2472] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 788.084416][ T2472] usb 6-1: Product: syz [ 788.089568][ T2472] usb 6-1: SerialNumber: syz [ 788.149202][ T2472] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 788.162802][T23711] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 788.167251][ T8169] usb 2-1: unable to get BOS descriptor or descriptor too short [ 788.189778][T23711] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 788.211935][T23711] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 788.227198][ T8176] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 788.232747][ T2641] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 788.252268][ T2641] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 788.262755][ T2641] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 788.287050][ T8169] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 788.317626][ T6592] usb 3-1: string descriptor 0 read error: -22 [ 788.324163][ T6592] usb 3-1: New USB device found, idVendor=05ac, idProduct=0253, bcdDevice= 0.40 [ 788.337812][ T6592] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 788.359806][ T9445] usb 6-1: USB disconnect, device number 3 [ 788.399743][ T6592] usbhid 3-1:1.0: can't add hid device: -22 [ 788.417457][T23711] usb 4-1: New USB device found, idVendor=05ac, idProduct=0253, bcdDevice= 0.40 [ 788.428271][ T8176] usb 5-1: New USB device found, idVendor=05ac, idProduct=0253, bcdDevice= 0.40 18:29:50 executing program 5: [ 788.445512][ T6592] usbhid: probe of 3-1:1.0 failed with error -22 [ 788.466245][ T8176] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 788.475852][T23711] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 18:29:50 executing program 1: [ 788.496372][ T8176] usb 5-1: Product: syz [ 788.503391][T23711] usb 4-1: Product: syz [ 788.514662][ T8176] usb 5-1: Manufacturer: syz [ 788.520698][T23711] usb 4-1: Manufacturer: syz [ 788.532151][ T8176] usb 5-1: SerialNumber: syz [ 788.539402][T23711] usb 4-1: SerialNumber: syz 18:29:50 executing program 2: [ 788.557849][ T2641] usb 1-1: string descriptor 0 read error: -22 [ 788.564476][ T2641] usb 1-1: New USB device found, idVendor=05ac, idProduct=0253, bcdDevice= 0.40 [ 788.579254][T23785] raw-gadget gadget: fail, usb_ep_enable returned -22 18:29:50 executing program 0: 18:29:50 executing program 3: [ 788.608910][ T8169] usb 2-1: New USB device found, idVendor=05ac, idProduct=0253, bcdDevice= 0.40 [ 788.633922][ T2641] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 788.645994][ T8169] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 18:29:50 executing program 5: [ 788.696933][T23711] usb 4-1: can't set config #1, error -71 [ 788.699212][ T8169] usb 2-1: Product: syz [ 788.717077][T23711] usb 4-1: USB disconnect, device number 7 [ 788.736822][ T2641] usb 1-1: can't set config #1, error -71 18:29:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e48000034000503d25a80648c63940d0324fc60080060000a000b00052c8221f0792e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) [ 788.764035][ T2641] usb 1-1: USB disconnect, device number 92 [ 788.776960][ T8169] usb 2-1: can't set config #1, error -71 [ 788.778549][ T8176] usb 5-1: can't set config #1, error -71 18:29:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000080)=""/251, 0x18, 0xfb, 0x1}, 0x20) 18:29:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e48000035000535d25a80648c63940d0224fc60080060000a000b03052c8221f0792e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) [ 788.814812][ T8169] usb 2-1: USB disconnect, device number 3 [ 788.830651][ T8176] usb 5-1: USB disconnect, device number 113 [ 788.851798][ T46] usb 3-1: USB disconnect, device number 82 18:29:51 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x1, 0x985, &(0x7f0000002180)=""/4112, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={0x0}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r2, r2}, 0x10) write$cgroup_devices(r2, &(0x7f0000000080)={'b', ' *:* ', 'rw\x00'}, 0x9) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) close(r3) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180), 0xc) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000003c0), 0xb}, 0x40804, 0x200, 0x1000, 0x1, 0xfffffffffffffff7, 0x0, 0x6d}, 0x0, 0x0, r0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={@cgroup=r2, r4, 0x0, 0x4}, 0x14) 18:29:51 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8901, &(0x7f0000000140)={'wg1\x00', @dev}) 18:29:51 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd00006ed3d09a617d037958e271b60dedf8937f02008b5e5a076d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e795780f4580d760551b5b0a341a2d7cbdb90000bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b626c57c2691208171656d60a17e3c1c4b751c51160fbcbb58e23f3ee6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239d0c2e9ff10ff2d27080e71113610e10d858e8327e7050b6c86adac12233f9a1fb9c2aec61ce63a38d316ef49b66d6e42fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e6db0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb17c7beba3da8223fe5308e4e65eebaace04f4087c4f0da0d9a88f9dbb593ddebf70132a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a58090000000000000094f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2453dcb6a2bfd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe09baa058b040360ab9261503def363fb099408885afc2bf9a4f8c35070669e889f5e4be1b8e0d634ebc105697e98186fc5141bd670dba6f43279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dd4fc7eac9e8af3904ea0f3698cd9492794b82649b83ed4fa0f873339c4cad4ead1348474250eda2c8067ab730c1d82a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10241f43af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9aa0ae92a499984a082776eb0937523f5292d12659906005cde64f903c3415c618a32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a442863d6e257cfa4ce50f3d163d442824414a7da26cc86d7e18631c2061b1c8a8e3c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09ea4770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaff80153636ed1d99346c2468dd952595d78e9583bf4ea5de36099e3cddcb24ebb6eddb9e87c9ece87a42c0000abe1c6ea55887dfa18d0aea1b6eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3c0f6ba66e4d48e75253e49d21836e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b66482228816cdfccb98374c644eea45de7867a0efbad0ab2bc33b350440a90b791b2b33f74a112a3b91b40bed8db2df8633207f8387e04ca52ab5f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b29996e5cefbc9f857bc1332d200194f658b930780603134ae6b7f29eabda6e3219821e21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac2bc3218f2ddaa6f7ba04b696a30d313bed30ba88da09c01a4b827aa1784d927aca9b8540534c5c49a0300cfbc2213fc1572b0204dd456b11a454d1f32fb169974aae624ea59500f5e048b2780666d7f49af25be909984aea1bc1f33426f86b4b941c08dfe2bc8ec246ec1aae120d32405e428923f3a83d9ba5c8ff226ebf2120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e4663322dfc9245ce413a097fb82f4e3b61a570b96f8274f72f1c55ee3d325c7496afc2f10cfea516ae436751227378f00ca0f1f6c1dc700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4946c7042e88206f641eafcc5b4ba7a7880533cdeac995d7a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb6961c07b47521973cf0bb6f5530f6216b047b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e414962792dab2414689a540d2801792756f90b37f0858efc387f5592024314a4b0ed750fa72e5948ac30f5921c14ef578d413e7b2a9e2f87f7b44949fe14c00000000000047030c09f62d444b4981db81799776eeb4448278de519705fa8b56779bc8cc927b308c8e50817996c09121caf47f76158362c74904f89cbc588aae84567a83571ff72bb65c082b5a8dedc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc20198233ddcaa45613899d1908202a672062e5bcee7d3cfaf7d0bcddeb5d5040000000000000041393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bf4d301a4cb3ad66d830e10f7c1de13218ef613204c2b7c1ad48b01c208f4032e9b3bba7d6ceca38d3e96db049b92fc32ee34fe7a3419c8fbf03d61c159dc58668e1b1b1636739bee6d018a5e97f4ae45681ed3e73db3c78ca18c9706302a648cd3d8f829d82090a6e3af08d1c47edf1a4d7298109f31b6078711ee72eacab61213bf58998d2267d0fa4fcfb6fee08c17579c1c4f46b191b6f25efdc12e92c56dcb043257a952e711c673eb9156a9f98a052ec9fbf81d4b8a75f8c44fa78b903ddd143c58af23ba81c72655748e4e56afb051d3ab462e703922b0670f2b3dc27b8d12c81bdd57dd4b1f40cb76c50e14ae235c8cd9d48e9edc48d594e13e4d96584267610197c673974b6041ab54d9721cd000c540f0459ae87beedeaa1f597925ce1ccebf4239fba0ba2f846d08231de18831d7b070b37a73e53194cf694e09e25bf9328219f96723f33da6188b35adae11f2d177d06dbb881509adae9c673461d4eeba152891e6fe19f16bb97578723d7e133ed2380a72a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x22, 0x0, &(0x7f00000000c0)="b9ff03006005698cff9e14f008004de7f9c764362ae28eff070003e0000060a08b79", 0x0, 0x32, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 789.004806][T23840] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 789.034268][T23840] netlink: 18430 bytes leftover after parsing attributes in process `syz-executor.2'. 