0x0) 02:10:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x200081, 0x0) write$tun(r0, 0x0, 0x0) 02:10:37 executing program 3: request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='\xe6/[\',@#}@,--$\x9c|[,%+@!\x00', 0x0) 02:10:37 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_buf(r0, 0x29, 0x6, 0x0, 0x0) 02:10:37 executing program 3: request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='\xe6/[\',@#}@,--$\x9c|[,%+@!\x00', 0x0) 02:10:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 02:10:37 executing program 2: futimesat(0xffffffffffffffff, &(0x7f0000000ac0)='./file0/../file0\x00', 0x0) 02:10:37 executing program 4: prctl$PR_SET_NAME(0x8, &(0x7f00000002c0)='/dev/rtc#\x00') 02:10:37 executing program 1: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_clone3(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:10:37 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_buf(r0, 0x6, 0x18, 0x0, 0x0) 02:10:37 executing program 5: prctl$PR_SET_NAME(0x4, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:10:37 executing program 4: add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) 02:10:37 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 02:10:37 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000100)={@multicast, @local, @void, {@ipv4={0x892f, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast1, @private}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ed3d37", 0x0, "815c20"}}}}}}, 0x0) 02:10:37 executing program 3: request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='\xe6/[\',@#}@,--$\x9c|[,%+@!\x00', 0x0) 02:10:37 executing program 4: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0xaaaaaaaaaaaaaeb, &(0x7f0000000040)=[{&(0x7f0000000340)="a0", 0x1, 0x100000001}, {&(0x7f0000000000)="ef20431a6ba0d9cf3e6cafd42e5d4b5ef9f8", 0x0, 0x4411}, {&(0x7f0000000140)="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", 0x0, 0x49}], 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="14"]) 02:10:37 executing program 2: select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3}, 0x0, &(0x7f0000000180)={0x77359400}) 02:10:37 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40087543, &(0x7f0000000080)) 02:10:37 executing program 5: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0xffff888114357698, &(0x7f00000005c0)=[{&(0x7f0000000340)="a0", 0xffffff1f, 0x100000001}], 0x0, &(0x7f0000000680)) 02:10:37 executing program 3: request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='\xe6/[\',@#}@,--$\x9c|[,%+@!\x00', 0x0) 02:10:37 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xd, 0x0, 0x8000}) 02:10:37 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000005c0)=[{&(0x7f0000000140)="03", 0x1}, {&(0x7f0000000340)="a0", 0x1, 0x100000001}], 0x0, &(0x7f0000000680)) 02:10:37 executing program 3: request_key(0x0, &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='\xe6/[\',@#}@,--$\x9c|[,%+@!\x00', 0x0) 02:10:37 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/153, &(0x7f00000000c0)=0x99) 02:10:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000a40)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 02:10:37 executing program 0: futex(&(0x7f0000000040), 0x8, 0x0, 0x0, 0x0, 0x0) [ 465.004336][T10317] loop2: detected capacity change from 0 to 264192 [ 465.016428][ T6264] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 465.041432][ T6264] Buffer I/O error on dev loop2, logical block 0, async page read 02:10:37 executing program 3: request_key(0x0, &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='\xe6/[\',@#}@,--$\x9c|[,%+@!\x00', 0x0) [ 465.112405][ T6264] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 465.139203][ T6264] Buffer I/O error on dev loop2, logical block 0, async page read [ 465.167131][ T6264] ldm_validate_partition_table(): Disk read failed. [ 465.187784][ T6264] Dev loop2: unable to read RDB block 0 [ 465.198498][ T6264] loop2: unable to read partition table [ 465.213360][ T6264] loop2: partition table beyond EOD, truncated 02:10:38 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x8, r0, r1) 02:10:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 02:10:38 executing program 0: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f00000005c0)=[{&(0x7f0000000140), 0x0, 0x6}, {&(0x7f0000000200)}, {0x0, 0x0, 0x100000001}, {&(0x7f00000004c0)="76c2be866f8d8d799a5d9028a3fdada3b6149dda6acfec49df95771e51cd4064dd9c7a", 0x23}, {0x0}], 0x800400, &(0x7f0000000680)={[{@size={'size', 0x3d, [0x35, 0x6b]}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'wlan1\x00'}}, {@euid_eq={'euid', 0x3d, 0xee00}}]}) [ 465.765408][T10331] loop0: detected capacity change from 0 to 264192 [ 465.803179][T10331] tmpfs: Unknown parameter 'smackfstransmute' 02:10:38 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x1ac042, 0x0) open(&(0x7f0000001800)='./file0\x00', 0x220a01, 0x0) 02:10:38 executing program 3: request_key(0x0, &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='\xe6/[\',@#}@,--$\x9c|[,%+@!