18:29:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1c, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x143}, 0x48) 18:29:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000018c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4ac106b29e220dc28dac7259945654c4e6f3fe2d1dee18f638947b5e026a3287c84ccc72876ef3834293812e927c01c7daffffffdfc7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca037605000000b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c0bc9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e89896e0b43e438c4e41ae43ea118e14ffffffffe4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4af130b7d98b215ba22f43115f4d39dc7a0edb130d9f2be90133a4500000058b8c9370634060105baa664950dadbc5a09631156bc8715b985a8a63d4c9fc570de6e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7155c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb695cc425fe203d0f265d4c153d5ac020262cf4aff5a76865c2c34e2470fcfb1248c09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6fca7844f9dab530388eb1f03d4abbfc59d6d1b18fe380df4bf033f120bd715d82033f2fb752fc9e0d77b294e097e293db58992c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3bec2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba51aff0f00008981811f832d064048c0674053d0e160e525536edf56a93d0a7a6f0000010000000000ea6ff57ba6ae46c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e87501000100000000001cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc3492bddc2000060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf607a8dc38ff25f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e36a9e1d686bc86cd51704f309130f5347413776a7b00000100c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080d768f42237abfa56a6632624c9c3a3c88c9f7e1f87808d0715dd76f2977ca7f2684bfa5c14ae913dc9d61d34e4e9851e81d4a355abf43d917c16a2bb0cfb284fcfde901576954ef59e4a658ca431be123b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb463c407f87dafd6199f9ddd1f62da58ca7d3297d6a1bfc5a9aa38a05e70591d5cdab1c268ef3c1984c7c515646512ab6e6fbc99ec206a54fb49056a5554109cf21bd07ab05c10f6eb094cf69414178ef00d8b873c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d018e7a1d0afa285706841aa3f8972e8049c681d1185f6a01fdd70569dde45f8ad62edc65828fbb6e279f745d2872f0c08635e465ca443a6a64c7803760880af23fb3f438a5d11fffc96dd1cb951642f14f0d17289c43d4aee21270200000000000400c23e1c864164e130754b337e520f285dc770a31241bfb43ac62fc7f9855861684834275f0764fcce5fac81ec261c8aa9df6dbc47aefe821b43e38cd1480372a66effcde93715922ba8ae8979adf43629162f4f55faee515b6793e9e6799fc2319cbfcab3b01f0cb91b4ae0396b9ffed2acce2a7b6a00000000000000007557a6aadfaa0500000040526d6e200bb94d7a77bf5d5abdc14090210efdafd1dfcaba6cf1cd00d3f3b0b0601d7c7eb57a42c210cc06ccf7f31028f5810f0fd249c6fefd139cdbe0044b877ab0a84011fe7ffe9e11f76052654df20929980e7e46beafdea6467a70a3dce7f078c9005546af5d1fe6aaa61da9fa0de04df717526c528fff0c81c6e9dcc9c4c039d0f997cc0f205b094cb4271a00740fbb7dc6ee0652ae3d9aac8eaccdbff2e01884dfb2dc27bea6d65773765ab7fabacf8fbd06c0a04b373b8e8853da50ef2f00662e2f226f48598a0ab4251c5b3f7bd1c2b3180b07a165055b594ac7847ce9f64b27f3d899c075e4f90d7989b9c3bcd7db1110c2e55a7fdffebca72d2f540000003276bd4327e56edb4dc5c53f092d7731aa878e11f191c603e26fcb75bd71d208c48f079d46f250c0986fcea9d0fd928d0c91c7c557f0d1d7af5a7ae8162d932f593ead70be49016666d524fc25509b4dced2b022eef21f4e790d84db9cbf365d09d186cb5e3f25083f96b21b51e133b1ca54d9513297df9e9b61ec4f14086c64bb5ee5236fc2b28a366844a2abd08953badfde215addda397aa1d356adb4aa6a22d1ef35d0b399060000000000000007d5302e4064acb29eaa9ace803423fda840db1dea91ebc46b6b316a5b10001b7348ffdd6841e110842533d5016ea182416c4b000000000000007bbd71249a7e77a13b80aac2a2cd6291320ad0e90ed167172d2cdb06f255c91afbef320539aeebeac868d4932b2c8045ee072e247e8d252aa3f32fcbbd3df58279f2c2d8c63585cdacf61c9a5be2fe59c608d6813f2783bc59b9bde7122aa1ccc183b1de32afe38ba7"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x3f00, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac140e29e0", 0x0, 0x2f, 0x7000000, 0x0, 0xfffffffffffffe2a}, 0x28) 18:29:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0xc080661a, 0x0) 18:29:51 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x2, &(0x7f0000000140)={'wg1\x00', @dev}) 18:29:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x143}, 0x48) 18:29:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x1, 0x985, &(0x7f0000002180)=""/4112, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={0x0}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, r1}, 0x10) write$cgroup_devices(r1, &(0x7f0000000080)={'b', ' *:* ', 'rw\x00'}, 0x9) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 18:29:51 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82de5ac54e32ad558c46fff4208d49631979a42d6884ec11ce14138b8fe903ddc702e404e19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0000000d604000000000000008aff66d6b3181ffc1d62a3954c11c27839dc007c4d296e7359ea79a75dd09abbc4fa13aee48ca9a8969faebf3183fe803abbf5024b52dc265b36fc9dae00a0d0956d2d2bd8b6464ef3c6a7352ce743905fd6def8bad3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d230180000000000000a8a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c745c380e5fe57238aeada5acf3209a08439f1ff01ffbe5b57922b6f6c6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458be2a34cf924dc36b558fbf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15251875432e74b54afaf4985672a1c7b3c200021de95ae7b3e094a68136b0046d535dd39c0f35469869e9b342b953f81447e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b45a6c1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7b03000000000000003f20572768a09224ed1c28b5df794ba9e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c75ac63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe986801fbf3983f283f2faf8f40e39927aca9ec527fb5b6bf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8b0000000000000010ff2cd18bdd8ad0983bc90770bbd26a82b9d99d17c02a97b5230487782ca00edf8e47a71bcc738ef636d32b01933556f9afe772cd45af0a401f694d0c68e9be62693f017e58686c809f4603a2acaca0a4993736a718c7fa2ebdf178c70f3cfec34d5968085f825f"], &(0x7f0000000040)='GPL\x00', 0x1, 0x985, &(0x7f0000002180)=""/4112, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={0x0}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r2, r2}, 0x10) write$cgroup_devices(r2, &(0x7f0000000080)={'b', ' *:* ', 'rw\x00'}, 0x9) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) close(r3) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180), 0xc) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000003c0), 0xb}, 0x40804, 0x200, 0x1000, 0x1, 0xfffffffffffffff7, 0x0, 0x6d}, 0x0, 0x0, r0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={@cgroup=r2, r4, 0x0, 0x4}, 0x14) 18:29:51 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local, 0x5}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x60) 18:29:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000000)}, 0xfc) 18:29:51 executing program 1: socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x24040000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000016c0)={r3, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0), 0x0, 0x0, 0x0, &(0x7f0000001500)={0x8}, 0x0, 0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) 18:29:51 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8929, &(0x7f0000000140)={'wg1\x00', @dev}) 18:29:51 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e48000025000535d25a80648c63940d0324fc60080060000a000b00052c8221f0792e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) 18:29:51 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x10852, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 18:29:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x3f00, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac141429e0", 0x0, 0x2f, 0x7000000, 0x0, 0xfffffffffffffe2a}, 0x28) [ 789.764110][T23865] syz-executor.2 (23865) used greatest stack depth: 22624 bytes left 18:29:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000018c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4ac106b29e220dc28dac7259945654c4e6f3fe2d1dee18f638947b5e026a3287c84ccc72876ef3834293812e927c01c7daffffffdfc7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca037605000000b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c0bc9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e89896e0b43e438c4e41ae43ea118e14ffffffffe4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4af130b7d98b215ba22f43115f4d39dc7a0edb130d9f2be90133a4500000058b8c9370634060105baa664950dadbc5a09631156bc8715b985a8a63d4c9fc570de6e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7155c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb695cc425fe203d0f265d4c153d5ac020262cf4aff5a76865c2c34e2470fcfb1248c09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6fca7844f9dab530388eb1f03d4abbfc59d6d1b18fe380df4bf033f120bd715d82033f2fb752fc9e0d77b294e097e293db58992c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3bec2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba51aff0f00008981811f832d064048c0674053d0e160e525536edf56a93d0a7a6f0000010000000000ea6ff57ba6ae46c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e87501000100000000001cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc3492bddc2000060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf607a8dc38ff25f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e36a9e1d686bc86cd51704f309130f5347413776a7b00000100c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080d768f42237abfa56a6632624c9c3a3c88c9f7e1f87808d0715dd76f2977ca7f2684bfa5c14ae913dc9d61d34e4e9851e81d4a355abf43d917c16a2bb0cfb284fcfde901576954ef59e4a658ca431be123b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb463c407f87dafd6199f9ddd1f62da58ca7d3297d6a1bfc5a9aa38a05e70591d5cdab1c268ef3c1984c7c515646512ab6e6fbc99ec206a54fb49056a5554109cf21bd07ab05c10f6eb094cf69414178ef00d8b873c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d018e7a1d0afa285706841aa3f8972e8049c681d1185f6a01fdd70569dde45f8ad62edc65828fbb6e279f745d2872f0c08635e465ca443a6a64c7803760880af23fb3f438a5d11fffc96dd1cb951642f14f0d17289c43d4aee21270200000000000400c23e1c864164e130754b337e520f285dc770a31241bfb43ac62fc7f9855861684834275f0764fcce5fac81ec261c8aa9df6dbc47aefe821b43e38cd1480372a66effcde93715922ba8ae8979adf43629162f4f55faee515b6793e9e6799fc2319cbfcab3b01f0cb91b4ae0396b9ffed2acce2a7b6a00000000000000007557a6aadfaa0500000040526d6e200bb94d7a77bf5d5abdc14090210efdafd1dfcaba6cf1cd00d3f3b0b0601d7c7eb57a42c210cc06ccf7f31028f5810f0fd249c6fefd139cdbe0044b877ab0a84011fe7ffe9e11f76052654df20929980e7e46beafdea6467a70a3dce7f078c9005546af5d1fe6aaa61da9fa0de04df717526c528fff0c81c6e9dcc9c4c039d0f997cc0f205b094cb4271a00740fbb7dc6ee0652ae3d9aac8eaccdbff2e01884dfb2dc27bea6d65773765ab7fabacf8fbd06c0a04b373b8e8853da50ef2f00662e2f226f48598a0ab4251c5b3f7bd1c2b3180b07a165055b594ac7847ce9f64b27f3d899c075e4f90d7989b9c3bcd7db1110c2e55a7fdffebca72d2f540000003276bd4327e56edb4dc5c53f092d7731aa878e11f191c603e26fcb75bd71d208c48f079d46f250c0986fcea9d0fd928d0c91c7c557f0d1d7af5a7ae8162d932f593ead70be49016666d524fc25509b4dced2b022eef21f4e790d84db9cbf365d09d186cb5e3f25083f96b21b51e133b1ca54d9513297df9e9b61ec4f14086c64bb5ee5236fc2b28a366844a2abd08953badfde215addda397aa1d356adb4aa6a22d1ef35d0b399060000000000000007d5302e4064acb29eaa9ace803423fda840db1dea91ebc46b6b316a5b10001b7348ffdd6841e110842533d5016ea182416c4b000000000000007bbd71249a7e77a13b80aac2a2cd6291320ad0e90ed167172d2cdb06f255c91afbef320539aeebeac868d4932b2c8045ee072e247e8d252aa3f32fcbbd3df58279f2c2d8c63585cdacf61c9a5be2fe59c608d6813f2783bc59b9bde7122aa1ccc183b1de32afe38ba7"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x3f08, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141429e0", 0x0, 0x2f, 0x7000000, 0x0, 0xfffffffffffffe2a}, 0x28) 18:29:52 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x5}, 0x40) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f00000000c0)={&(0x7f0000000040), 0x10, 0x0}, 0x0) [ 789.910936][T23885] netlink: 7178 bytes leftover after parsing attributes in process `syz-executor.4'. 18:29:52 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="e6353e00003c84d9c75cd570f8d5969d77", 0x11}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') socket$kcm(0x10, 0x0, 0x10) 18:29:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x32, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) 18:29:52 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0xc441, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x1, 0x985, &(0x7f0000002180)=""/4112, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={0x0}, 0x10) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)={'b', ' *:* ', 'rw\x00'}, 0x9) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) close(r3) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x0, 0x0, 0x81, 0x0, 0x0, 0x7, 0x200, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={0x0, 0xb}, 0x40804, 0x200, 0x1000, 0x1, 0xfffffffffffffff7, 0x1, 0x6d}, 0x0, 0x1, r0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={@cgroup=r2, r4, 0x0, 0x4}, 0x14) [ 790.281741][T23877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:29:52 executing program 3: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:29:52 executing program 3: socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) [ 791.334068][T23888] device wg1 entered promiscuous mode [ 791.565055][T23906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 791.582661][T23913] device wg1 left promiscuous mode 18:29:53 executing program 1: socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x24040000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000016c0)={r3, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0), 0x0, 0x0, 0x0, &(0x7f0000001500)={0x8}, 0x0, 0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) 18:29:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x3f00, &(0x7f00000000c0)="b9ff07c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141429e0", 0x0, 0x2f, 0x7000000, 0x0, 0xfffffffffffffe2a}, 0x28) 18:29:54 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x10852, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 792.059494][T23915] device wg1 entered promiscuous mode 18:29:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x2, 0x4, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xd0, &(0x7f0000000100)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:29:54 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x40049409, &(0x7f0000000140)={'wg1\x00', @dev}) [ 792.375219][T23920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:29:54 executing program 4: 18:29:54 executing program 5: 18:29:54 executing program 2: 18:29:54 executing program 4: 18:29:54 executing program 5: 18:29:54 executing program 2: [ 792.931698][T23937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:29:55 executing program 3: [ 793.178774][T23943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:29:55 executing program 1: socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x24040000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000016c0)={r3, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0), 0x0, 0x0, 0x0, &(0x7f0000001500)={0x8}, 0x0, 0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) 18:29:55 executing program 4: 18:29:55 executing program 0: 18:29:55 executing program 2: 18:29:55 executing program 5: 18:29:55 executing program 3: 18:29:55 executing program 4: 18:29:55 executing program 5: 18:29:55 executing program 2: 18:29:55 executing program 4: 18:29:55 executing program 3: 18:29:55 executing program 0: [ 793.961130][T23973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:29:56 executing program 4: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 18:29:56 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000001480)="03", 0x1, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 18:29:56 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 18:29:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x3, 0x4) 18:29:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000700)={r4}, 0x8) 18:29:56 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) 18:29:56 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000440)=[{0x0}, {&(0x7f00000001c0)=""/96, 0x60}, {0x0}, {0x0}, {0x0}], 0x5) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00948) shutdown(r2, 0x0) shutdown(r3, 0x0) 18:29:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1200, &(0x7f0000000180), &(0x7f0000000000)=0x8) 18:29:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:29:56 executing program 1: socket(0x1, 0x1, 0x0) r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[], 0x3ef) 18:29:56 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c) 18:29:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 18:29:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="de", 0x1}], 0x1, 0x0, 0xac}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000340)='@', 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000040)="04", 0x1) writev(r0, &(0x7f0000000980)=[{&(0x7f0000000840)=' ', 0x1}], 0x1) 18:29:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000001140)="979ea964fa13f4fa203ed06dca716b1efb7d5129e5619c6a22808c258aa50e813b75c2c051c012c5de5a01d8b586b7889a55f38f5df553c75317d30b7f01eec4a7fab803497824a94f026f8d68f71acfe4bd2588bccf436519d75451b313663b115035342e2a863850539a1723a6ecfd264349a1b5933ecd51f9fa4b8ed1af8954fbeb71cd4be054da3ed8b812d35a00bcfc85385be39c12340150ed5942ab634f24a78c5b26500180e18f8a2fdc", 0xae}, {&(0x7f0000001200)="daa1174350bc06c8e0091455694bb65b174c1c12d0f41e1ef1e1439c49734ded81e86cb320d1fc82d44e3dee2905c1e1b5497d83e4e66c3960e5ff24ee0e95678532ee86d6fed8c195993c6e85bd583a9d801ad069a5e4fb198c488f25", 0x5d}, {&(0x7f0000001280)="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", 