\x00', 0x0) 02:10:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000800}, 0xc) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 02:10:38 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0xe500, 0x0) 02:10:38 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x8, r0, r1) 02:10:38 executing program 0: select(0x50, &(0x7f00000000c0), &(0x7f0000000100)={0x3}, 0x0, &(0x7f0000000040)={0x77359400}) 02:10:38 executing program 0: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30]}}}}]}) 02:10:38 executing program 3: request_key(&(0x7f0000000040)='rxrpc_s\x00', 0x0, &(0x7f0000000180)='\xe6/[\',@#}@,--$\x9c|[,%+@!\x00', 0x0) 02:10:38 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x8, r0, r0) 02:10:38 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) [ 466.114578][T10336] [U] ^@ 02:10:38 executing program 1: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000140)="03", 0x1}, {&(0x7f0000000340)="a0", 0x1, 0x100000001}, {&(0x7f00000004c0)='v', 0x1, 0x8000000000000000}], 0x0, &(0x7f0000000680)) 02:10:38 executing program 2: unshare(0x8000400) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000005c0)=[{0x0}], 0x0, 0x0) [ 466.169475][ T27] audit: type=1800 audit(1659492638.906:72): pid=10346 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1157 res=0 errno=0 02:10:38 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) fanotify_init(0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) r0 = syz_io_uring_setup(0x552, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000004c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ee8000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x6019, 0x0, 0x0, 0x0, 0x0) 02:10:38 executing program 0: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0xffff888114357950, &(0x7f00000005c0)=[{&(0x7f0000000340)="a0", 0x1, 0x100000001}], 0x0, &(0x7f0000000680)) 02:10:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000800}, 0xc) getsockname$netlink(r0, 0x0, &(0x7f0000000380)) 02:10:39 executing program 3: request_key(&(0x7f0000000040)='rxrpc_s\x00', 0x0, &(0x7f0000000180)='\xe6/[\',@#}@,--$\x9c|[,%+@!\x00', 0x0) [ 466.258672][T10355] loop1: detected capacity change from 0 to 264192 02:10:39 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x28, r2, 0x41b, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge0\x00'}]}, 0x28}}, 0x0) 02:10:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000080)={0x10, 0x33, 0x1}, 0x10}], 0x1}, 0x0) 02:10:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) [ 466.333190][ T2969] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 466.368183][ T2969] Buffer I/O error on dev loop1, logical block 0, async page read 02:10:39 executing program 3: request_key(&(0x7f0000000040)='rxrpc_s\x00', 0x0, &(0x7f0000000180)='\xe6/[\',@#}@,--$\x9c|[,%+@!\x00', 0x0) [ 466.392532][ T2969] ldm_validate_partition_table(): Disk read failed. [ 466.399191][ T2969] Dev loop1: unable to read RDB block 0 02:10:39 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x28, r2, 0x41b, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge0\x00'}]}, 0x28}}, 0x0) 02:10:39 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x1ac042, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)) [ 466.447351][ T2969] loop1: unable to read partition table [ 466.475605][ T2969] loop1: partition table beyond EOD, truncated 02:10:39 executing program 1: open(&(0x7f0000000000)='./file1\x00', 0xad042, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:10:39 executing program 4: setresuid(0xee01, 0xee00, 0x0) setresuid(0x0, 0x0, 0x0) 02:10:39 executing program 3: request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0) [ 466.594524][ T27] audit: type=1800 audit(1659492639.336:73): pid=10379 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1177 res=0 errno=0 [ 466.684053][ T27] audit: type=1800 audit(1659492639.406:74): pid=10383 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file1" dev="sda1" ino=1155 res=0 errno=0 02:10:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc) 02:10:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000040)=""/51, &(0x7f0000000080)=0x33) 02:10:39 executing program 0: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000340)="a0", 0x31400, 0x100000001}], 0x0, &(0x7f0000000680)) 02:10:39 executing program 3: request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0) 02:10:39 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x30]}}]}) 02:10:39 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x3300, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x5452, &(0x7f0000000000)) 02:10:39 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 02:10:39 executing program 1: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)='a', 0x1, 0xfffffffffffffffb) 02:10:39 executing program 3: request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0) 02:10:39 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "798890dfbe4035778a1f5d0e44c5484bd7e33b"}) 02:10:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) [ 467.278027][T10398] loop0: detected capacity change from 0 to 264192 02:10:40 executing program 3: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000340)="a0", 0x3100, 0x100000001}], 0x0, &(0x7f0000000680)) 02:10:40 executing program 4: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='/dev/udmabuf\x00', 0xfffffffffffffffe) 02:10:40 executing program 2: socketpair(0x2, 0x1, 0x0, &(0x7f0000000440)) 02:10:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000001c0)={0x14, 0x33, 0x1, 0x0, 0x0, "", [@typed={0x4}]}, 0x14}], 0x1}, 0x0) 02:10:40 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x8c042, 0x0) statx(0xffffffffffffff9c, &(0x7f0000002c80)='./file0\x00', 0x1000, 0x0, &(0x7f0000002cc0)) 02:10:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 02:10:40 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000340)="a0", 0x1, 0x100000001}], 0x0, &(0x7f0000000680)) [ 467.416096][T10409] loop3: detected capacity change from 0 to 264192 02:10:40 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffff000}) 02:10:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000800}, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc) [ 467.472823][ T27] audit: type=1800 audit(1659492640.216:75): pid=10415 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1168 res=0 errno=0 02:10:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) [ 467.523938][T10417] loop2: detected capacity change from 0 to 264192 02:10:40 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x8c042, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0xee01) 02:10:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000000)={0x10, 0x4031, 0x1}, 0x10}], 0x1}, 0x0) [ 467.583712][ T2969] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 467.620925][ T2969] Buffer I/O error on dev loop3, logical block 0, async page read [ 467.628892][ T2969] ldm_validate_partition_table(): Disk read failed. [ 467.659041][ T2969] Dev loop3: unable to read RDB block 0 [ 467.668068][ T27] audit: type=1800 audit(1659492640.406:76): pid=10428 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1165 res=0 errno=0 [ 467.699065][ T2969] loop3: unable to read partition table 02:10:40 executing program 3: select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3}, 0x0, 0x0) 02:10:40 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "dafa80fae505040884379ef0f9ba7e03ec9435a6b94158910ba617df0e35febdf2c447a2d0763fc09494a4ec9bf6992e7b1d051167f1791241c300e197f95688"}, 0x48, r0) keyctl$unlink(0x8, r1, 0xfffffffffffffffc) 02:10:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f0000000380)=0xfffffffffffffca5) 02:10:40 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffff000}) 02:10:40 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x1ac042, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:10:40 executing program 2: sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0xffff888114357698, &(0x7f00000005c0)=[{&(0x7f0000000340)="a0", 0x1, 0x100000001}], 0x0, &(0x7f0000000680)) [ 467.736985][ T2969] loop3: partition table beyond EOD, truncated 02:10:40 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x1ac042, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 467.784258][ T27] audit: type=1800 audit(1659492640.526:77): pid=10435 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1171 res=0 errno=0 02:10:40 executing program 0: socketpair(0x2, 0x1, 0x1, &(0x7f0000000440)) 02:10:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000080)={0x10}, 0x10}], 0x300}, 0x0) 02:10:40 executing program 1: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'prefer'}}}]}) 02:10:40 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000300), 0x6000, 0x0) 02:10:40 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x7}) 02:10:40 executing program 