0xff}, {&(0x7f0000000080)="441557527f783cee8244a5171d53", 0xe}, {&(0x7f0000001380)="bad07d8f96919901f0017d83799611586882294519639eff748b5d3539f8b823db64c4e3924464b76d4559ede4202af01ba036c3138c47109b0f584de0caef2a0988852bc65976d9bba18c49f0e2c29e2230085852ad098c65aed4b6ba3037c3696188f5f0f848ca0aa8c0ff07d63584bb8b2c35b312c6dcf449415dc6983f65854259b09b4d51b9f93b1906b757d15fd04aad811a3f27379599a06e1f9d5d", 0x9f}, {&(0x7f0000001440)="6af84277913d38c2908eb04331b5b71315608f2f085676150d9c092ca38c67768abd7c523c51d4718b00ac816b9b72f4f20400f1ddf253be64614c4fb6ae124d58c04deaf248e012ae3f046aa6fb75a617d650b4908384f6de671cda5321150a767171597f8acbb8f3049e3cdc97c08cccff63e4ce872bf5c25e38c314953d4eef63a6fe62c2ee8320c4bb6be73ffada3c85792b81d33d2b9e938b653bfb5ac18432dca0d4d7367b5f", 0xa9}, {&(0x7f0000001500)="127e8e614d05f906", 0x8}, {&(0x7f0000001540)="8b19255ff4df4bc3ad03a163c6a616ac7a0fbfd4b48b7d3aaaa1cbfb578c5b4b0aa545996b91bab7273d705aaa237d87ab8b62e8f68fd3f090cae2b8aa97872748aeaa9f701765fc061cce651cffc78a10de0fe49147ad09f33e606757fb82759d747335d709691a9aaf541bec2262d32ce1edd8253ac13bc80f6881cd545d9bf76bbd484f8272e3da38ddda83721057b08ecd8a6401d9e0ba3c3539677bc8db4880a9cf048f7c43843c4c921859f508cc031f99dcf6e956f848f0f5b05b96160e68ef38decb3577908b6df0fcf6e2883c1d6a888cae10ec7dbb4acbbe035e7cd1aee9537390d04f084ae701a8472bfb49302bca9aaa5152ad40fc6fca22197d4e98b3c70ea7cc4f0cf1e497930856bc740e93bb714d47cdedf31d0401c61ba109b049b88dd867e1fe8e34105f0ffaa1a4f78a66c35bad5beeea50fca2bbbe8ddff86c2dd821995c76bc913b2f835229b3929f8c610e3995055e6f7b6ea864755ec7983f1b54b10e92e82e59b022052a369d7b4a6b5bc4f547cf6267e2c917ac158aa786188ac0049479aab6d3874e98b5fd231419ae53bc905b531c02bb07aaf71eae6be8aadd824bb27faccba5b48a6cd631ec01ba479059e4cb7b9b6ecf0a16690c4c3d685d60e1b6c44331023007a20e1470a47a3d2969958c5ecdee49a0ed9e69b93f3bc15d443d0935bd07e4712b11b354fa6f067666de9b9b912bcb22d9b14d061ebbbf5cc91eb255ef55edd1705237efa4a667591c0b55c9661b334c7fd24656d0068b96bd51991b67c4b59ec2ce6bb59fccd2411e84086091334c253f3882efa2beb66edf21c6f1d079f23aed3723744057b0faa97bb597a1ea7add43d8f1946cacd2e799a6c135218454df851e9c4dcb998e5bb05ee385e50c6e0fcf7b36e6dc2613eb33b72a0c8a6050c23778739d15eb7b50cf7631544d5bae9746609c932b7fab59d95fc06f1bc945188806023fb295b4d0c0ac1ad7a74d1b51fedf0b08f66ad4e13fae00b79dfe41fcec03423286fea4256f4a3792988e9e27735f5763f3165d1762466f10d1de45f92fba28cebb191c7b9a7a7771b186e22cf1d4e1b7e376b28ab2b271b3f587339825f84a29fc0812b7a4ba1362b1856cfc395f8b16bbd91df8e489fb51bf48a37069e95bd305e0f20852081c581fc640874dac21df46701bda8c0685b0a7bc2e96566b021d99f31163afdc909113e9f740d2a0fe321b0da6bcec8e1349a0f7a6eeecd79463e2b37ac0dbb6abc3fc3d265e8fced62925327b8deae46e4395dfad13075ae1fa428a8102d684b3ccc849ee2fbaa3a54cbfaf47f20c60b260d89f856229e6edfda26515b0b848da2e187f3fa4df21461d9364a446b9ef05caf9ad7751ee7a2a7764ba601bb1a115e281b4aa5687938a5abc4703399e19000b19e72653259673711246d3ee73b56372cbd8883d18dd251178989b672d1926431665104e0322c1e2722b060c6e7e2d0d21c4924901324487925968f36d68fd4465e18d0e0a4dd02f90f803878d70e8c93f09e9900ed3a39b0ec63e37465b3dda5f", 0x44d}], 0x8}, 0xe5c5b369c81baffb) 18:29:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000240), &(0x7f0000000280)=0x8) 18:29:56 executing program 0: r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) fcntl$getown(r0, 0x5) 18:29:56 executing program 2: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[], 0x108}, 0x0) 18:29:56 executing program 5: r0 = socket(0x1c, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, &(0x7f0000000040)) 18:29:57 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5) mprotect(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x5) 18:29:57 executing program 3: 18:29:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000140)="bc858a", 0x3) 18:29:57 executing program 2: getgroups(0x1, &(0x7f0000001640)=[0x0]) 18:29:57 executing program 1: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3) 18:29:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x24, &(0x7f0000000180)=ANY=[], &(0x7f00000001c0)=0x8c) 18:29:57 executing program 3: 18:29:57 executing program 2: 18:29:57 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000001480)="03", 0x1, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 18:29:57 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x41, 0x0, 0x0) 18:29:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000340)='@', 0x1}], 0x1}, 0x0) writev(r0, &(0x7f0000000980)=[{&(0x7f0000000840)=' ', 0x1}], 0x1) 18:29:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001fc0)="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", 0x5ad}], 0x1}, 0x0) 18:29:58 executing program 3: 18:29:58 executing program 2: 18:29:58 executing program 5: 18:29:58 executing program 0: 18:29:58 executing program 1: 18:29:58 executing program 4: 18:29:58 executing program 0: 18:29:58 executing program 2: 18:29:58 executing program 3: 18:29:58 executing program 5: 18:29:58 executing program 1: 18:29:58 executing program 2: 18:29:58 executing program 4: 18:29:58 executing program 3: 18:29:58 executing program 0: 18:29:58 executing program 1: 18:29:58 executing program 5: 18:29:58 executing program 2: 18:29:58 executing program 4: 18:29:58 executing program 3: 18:29:58 executing program 0: 18:29:58 executing program 5: 18:29:58 executing program 2: 18:29:58 executing program 1: 18:29:58 executing program 4: 18:29:58 executing program 3: 18:29:59 executing program 2: 18:29:59 executing program 5: 18:29:59 executing program 0: 18:29:59 executing program 1: 18:29:59 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) 18:29:59 executing program 4: r0 = socket(0xf, 0x3, 0x2) getsockname$qrtr(r0, 0x0, 0x0) 18:29:59 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 18:29:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @private=0xa010100}, @in6={0xa, 0x0, 0x0, @empty}], 0x2c) 18:29:59 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, 0x0) 18:29:59 executing program 1: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) 18:29:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000200)={r4, 0x0, 0x0, 0x6}, 0x14) 18:29:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={&(0x7f0000000080), 0xc, &(0x7f0000000480)={&(0x7f00000000c0)=@newtfilter={0x24, 0x2c, 0x1}, 0x24}}, 0x0) 18:29:59 executing program 2: r0 = socket(0x15, 0x5, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000000)={'batadv_slave_1\x00'}) 18:29:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @dev}], 0x20) 18:29:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newnexthop={0x28, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWTUNNEL_IP_SRC={0x8, 0x3, @loopback}}, @NHA_GROUP={0x4}]}, 0x28}}, 0x0) 18:29:59 executing program 4: socket(0x26, 0x5, 0x7ff) 18:29:59 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'syz_tun\x00'}) 18:29:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x17, &(0x7f0000000100)={0x0, 0x0, 0x9}) 18:29:59 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'vlan0\x00'}) io_submit(0x0, 0x1, &(0x7f0000000b00)=[0x0]) io_getevents(0x0, 0x8000, 0x0, 0x0, &(0x7f0000000180)={0x77359400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 18:29:59 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) 18:29:59 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 18:29:59 executing program 1: clone3(&(0x7f0000000200)={0x80004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:29:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x4}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)) 18:29:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0xfffffff7, 0x4) 18:29:59 executing program 2: statx(0xffffffffffffffff, 0x0, 0x6800, 0x0, 0x0) 18:30:00 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x2a, &(0x7f00000001c0)={0x5, 0xf, 0x2a, 0x3, [@ss_cap={0xa}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "034eb2bf76ee0741410459118d0c3728"}, @ext_cap={0x7}]}}) 18:30:00 executing program 0: clock_gettime(0x1, &(0x7f0000000700)) 18:30:00 executing program 5: r0 = socket(0xf, 0x3, 0x2) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) 18:30:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f0000000000)) 18:30:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x5450, 0x0) [ 798.466800][T23711] usb 4-1: new high-speed USB device number 8 using dummy_hcd 18:30:00 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "7fcff7", 0x18, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@hopopts={0x0, 0x1, [], [@ra, @enc_lim, @generic]}]}}}}}, 0x0) 18:30:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendmsg$sock(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 18:30:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000001200)="c1", 0x20001201, 0x0, &(0x7f0000001280)={0x2, 0x0, @empty}, 0x10) 18:30:00 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x8901, &(0x7f0000000080)) 18:30:00 