4: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)="be008a22a31bdc8b7a15659e77be474f159a424fa87bd5c59937692762d1dc29af1a4b91430311af5a39aa5e8b7d4260014d3f73047ae65561770f1083cc72e00c28f4fb8ec16e7c1d9fa9ea2430b1203f9cc26464b97f37bec42963dfa0f403d05d821ee0cdc72b4944695d7f2fc057b684", 0xfffffed5, 0xffffffffffffffff) [ 467.936348][ T27] audit: type=1800 audit(1659492640.676:78): pid=10444 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1167 res=0 errno=0 [ 467.968781][T10448] tmpfs: Bad value for 'mpol' 02:10:40 executing program 1: setreuid(0x0, 0xee01) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x4, r0, 0xfffffffffffffffc) 02:10:40 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0xdca) 02:10:40 executing program 4: clock_gettime(0xfa67c97c98c7a69e, 0x0) 02:10:40 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE(r0, 0x5452, &(0x7f0000000080)) 02:10:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4732bfe33e29413b}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x2c}}, 0x0) 02:10:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x3c, r2, 0x41b, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge0\x00'}]}, 0x3c}}, 0x0) 02:10:41 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x1000)=nil, &(0x7f00006d8000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x30a2, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x2, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f00000001c0)='g', 0x1}], 0x1, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 02:10:41 executing program 4: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)) statx(0xffffffffffffff9c, &(0x7f0000002c80)='./file0\x00', 0x0, 0x0, &(0x7f0000002cc0)) 02:10:41 executing program 5: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) select(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 02:10:41 executing program 0: futex(&(0x7f0000000040)=0x2, 0x8, 0x0, 0x0, 0x0, 0x0) 02:10:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x12, 0x4) bind$netlink(r0, &(0x7f0000000000), 0xc) 02:10:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xfeca, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x6c}}, 0x0) 02:10:41 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x8, r0, r1) 02:10:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_TX_SHARE={0xc}]}, 0x20}}, 0x0) 02:10:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4732bfe33e29413b}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x2c}}, 0x0) 02:10:41 executing program 0: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0xffff888114357698, &(0x7f00000005c0)=[{&(0x7f0000000340)="a0", 0x1abc0f, 0x100000001}], 0x0, &(0x7f0000000680)) 02:10:41 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7}}, 0x0) 02:10:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x1) 02:10:42 executing program 3: socketpair(0x2, 0x0, 0x0, &(0x7f00000006c0)) 02:10:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000200)) 02:10:42 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = memfd_create(&(0x7f00000000c0)='/dev/udmabuf\x00', 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={r1}) 02:10:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000180)=""/86, &(0x7f0000000200)=0x56) 02:10:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000), 0x2000000c) 02:10:42 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1}) ioctl$SNDCTL_SEQ_GETINCOUNT(0xffffffffffffffff, 0x80045105, &(0x7f0000000380)) r0 = dup(0xffffffffffffffff) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, 0x0) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) r1 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x3, 0x0, 0xffffffffffffffff, 0x80, &(0x7f00000002c0)=@l2={0x1f, 0x0, @none, 0x3}, 0x0, 0x0, 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) io_uring_enter(r1, 0x2fe, 0xfffff000, 0x0, 0x0, 0x20000000) 02:10:42 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000006700), 0x80, 0x0) 02:10:42 executing program 4: io_uring_setup(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) socketpair(0x11, 0x3, 0x9, &(0x7f0000000240)) 02:10:42 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) 02:10:42 executing program 5: syz_io_uring_setup(0x5b2c, &(0x7f0000000180), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x7fffffff, &(0x7f0000000080)={0x0, 0x0, 0x10}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 02:10:42 executing program 2: socket$inet(0x2, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) 02:10:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 02:10:42 executing program 3: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 02:10:42 executing program 4: sched_rr_get_interval(0x0, &(0x7f0000006b00)) 02:10:42 executing program 1: r0 = io_uring_setup(0x75f0, &(0x7f0000000100)={0x0, 0x64b9}) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 02:10:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001440)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 02:10:42 executing program 0: io_uring_setup(0x7aef, &(0x7f0000000000)={0x0, 0x0, 0x10, 0x0, 0x55}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000180)={0xff, {{0x2, 0x4e21, @rand_addr=0x64010101}}}, 0x88) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip_vti0\x00'}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}]}, 0x30}}, 0x8890) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000740)={'broute\x00', 0x0, 0x0, 0x0, [0x9, 0xd8f5, 0x80000000, 0x2c6d029c, 0x8, 0x8000000000000000]}, &(0x7f00000007c0)=0x78) 02:10:42 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x240, 0x0) 02:10:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) socketpair(0x11, 0x3, 0x9, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) 02:10:42 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, 0x0) 02:10:43 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x14040, 0x0) 02:10:43 executing program 0: io_uring_setup(0x75f0, &(0x7f0000000100)={0x0, 0x64b9}) syz_io_uring_setup(0x5b2d, &(0x7f0000000180), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 02:10:43 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 02:10:43 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xaa4c}, 0x0, 0x0) 02:10:43 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0xffffff00, 0x0, 'team_slave_0\x00', 'macsec0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@set={{0x40}}, @common=@icmp={{0x28}, {0x0, "7f61"}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 02:10:43 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 02:10:43 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000001400), 0x210900, 0x0) 02:10:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) 02:10:43 executing program 4: openat$vsock(0xffffffffffffff9c, 0x0, 0x408040, 0x0) [ 470.408944][T10558] x_tables: duplicate underflow at hook 3 02:10:43 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 02:10:43 executing program 5: syz_open_dev$dri(&(0x7f0000001580), 0x6, 0x40) 02:10:43 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:10:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x2, &(0x7f0000001280)=@raw=[@initr0], &(0x7f00000012c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:10:43 executing program 3: socket$inet(0x2, 0x6, 0x52) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) socketpair(0x11, 0x3, 0x9, &(0x7f0000000240)) 02:10:43 executing program 4: r0 = memfd_create(&(0x7f0000000a40)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xe9>~\x93\xd1\xb7\x1eh\x15\x97pm\x8f\x94\\\xd5\b\x9e\f\x80\x8f\xf8\xb25\xa7\xae\x843b\x98\xb0;\f\xe0}\xfd\tY5\xd4|\xbb|\xb2\xbe\xff\xb3EM\x19\x9f)\x8a==V\x01\x15\r\x8c\xb8\x1a\x00\x00\x00\x00\x00\x05,\x17i\xaa\xe9\x1fG\xee\xe4\x900@\xe9\xa8\xab\xbb\xacZZ\x15\x13\x02\x03\x9ee!z\xec\xdf\x8cZ\x871\xdd\x1d\xdf\x87\xa7\x93\xd1\xd0\xd7\xe8\xd1\x9c\x01\xe1\xcen\x05Th^c\xd5\xad$0\xf9\xa66\x88C/e@\x0fxKAN\xd6\x0e\xae\xca\xb6\xbd7\xed\xb9\xbd\x9d\x95\xdb\x8b\xaa\xd88\b(\r\x01\x0e\x83\x93a\xf5M\xe6\xb9t2\xed\x00\x99LD\x91\xec\xfb\xdb\x04\x8e\xbda\xf3\t|\x10\xa1\x7fG\x91\xd9\xf0\x87)J\x82\xe8\x1f\b\xdd\x00\xbbuWt\xa0]\xder\\E\x8c,7v[>\x93\x03\x0e\x85\xccj5B\xd8\xfd\xc5X\xd2\x00\x00\x00\x00\x00\x00\xe5\xd78\xdc\xf7\x80Kt\xa7[d+\xd2\x12\xf5\xd7\x92q\xc9\\g\xfc\xe2v\xe5\xee=\xbc7\x94\"\xed\xb0\x87\x9a\xca}\x98\xe1W\xbf\r\xc8\xe4y', 0x7) mmap(&(0x7f0000200000/0x400000)=nil, 0x400017, 0x3, 0x2012, r0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 02:10:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x1) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0), 0xffffffffffffffff) 02:10:43 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 02:10:43 executing program 4: socketpair(0x1e, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000006700), 0x80, 0x0) 02:10:43 executing program 2: io_uring_setup(0x75f0, &(0x7f0000000100)={0x0, 0x64b9, 0x8}) 02:10:43 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 02:10:43 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:10:43 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'team_slave_0\x00', 'macsec0\x00', {}, {}, 0x11}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x12, 0x0, 0x0, 0x9]}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@set={{0x40}}, @common=@icmp={{0x28}, {0x0, "7f61"}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) [ 470.850991][ T6] usb 1-1: new