executing program 1: creat(&(0x7f0000000000)='./file1\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x40002, 0x0) write$binfmt_script(r0, 0x0, 0x0) [ 798.706956][T23711] usb 4-1: Using ep0 maxpacket: 32 18:30:00 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={0xffffffffffffffff}, 0xc) 18:30:00 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "7fcff7", 0x18, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@hopopts={0x0, 0x1, [], [@ra, @enc_lim={0xc2}, @generic]}]}}}}}, 0x0) [ 798.927920][T23711] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 799.157350][T23711] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 799.166426][T23711] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 799.192172][T23711] usb 4-1: Product: syz [ 799.219171][T23711] usb 4-1: Manufacturer: syz [ 799.224661][T23711] usb 4-1: SerialNumber: syz [ 799.501941][ T8169] usb 4-1: USB disconnect, device number 8 [ 800.276916][ T8169] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 800.516770][ T8169] usb 4-1: Using ep0 maxpacket: 32 [ 800.718086][ T8169] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 800.886864][ T8169] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 800.896032][ T8169] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 800.905495][ T8169] usb 4-1: Product: syz [ 800.910643][ T8169] usb 4-1: Manufacturer: syz [ 800.915250][ T8169] usb 4-1: SerialNumber: syz 18:30:03 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000280)={@local, @link_local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x12}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 18:30:03 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@local, @link_local, @val={@void}, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x12}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 18:30:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x284121, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 18:30:03 executing program 1: pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 18:30:03 executing program 2: syz_emit_ethernet(0x83, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d70976", 0x4d, 0x11, 0x0, @dev, @local, {[], {0x0, 0x0, 0x4d, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "3d645cc71ff46a1fa45f3e910fc976775936754dc0a6ef760c832aa9ed934e908e6d6ec05f9ee6e412afac2fb602c8c4f767ada5ffbd9189d86afd1d72d2fff628"}}}}}}}, 0x0) 18:30:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x12) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) [ 801.056274][ T9445] usb 4-1: USB disconnect, device number 9 18:30:03 executing program 2: bpf$ENABLE_STATS(0x20, &(0x7f00000005c0), 0x4) 18:30:03 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "7fcff7", 0x18, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@hopopts={0x0, 0x2, [], [@ra, @enc_lim, @generic={0x0, 0x7, "a8a3fb67e6c0b6"}]}]}}}}}, 0x0) 18:30:03 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000280)={@local, @link_local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x12}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "7a01c46dd00394d78f488fd36d574d27"}]}}}}}}}, 0x0) 18:30:03 executing program 4: 18:30:03 executing program 3: 18:30:03 executing program 5: 18:30:03 executing program 0: 18:30:03 executing program 1: 18:30:03 executing program 3: 18:30:03 executing program 5: 18:30:03 executing program 2: 18:30:03 executing program 4: 18:30:03 executing program 0: 18:30:03 executing program 1: 18:30:03 executing program 2: 18:30:03 executing program 3: 18:30:03 executing program 5: 18:30:03 executing program 4: 18:30:04 executing program 2: 18:30:04 executing program 1: 18:30:04 executing program 3: 18:30:04 executing program 0: socketpair(0x25, 0x0, 0x0, &(0x7f00000002c0)) 18:30:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000000)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 18:30:04 executing program 4: add_key$user(&(0x7f0000002d40)='user\x00', &(0x7f0000002d80)={'syz', 0x0}, &(0x7f0000002dc0)="82", 0x1, 0xfffffffffffffffb) 18:30:04 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd60209200000a0600fe8000000000000000006000000000aafe8000000000000000000000000000aa00", @ANYRES32=0x41424344, @ANYBLOB], 0x0) 18:30:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(0x0, 0x1, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x2, r3, 0x0, 0x0, 0x0, 0x0, 0x2}]) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) io_getevents(r1, 0x7fffffff, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], &(0x7f0000000240)={r4, r5+60000000}) r6 = socket(0x10, 0x80002, 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r7, 0x925}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x80, r7, 0x20, 0x70bd27, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x88) syz_open_procfs(0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r8 = gettid() tkill(r8, 0x33) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:30:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x54, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @broadcast}, @TCA_RSVP_DST={0x8, 0x2, @loopback}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0xffffff55}}]}]}}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:30:04 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f00000004c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:30:04 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xaf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x10b}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0/file0\x00', 0x0, 0x0) read(r2, 0x0, 0x7a) 18:30:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)="7093a0", &(0x7f0000000280), 0x7, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={0x0, &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000080), 0x3, r0}, 0x38) 18:30:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000000)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) [ 802.426952][T24311] fuseblk: Bad value for 'fd' [ 802.442469][T24314] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:30:04 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) syz_genetlink_get_family_id$tipc(0x0) 18:30:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x5, &(0x7f0000000040)="cd17c28950"}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:30:04 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x5103}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="bc008000", @ANYRES16=0x0, @ANYBLOB="08002bbd7000ffdbdf250a00000008000300", @ANYRES32=r1, @ANYBLOB="0c009900010001007f000000090007002bdc247d1500000009000700bc7190be17000000090007005d45f6f4d300000024005080040004000500090000000000050009000100000004000500050002000200000011000700295625990af944842f0de2d0e000000014000a008693c6e24d3901cd3fa2fbb32a97d3df09000700ac9d380e5900000005000800020000000e000a0051c3c05068add2baea510000"], 0xbc}, 0x1, 0x0, 0x0, 0x20c1}, 0x4004000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockopt$packet_buf(r4, 0x107, 0x6, &(0x7f0000000040)=""/54, &(0x7f00000000c0)=0x36) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5, 0x11, 0x4}]}, 0x38}}, 0x0) 18:30:04 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffff7, 0x0, [{0x0, 0x0, 0x2, [], 0x40}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xd7}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xfe}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x0, 0x1}]}}) socket$inet6_tcp(0xa, 0x1, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x1ff, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4086, 0xff6}], 0x1, 0xffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 18:30:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) socket(0x0, 0x3, 0x0) 18:30:05 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) syz_genetlink_get_family_id$tipc(0x0) 18:30:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000020850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000108000000040000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b000000"], 0x34}}, 0x0) [ 964.466896][ T1163] INFO: task kworker/1:1:46 blocked for more than 143 seconds. [ 964.487599][ T1163] Not tainted 5.9.0-rc8-syzkaller #0 [ 964.493454][ T1163] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 964.532593][ T1163] task:kworker/1:1 state:D stack:22984 pid: 46 ppid: 2 flags:0x00004000 [ 964.556947][ T1163] Workqueue: ipv6_addrconf addrconf_verify_work [ 964.563316][ T1163] Call Trace: [ 964.576869][ T1163] __schedule+0xec9/0x2280 [ 964.581335][ T1163] ? io_schedule_timeout+0x140/0x140 [ 964.606878][ T1163] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 964.612966][ T1163] ? _raw_spin_unlock_irq+0x1f/0x80 [ 964.627114][ T1163] ? lockdep_hardirqs_on+0x53/0x100 [ 964.632396][ T1163] schedule+0xd0/0x2a0 [ 964.660597][ T1163] schedule_preempt_disabled+0xf/0x20 [ 964.666045][ T1163] __mutex_lock+0x3e2/0x10e0 [ 964.686695][ T1163] ? addrconf_verify_work+0xa/0x20 [ 964.691859][ T1163] ? mutex_lock_io_nested+0xf60/0xf60 [ 964.716770][ T1163] ? lock_release+0x8f0/0x8f0 [ 964.721506][ T1163] ? lock_downgrade+0x830/0x830 [ 964.726377][ T1163] ? _raw_spin_unlock_irq+0x1f/0x80 [ 964.746713][ T1163] ? lock_is_held_type+0xbb/0xf0 [ 964.751752][ T1163] addrconf_verify_work+0xa/0x20 [ 964.766829][ T1163] process_one_work+0x94c/0x1670 [ 964.771824][ T1163] ? lock_release+0x8f0/0x8f0 [ 964.776514][ T1163] ? pwq_dec_nr_in_flight+0x320/0x320 [ 964.813390][ T1163] ? rwlock_bug.part.0+0x90/0x90 [ 964.821194][ T1163] ? lockdep_hardirqs_off+0x96/0xd0 [ 964.826436][ T1163] worker_thread+0x64c/0x1120 [ 964.832667][ T1163] ? process_one_work+0x1670/0x1670 [ 964.839438][ T1163] kthread+0x3b5/0x4a0 [ 964.843529][ T1163] ? __kthread_bind_mask+0xc0/0xc0 [ 964.850147][ T1163] ret_from_fork+0x1f/0x30 [ 964.855000][ T1163] INFO: task syz-executor.3:24314 blocked for more than 143 seconds. [ 964.864773][ T1163] Not tainted 5.9.0-rc8-syzkaller #0 [ 964.871559][ T1163] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 964.881956][ T1163] task:syz-executor.3 state:D stack:24448 pid:24314 ppid: 6869 flags:0x00000004 [ 964.892238][ T1163] Call Trace: [ 964.895564][ T1163] __schedule+0xec9/0x2280 [ 964.901622][ T1163] ? io_schedule_timeout+0x140/0x140 [ 964.908158][ T1163] schedule+0xd0/0x2a0 [ 964.912267][ T1163] schedule_preempt_disabled+0xf/0x20 [ 964.921742][ T1163] __mutex_lock+0x3e2/0x10e0 [ 964.929733][ T1163] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 964.934911][ T1163] ? mutex_lock_io_nested+0xf60/0xf60 [ 964.942413][ T1163] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 964.948660][ T1163] ? lock_is_held_type+0xbb/0xf0 [ 964.953641][ T1163] rtnetlink_rcv_msg+0x3f9/0xad0 [ 964.960089][ T1163] ? rtnetlink_put_metrics+0x510/0x510 [ 964.965662][ T1163] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 964.972519][ T1163] ? lock_is_held_type+0xbb/0xf0 [ 964.978533][ T1163] netlink_rcv_skb+0x15a/0x430 [ 964.983345][ T1163] ? rtnetlink_put_metrics+0x510/0x510 [ 964.990260][ T1163] ? netlink_ack+0xa10/0xa10 [ 964.994891][ T1163] netlink_unicast+0x533/0x7d0 [ 965.001206][ T1163] ? netlink_attachskb+0x810/0x810 [ 965.006405][ T1163] ? __phys_addr_symbol+0x2c/0x70 [ 965.013032][ T1163] ? __check_object_size+0x171/0x3e4 [ 965.019296][ T1163] netlink_sendmsg+0x856/0xd90 [ 965.024180][ T1163] ? netlink_unicast+0x7d0/0x7d0 [ 965.044514][ T1163] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 965.051877][ T1163] ? netlink_unicast+0x7d0/0x7d0 [ 965.058884][ T1163] sock_sendmsg+0xcf/0x120 [ 965.063322][ T1163] ____sys_sendmsg+0x6e8/0x810 [ 965.069530][ T1163] ? kernel_sendmsg+0x50/0x50 [ 965.074216][ T1163] ? do_recvmmsg+0x6d0/0x6d0 [ 965.080419][ T1163] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 965.086436][ T1163] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 965.093932][ T1163] ___sys_sendmsg+0xf3/0x170 [ 965.099481][ T1163] ? sendmsg_copy_msghdr+0x160/0x160 [ 965.104859][ T1163] ? __fget_files+0x272/0x400 [ 965.111150][ T1163] ? lock_downgrade+0x830/0x830 [ 965.116456][ T1163] ? find_held_lock+0x2d/0x110 [ 965.122714][ T1163] ? __fget_files+0x294/0x400 [ 965.128317][ T1163] ? __fget_light+0xea/0x280 [ 965.133018][ T1163] __sys_sendmsg+0xe5/0x1b0 [ 965.141472][ T1163] ? __sys_sendmsg_sock+0xb0/0xb0 [ 965.149469][ T1163] ? check_preemption_disabled+0x50/0x130 [ 965.155202][ T1163] ? syscall_enter_from_user_mode+0x1d/0x60 [ 965.162552][ T1163] do_syscall_64+0x2d/0x70 [ 965.167905][ T1163] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 965.173823][ T1163] RIP: 0033:0x45de29 [ 965.179141][ T1163] Code: Bad RIP value. [ 965.183217][ T1163] RSP: 002b:00007fbacb456c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 965.193466][ T1163] RAX: ffffffffffffffda RBX: 000000000002e5c0 RCX: 000000000045de29 [ 965.202375][ T1163] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 965.211247][ T1163] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 965.220152][ T1163] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 965.229083][ T1163] R13: 00007ffd3217626f R14: 00007fbacb4579c0 R15: 000000000118bf2c [ 965.238155][ T1163] INFO: task syz-executor.3:24361 blocked for more than 144 seconds. [ 965.246229][ T1163] Not tainted 5.9.0-rc8-syzkaller #0 [ 965.257760][ T1163] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 965.266456][ T1163] task:syz-executor.3 state:D stack:28320 pid:24361 ppid: 6869 flags:0x00004004 [ 965.279111][ T1163] Call Trace: [ 965.282428][ T1163] __schedule+0xec9/0x2280 [ 965.288163][ T1163] ? io_schedule_timeout+0x140/0x140 [ 965.293504][ T1163] schedule+0xd0/0x2a0 [ 965.298996][ T1163] schedule_preempt_disabled+0xf/0x20 [ 965.304386][ T1163] __mutex_lock+0x3e2/0x10e0 [ 965.310428][ T1163] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 965.315593][ T1163] ? mutex_lock_io_nested+0xf60/0xf60 [ 965.322445][ T1163] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 965.328424][ T1163] ? lock_is_held_type+0xbb/0xf0 [ 965.333385][ T1163] rtnetlink_rcv_msg+0x3f9/0xad0 [ 965.339837][ T1163] ? rtnetlink_put_metrics+0x510/0x510 [ 965.345325][ T1163] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 965.352878][ T1163] ? lock_is_held_type+0xbb/0xf0 [ 965.361315][ T1163] netlink_rcv_skb+0x15a/0x430 [ 965.366093][ T1163] ? rtnetlink_put_metrics+0x510/0x510 [ 965.374731][ T1163] ? netlink_ack+0xa10/0xa10 [ 965.380257][ T1163] netlink_unicast+0x533/0x7d0 [ 965.385061][ T1163] ? netlink_attachskb+0x810/0x810 [ 965.391512][ T1163] ? __phys_addr_symbol+0x2c/0x70 [ 965.396550][ T1163] ? __check_object_size+0x171/0x3e4 [ 965.403199][ T1163] netlink_sendmsg+0x856/0xd90 [ 965.408785][ T1163] ? netlink_unicast+0x7d0/0x7d0 [ 965.413762][ T1163] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 965.426662][ T1163] ? netlink_unicast+0x7d0/0x7d0 [ 965.431686][ T1163] sock_sendmsg+0xcf/0x120 [ 965.436136][ T1163] ____sys_sendmsg+0x331/0x810 [ 965.449462][ T1163] ? kernel_sendmsg+0x50/0x50 [ 965.455900][ T1163] ? do_recvmmsg+0x6d0/0x6d0 [ 965.465906][ T1163] ? __lock_acquire+0x164a/0x5780 [ 965.474887][ T1163] ___sys_sendmsg+0xf3/0x170 [ 965.484935][ T1163] ? sendmsg_copy_msghdr+0x160/0x160 [ 965.493009][ T1163] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 965.506373][ T1163] ? __fget_files+0x272/0x400 [ 965.513975][ T1163] ? lock_is_held_type+0xbb/0xf0 [ 965.524525][ T1163] ? find_held_lock+0x2d/0x110 [ 965.532134][ T1163] ? __might_fault+0x11f/0x1d0 [ 965.542479][ T1163] ? lock_downgrade+0x830/0x830 [ 965.550190][ T1163] ? lock_is_held_type+0xbb/0xf0 [ 965.555158][ T1163] __sys_sendmmsg+0x195/0x480 [ 965.570212][ T1163] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 965.575274][ T1163] ? check_preemption_disabled+0x50/0x130 [ 965.585213][ T1163] ? _copy_to_user+0x126/0x160 [ 965.595505][ T1163] ? put_timespec64+0xcb/0x120 [ 965.605619][ T1163] ? ns_to_timespec64+0xc0/0xc0 [ 965.616427][ T1163] ? lock_is_held_type+0xbb/0xf0 [ 965.625578][ T1163] ? syscall_enter_from_user_mode+0x1d/0x60 [ 965.635778][ T1163] __x64_sys_sendmmsg+0x99/0x100 [ 965.644856][ T1163] ? syscall_enter_from_user_mode+0x1d/0x60 [ 965.655065][ T1163] do_syscall_64+0x2d/0x70 [ 965.665586][ T1163] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 965.681104][ T1163] RIP: 0033:0x45de29 [ 965.685032][ T1163] Code: Bad RIP value. [ 965.691914][ T1163] RSP: 002b:00007fbacb3d2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 965.705860][ T1163] RAX: ffffffffffffffda RBX: 0000000000027f40 RCX: 000000000045de29 [ 965.724347][ T1163] RDX: 04924924924926d3 RSI: 0000000020000200 RDI: 0000000000000005 [ 965.735144][ T1163] RBP: 000000000118c208 R08: 0000000000000000 R09: 0000000000000000 [ 965.753811][ T1163] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c1cc [ 965.765705][ T1163] R13: 00007ffd3217626f R14: 00007fbacb3d39c0 R15: 000000000118c1cc [ 965.782041][ T1163] INFO: task syz-executor.4:24343 blocked for more than 144 seconds. [ 965.792840][ T1163] Not tainted 5.9.0-rc8-syzkaller #0 [ 965.804151][ T1163] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 965.815661][ T1163] task:syz-executor.4 state:D stack:27384 pid:24343 ppid: 6871 flags:0x00004004 [ 965.836523][ T1163] Call Trace: [ 965.841251][ T1163] __schedule+0xec9/0x2280 [ 965.845701][ T1163] ? io_schedule_timeout+0x140/0x140 [ 965.860547][ T1163] schedule+0xd0/0x2a0 [ 965.865278][ T1163] schedule_preempt_disabled+0xf/0x20 [ 965.880530][ T1163] __mutex_lock+0x3e2/0x10e0 [ 965.885188][ T1163] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 965.894388][ T1163] ? mutex_lock_io_nested+0xf60/0xf60 [ 965.903978][ T1163] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 965.913266][ T1163] ? rtnetlink_rcv_msg+0x37d/0xad0 [ 965.922572][ T1163] rtnetlink_rcv_msg+0x3f9/0xad0 [ 965.931798][ T1163] ? rtnetlink_put_metrics+0x510/0x510 [ 965.943362][ T1163] ? check_preemption_disabled+0x50/0x130 [ 965.953419][ T1163] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 965.963822][ T1163] ? lockdep_hardirqs_on+0x53/0x100 [ 965.974246][ T1163] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 965.984548][ T1163] netlink_rcv_skb+0x15a/0x430 [ 965.997953][ T1163] ? rtnetlink_put_metrics+0x510/0x510 [ 966.003446][ T1163] ? netlink_ack+0xa10/0xa10 [ 966.015188][ T1163] netlink_unicast+0x533/0x7d0 [ 966.020159][ T1163] ? netlink_attachskb+0x810/0x810 [ 966.025293][ T1163] ? __phys_addr_symbol+0x2c/0x70 [ 966.036754][ T1163] ? __check_object_size+0x171/0x3e4 [ 966.042085][ T1163] netlink_sendmsg+0x856/0xd90 [ 966.056001][ T1163] ? netlink_unicast+0x7d0/0x7d0 [ 966.061105][ T1163] ? netlink_unicast+0x7d0/0x7d0 [ 966.066084][ T1163] ? netlink_unicast+0x7d0/0x7d0 [ 966.096693][ T1163] sock_sendmsg+0xcf/0x120 [ 966.101163][ T1163] ____sys_sendmsg+0x6e8/0x810 [ 966.106047][ T1163] ? kernel_sendmsg+0x50/0x50 [ 966.126681][ T1163] ? do_recvmmsg+0x6d0/0x6d0 [ 966.131309][ T1163] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 966.139561][ T1163] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 966.145754][ T1163] ? __fget_files+0x272/0x400 [ 966.154819][ T1163] ___sys_sendmsg+0xf3/0x170 [ 966.161305][ T1163] ? sendmsg_copy_msghdr+0x160/0x160 [ 966.167653][ T1163] ? __fget_files+0x272/0x400 [ 966.173099][ T1163] ? lock_downgrade+0x830/0x830 [ 966.179532][ T1163] ? __fget_files+0x294/0x400 [ 966.184239][ T1163] ? __fget_light+0xea/0x280 [ 966.190270][ T1163] __sys_sendmsg+0xe5/0x1b0 [ 966.194813][ T1163] ? __sys_sendmsg_sock+0xb0/0xb0 [ 966.201518][ T1163] ? check_preemption_disabled+0x50/0x130 [ 966.208195][ T1163] ? syscall_enter_from_user_mode+0x1d/0x60 [ 966.214123][ T1163] do_syscall_64+0x2d/0x70 [ 966.220033][ T1163] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 966.225949][ T1163] RIP: 0033:0x45de29 [ 966.231438][ T1163] Code: Bad RIP value. [ 966.235541][ T1163] RSP: 002b:00007f4290d7dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 966.245529][ T1163] RAX: ffffffffffffffda RBX: 000000000002e5c0 RCX: 000000000045de29 [ 966.255452][ T1163] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000005 [ 966.267269][ T1163] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 966.276259][ T1163] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 966.287997][ T1163] R13: 00007ffc9bafd8ef R14: 00007f4290d7e9c0 R15: 000000000118bf2c [ 966.296134][ T1163] INFO: task syz-executor.4:24372 blocked for more than 145 seconds. [ 966.306912][ T1163] Not tainted 5.9.0-rc8-syzkaller #0 [ 966.312828][ T1163] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 966.324143][ T1163] task:syz-executor.4 state:D stack:27920 pid:24372 ppid: 6871 flags:0x00000004 [ 966.334471][ T1163] Call Trace: [ 966.338642][ T1163] __schedule+0xec9/0x2280 [ 966.343113][ T1163] ? io_schedule_timeout+0x140/0x140 [ 966.349893][ T1163] schedule+0xd0/0x2a0 [ 966.354006][ T1163] schedule_preempt_disabled+0xf/0x20 [ 966.361691][ T1163] __mutex_lock+0x3e2/0x10e0 [ 966.366331][ T1163] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 966.375362][ T1163] ? mutex_lock_io_nested+0xf60/0xf60 [ 966.383535][ T1163] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 966.398453][ T1163] ? lock_is_held_type+0xbb/0xf0 [ 966.403457][ T1163] rtnetlink_rcv_msg+0x3f9/0xad0 [ 966.416967][ T1163] ? rtnetlink_put_metrics+0x510/0x510 [ 966.422493][ T1163] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 966.446702][ T1163] ? lock_is_held_type+0xbb/0xf0 [ 966.451698][ T1163] netlink_rcv_skb+0x15a/0x430 [ 966.456464][ T1163] ? rtnetlink_put_metrics+0x510/0x510 [ 966.476722][ T1163] ? netlink_ack+0xa10/0xa10 [ 966.482080][ T1163] netlink_unicast+0x533/0x7d0 [ 966.487944][ T1163] ? netlink_attachskb+0x810/0x810 [ 966.493088][ T1163] ? __phys_addr_symbol+0x2c/0x70 [ 966.499575][ T1163] ? __check_object_size+0x171/0x3e4 [ 966.504903][ T1163] netlink_sendmsg+0x856/0xd90 [ 966.510319][ T1163] ? netlink_unicast+0x7d0/0x7d0 [ 966.515334][ T1163] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 966.522242][ T1163] ? netlink_unicast+0x7d0/0x7d0 [ 966.527603][ T1163] sock_sendmsg+0xcf/0x120 [ 966.532036][ T1163] ____sys_sendmsg+0x6e8/0x810 [ 966.537289][ T1163] ? kernel_sendmsg+0x50/0x50 [ 966.541984][ T1163] ? do_recvmmsg+0x6d0/0x6d0 [ 966.546605][ T1163] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 966.553604][ T1163] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 966.560329][ T1163] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 966.565912][ T1163] ___sys_sendmsg+0xf3/0x170 [ 966.571005][ T1163] ? sendmsg_copy_msghdr+0x160/0x160 [ 966.576320][ T1163] ? __fget_files+0x272/0x400 [ 966.597657][ T1163] ? lock_downgrade+0x830/0x830 [ 966.602606][ T1163] ? find_held_lock+0x2d/0x110 [ 966.608354][ T1163] ? __fget_files+0x294/0x400 [ 966.613053][ T1163] ? __fget_light+0xea/0x280 [ 966.617812][ T1163] __sys_sendmsg+0xe5/0x1b0 [ 966.622336][ T1163] ? __sys_sendmsg_sock+0xb0/0xb0 [ 966.627921][ T1163] ? check_preemption_disabled+0x50/0x130 [ 966.633693][ T1163] ? syscall_enter_from_user_mode+0x1d/0x60 [ 966.640187][ T1163] do_syscall_64+0x2d/0x70 [ 966.644646][ T1163] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 966.652244][ T1163] RIP: 0033:0x45de29 [ 966.656150][ T1163] Code: Bad RIP value. [ 966.660707][ T1163] RSP: 002b:00007f4290d3bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 966.669708][ T1163] RAX: ffffffffffffffda RBX: 000000000002e5c0 RCX: 000000000045de29 [ 966.678171][ T1163] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000005 [ 966.688050][ T1163] RBP: 000000000118c0b0 R08: 0000000000000000 R09: 0000000000000000 [ 966.696061][ T1163] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c07c [ 966.704559][ T1163] R13: 00007ffc9bafd8ef R14: 00007f4290d3c9c0 R15: 000000000118c07c [ 966.714527][ T1163] INFO: task syz-executor.1:24340 blocked for more than 145 seconds. [ 966.737094][ T1163] Not tainted 5.9.0-rc8-syzkaller #0 [ 966.742963][ T1163] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 966.765619][ T1163] task:syz-executor.1 state:D stack:28016 pid:24340 ppid: 6865 flags:0x00000004 [ 966.775998][ T1163] Call Trace: [ 966.785637][ T1163] __schedule+0xec9/0x2280 [ 966.791202][ T1163] ? io_schedule_timeout+0x140/0x140 [ 966.796545][ T1163] schedule+0xd0/0x2a0 [ 966.802230][ T1163] schedule_preempt_disabled+0xf/0x20 [ 966.810274][ T1163] __mutex_lock+0x3e2/0x10e0 [ 966.814991][ T1163] ? tun_chr_close+0x3a/0x180 [ 966.822371][ T1163] ? mutex_lock_io_nested+0xf60/0xf60 [ 966.828859][ T1163] ? do_raw_spin_unlock+0x171/0x230 [ 966.834179][ T1163] ? fcntl_setlk+0xf60/0xf60 [ 966.841338][ T1163] tun_chr_close+0x3a/0x180 [ 966.845933][ T1163] __fput+0x285/0x920 [ 966.851535][ T1163] ? __tun_detach+0x13c0/0x13c0 [ 966.857692][ T1163] task_work_run+0xdd/0x190 [ 966.862249][ T1163] exit_to_user_mode_prepare+0x1e1/0x200 [ 966.869344][ T1163] syscall_exit_to_user_mode+0x7e/0x2e0 [ 966.874934][ T1163] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 966.883281][ T1163] RIP: 0033:0x417781 [ 966.888565][ T1163] Code: Bad RIP value. [ 966.892654][ T1163] RSP: 002b:00007ffe6a17de30 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 966.902752][ T1163] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 0000000000417781 [ 966.911905][ T1163] RDX: 0000000000000000 RSI: 0000000000001509 RDI: 0000000000000006 [ 966.922774][ T1163] RBP: 0000000000000001 R08: 000000004b1df509 R09: 000000004b1df50d [ 966.932669][ T1163] R10: 00007ffe6a17df10 R11: 0000000000000293 R12: 000000000118c9a0 [ 966.941824][ T1163] R13: 000000000118c9a0 R14: 00000000000003e8 R15: 000000000118bf2c [ 966.951901][ T1163] INFO: task syz-executor.2:24365 blocked for more than 145 seconds. [ 966.962187][ T1163] Not tainted 5.9.0-rc8-syzkaller #0 [ 966.969103][ T1163] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 966.979283][ T1163] task:syz-executor.2 state:D stack:27224 pid:24365 ppid: 6867 flags:0x00004004 [ 966.991060][ T1163] Call Trace: [ 966.994385][ T1163] __schedule+0xec9/0x2280 [ 967.000259][ T1163] ? io_schedule_timeout+0x140/0x140 [ 967.005575][ T1163] schedule+0xd0/0x2a0 [ 967.011389][ T1163] schedule_preempt_disabled+0xf/0x20 [ 967.017867][ T1163] __mutex_lock+0x3e2/0x10e0 [ 967.022524][ T1163] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 967.047699][ T1163] ? mutex_lock_io_nested+0xf60/0xf60 [ 967.053146][ T1163] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 967.061551][ T1163] ? rtnetlink_rcv_msg+0x89d/0xad0 [ 967.067670][ T1163] rtnetlink_rcv_msg+0x3f9/0xad0 [ 967.072675][ T1163] ? rtnetlink_put_metrics+0x510/0x510 [ 967.079647][ T1163] ? _raw_spin_unlock_irqrestore+0x4d/0x90 [ 967.085489][ T1163] netlink_rcv_skb+0x15a/0x430 [ 967.092330][ T1163] ? rtnetlink_put_metrics+0x510/0x510 [ 967.098767][ T1163] ? netlink_ack+0xa10/0xa10 [ 967.103407][ T1163] netlink_unicast+0x533/0x7d0 [ 967.117025][ T1163] ? netlink_attachskb+0x810/0x810 [ 967.122320][ T1163] ? security_netlink_send+0x3d/0xa0 [ 967.132669][ T1163] netlink_sendmsg+0x856/0xd90 [ 967.140112][ T1163] ? netlink_unicast+0x7d0/0x7d0 [ 967.145104][ T1163] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 967.151930][ T1163] ? netlink_unicast+0x7d0/0x7d0 [ 967.158758][ T1163] sock_sendmsg+0xcf/0x120 [ 967.163223][ T1163] ____sys_sendmsg+0x6e8/0x810 [ 967.170399][ T1163] ? kernel_sendmsg+0x50/0x50 [ 967.175110][ T1163] ? do_recvmmsg+0x6d0/0x6d0 [ 967.181166][ T1163] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 967.188227][ T1163] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 967.194650][ T1163] ___sys_sendmsg+0xf3/0x170 [ 967.200805][ T1163] ? sendmsg_copy_msghdr+0x160/0x160 [ 967.206365][ T1163] ? kvm_sched_clock_read+0x14/0x40 [ 967.213124][ T1163] ? sched_clock+0x2a/0x40 [ 967.218561][ T1163] ? sched_clock_cpu+0x18/0x1f0 [ 967.223432][ T1163] ? check_preemption_disabled+0x50/0x130 [ 967.230630][ T1163] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 967.238801][ T1163] ? check_preemption_disabled+0x50/0x130 [ 967.244551][ T1163] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 967.253871][ T1163] ? lockdep_hardirqs_on+0x53/0x100 [ 967.260047][ T1163] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 967.266232][ T1163] ? sockfd_lookup_light+0xd9/0x180 [ 967.287711][ T1163] ? sockfd_lookup_light+0x100/0x180 [ 967.293076][ T1163] __sys_sendmsg+0xe5/0x1b0 [ 967.299328][ T1163] ? __sys_sendmsg_sock+0xb0/0xb0 [ 967.304382][ T1163] ? __x64_sys_sendmsg+0x1/0xb0 [ 967.326752][ T1163] do_syscall_64+0x2d/0x70 [ 967.331277][ T1163] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 967.338647][ T1163] RIP: 0033:0x45de29 [ 967.342557][ T1163] Code: Bad RIP value. [ 967.348252][ T1163] RSP: 002b:00007f256f0a5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 967.359476][ T1163] RAX: ffffffffffffffda RBX: 000000000002e5c0 RCX: 000000000045de29 [ 967.369373][ T1163] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 967.380020][ T1163] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 967.389043][ T1163] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 967.399503][ T1163] R13: 00007ffd07de72af R14: 00007f256f0a69c0 R15: 000000000118bf2c [ 967.408613][ T1163] [ 967.408613][ T1163] Showing all locks held in the system: [ 967.416384][ T1163] 3 locks held by kworker/1:1/46: [ 967.422953][ T1163] #0: ffff88809a3da138 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 967.435092][ T1163] #1: ffffc90000f27da8 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 967.447913][ T1163] #2: ffffffff8b150948 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 967.458418][ T1163] 1 lock held by khungtaskd/1163: [ 967.463453][ T1163] #0: ffffffff8a067f40 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 967.477611][ T1163] 1 lock held by in:imklog/6558: [ 967.482565][ T1163] #0: ffff8880a7050870 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 967.493967][ T1163] 2 locks held by agetty/6772: [ 967.499649][ T1163] #0: ffff888092179098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 [ 967.512570][ T1163] #1: ffffc900019f02e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x223/0x1a30 [ 967.523832][ T1163] 1 lock held by syz-executor.3/24314: [ 967.530193][ T1163] #0: ffffffff8b150948 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 967.540705][ T1163] 1 lock held by syz-executor.3/24317: [ 967.546182][ T1163] 1 lock held by syz-executor.3/24361: [ 967.553241][ T1163] #0: ffffffff8b150948 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 967.563760][ T1163] 1 lock held by syz-executor.4/24343: [ 967.570190][ T1163] #0: ffffffff8b150948 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 967.582618][ T1163] 1 lock held by syz-executor.4/24372: [ 967.589205][ T1163] #0: ffffffff8b150948 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 967.601280][ T1163] 1 lock held by syz-executor.1/24340: [ 967.608466][ T1163] #0: ffffffff8b150948 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3a/0x180 [ 967.619452][ T1163] 1 lock held by syz-executor.2/24365: [ 967.624920][ T1163] #0: ffffffff8b150948 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 967.636110][ T1163] [ 967.639865][ T1163] ============================================= [ 967.639865][ T1163] [ 967.658078][ T1163] NMI backtrace for cpu 1 [ 967.662450][ T1163] CPU: 1 PID: 1163 Comm: khungtaskd Not tainted 5.9.0-rc8-syzkaller #0 [ 967.670712][ T1163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 967.680813][ T1163] Call Trace: [ 967.684233][ T1163] dump_stack+0x198/0x1fd [ 967.688650][ T1163] nmi_cpu_backtrace.cold+0x70/0xb1 [ 967.693937][ T1163] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 967.699605][ T1163] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 967.705787][ T1163] watchdog+0xd7d/0x1000 [ 967.710050][ T1163] ? reset_hung_task_detector+0x30/0x30 [ 967.715698][ T1163] kthread+0x3b5/0x4a0 [ 967.719778][ T1163] ? __kthread_bind_mask+0xc0/0xc0 [ 967.724911][ T1163] ret_from_fork+0x1f/0x30 [ 967.730306][ T1163] Sending NMI from CPU 1 to CPUs 0: [ 967.736248][ C0] NMI backtrace for cpu 0 [ 967.736256][ C0] CPU: 0 PID: 24005 Comm: kworker/u4:4 Not tainted 5.9.0-rc8-syzkaller #0 [ 967.736263][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 967.736267][ C0] Workqueue: bat_events batadv_bla_periodic_work [ 967.736275][ C0] RIP: 0010:check_memory_region+0xde/0x180 [ 967.736287][ C0] Code: 74 f2 48 89 c2 b8 01 00 00 00 48 85 d2 75 56 5b 5d 41 5c c3 48 85 d2 74 5e 48 01 ea eb 09 48 83 c0 01 48 39 d0 74 50 80 38 00 <74> f2 eb d4 41 bc 08 00 00 00 48 89 ea 45 29 dc 4d 8d 1c 2c eb 0c [ 967.736292][ C0] RSP: 0018:ffffc90005877990 EFLAGS: 00000046 [ 967.736301][ C0] RAX: fffffbfff1a1893c RBX: fffffbfff1a1893d RCX: ffffffff815b9fdb [ 967.736307][ C0] RDX: fffffbfff1a1893d RSI: 0000000000000008 RDI: ffffffff8d0c49e0 [ 967.736312][ C0] RBP: fffffbfff1a1893c R08: 0000000000000000 R09: ffffffff8d0c49e7 [ 967.736318][ C0] R10: fffffbfff1a1893c R11: 0000000000000000 R12: ffff888099802c78 [ 967.736324][ C0] R13: 000000000000002b R14: 0000000000000002 R15: 0000000000020000 [ 967.736330][ C0] FS: 0000000000000000(0000) GS:ffff8880ae400000(0000) knlGS:0000000000000000 [ 967.736335][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 967.736341][ C0] CR2: 000055a2e5870160 CR3: 00000000a1b1e000 CR4: 00000000001526f0 [ 967.736347][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 967.736352][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 967.736356][ C0] Call Trace: [ 967.736360][ C0] __lock_acquire+0x47b/0x5780 [ 967.736364][ C0] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 967.736368][ C0] ? mark_lock+0x82/0x1660 [ 967.736372][ C0] lock_acquire+0x1f3/0xaf0 [ 967.736376][ C0] ? batadv_bla_purge_claims+0xfe/0x750 [ 967.736380][ C0] ? lock_release+0x8f0/0x8f0 [ 967.736384][ C0] ? lock_downgrade+0x830/0x830 [ 967.736389][ C0] batadv_bla_purge_claims+0x139/0x750 [ 967.736393][ C0] ? batadv_bla_purge_claims+0xfe/0x750 [ 967.736397][ C0] ? process_one_work+0x85f/0x1670 [ 967.736402][ C0] batadv_bla_periodic_work+0x4f/0x9e0 [ 967.736406][ C0] ? lock_is_held_type+0xbb/0xf0 [ 967.736410][ C0] process_one_work+0x94c/0x1670 [ 967.736414][ C0] ? lock_release+0x8f0/0x8f0 [ 967.736418][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 967.736423][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 967.736427][ C0] ? lockdep_hardirqs_off+0x96/0xd0 [ 967.736431][ C0] worker_thread+0x64c/0x1120 [ 967.736435][ C0] ? __kthread_parkme+0x13f/0x1e0 [ 967.736439][ C0] ? process_one_work+0x1670/0x1670 [ 967.736443][ C0] kthread+0x3b5/0x4a0 [ 967.736447][ C0] ? __kthread_bind_mask+0xc0/0xc0 [ 967.736451][ C0] ret_from_fork+0x1f/0x30 [ 967.767713][ T1163] Kernel panic - not syncing: hung_task: blocked tasks [ 968.001149][ T1163] CPU: 1 PID: 1163 Comm: khungtaskd Not tainted 5.9.0-rc8-syzkaller #0 [ 968.009398][ T1163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 968.019469][ T1163] Call Trace: [ 968.022786][ T1163] dump_stack+0x198/0x1fd [ 968.027232][ T1163] panic+0x382/0x7fb [ 968.031153][ T1163] ? __warn_printk+0xf3/0xf3 [ 968.035767][ T1163] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 968.041560][ T1163] ? preempt_schedule_thunk+0x16/0x18 [ 968.047052][ T1163] ? watchdog.cold+0x5/0x16b [ 968.051663][ T1163] ? watchdog+0xa82/0x1000 [ 968.056106][ T1163] watchdog.cold+0x16/0x16b [ 968.060638][ T1163] ? reset_hung_task_detector+0x30/0x30 [ 968.066230][ T1163] kthread+0x3b5/0x4a0 [ 968.070312][ T1163] ? __kthread_bind_mask+0xc0/0xc0 [ 968.075439][ T1163] ret_from_fork+0x1f/0x30 [ 968.081212][ T1163] Kernel Offset: disabled [ 968.085549][ T1163] Rebooting in 86400 seconds..