high-speed USB device number 3 using dummy_hcd 02:10:43 executing program 2: syz_io_uring_setup(0x5b2d, &(0x7f0000000180), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000200), 0x0) [ 470.964085][T10602] x_tables: duplicate underflow at hook 3 [ 471.221171][ T6] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 471.361271][ T6] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 471.370426][ T6] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 471.399397][ T6] usb 1-1: Product: syz [ 471.414034][ T6] usb 1-1: Manufacturer: syz [ 471.420538][ T6] usb 1-1: config 0 descriptor?? [ 471.912273][ T6] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 471.925063][ T6] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0004/input/input7 [ 472.011307][ T6] keytouch 0003:0926:3333.0004: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 472.637639][T10264] usb 1-1: USB disconnect, device number 3 02:10:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x3f, 0x4) 02:10:45 executing program 4: r0 = io_uring_setup(0x7aef, &(0x7f0000000000)) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000800), 0x1) 02:10:45 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'team_slave_0\x00', 'macsec0\x00', {}, {}, 0x11}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x12, 0x0, 0x0, 0x9]}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@set={{0x40}}, @common=@icmp={{0x28}, {0x0, "7f61"}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 02:10:45 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0xf, 0x0, 0x2, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000001c0)='nr0\x00') openat$vcsa(0xffffffffffffff9c, 0x0, 0x3047e0, 0x0) r3 = dup(0xffffffffffffffff) write$6lowpan_enable(r3, 0x0, 0x0) 02:10:45 executing program 1: r0 = syz_io_uring_setup(0x5b2d, &(0x7f0000000180), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) syz_io_uring_setup(0x3c30, &(0x7f0000000080)={0x0, 0x6173, 0x2, 0x3, 0x343}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 02:10:45 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:10:45 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) io_uring_setup(0x2ab4, &(0x7f0000001640)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) ioctl$NBD_CLEAR_QUE(r0, 0xab05) 02:10:46 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 02:10:46 executing program 5: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) [ 473.219052][T10616] x_tables: duplicate underflow at hook 3 02:10:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 02:10:46 executing program 1: io_uring_setup(0x7aef, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) 02:10:46 executing program 3: io_uring_setup(0x7aef, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) 02:10:46 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) eventfd2(0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x4ea1}, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) openat$nvram(0xffffffffffffff9c, 0x0, 0x488540, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000300)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) syz_io_uring_setup(0x3440, &(0x7f00000004c0)={0x0, 0x7457, 0x0, 0x2, 0x36a}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 02:10:46 executing program 2: io_uring_setup(0x7aef, &(0x7f0000000000)={0x0, 0x0, 0x10, 0x0, 0x55}) socketpair(0x11, 0x3, 0x9, &(0x7f0000000240)) 02:10:46 executing program 1: syz_io_uring_setup(0x5b2d, &(0x7f0000000180), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 02:10:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000180)={0xff}, 0x88) 02:10:46 executing program 3: socketpair(0x15, 0x0, 0x0, &(0x7f0000000580)) [ 473.511321][T10264] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 473.741093][T10268] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 473.913154][T10264] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 474.061357][T10264] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 474.073321][T10264] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 474.083307][T10264] usb 1-1: Product: syz [ 474.087503][T10264] usb 1-1: Manufacturer: syz [ 474.094926][T10264] usb 1-1: config 0 descriptor?? [ 474.341461][T10268] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 474.350665][T10268] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 474.358928][T10268] usb 5-1: Product: syz [ 474.363201][T10268] usb 5-1: Manufacturer: syz [ 474.367849][T10268] usb 5-1: SerialNumber: syz [ 474.412692][T10268] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 474.562407][T10264] keytouch 0003:0926:3333.0005: fixing up Keytouch IEC report descriptor [ 474.573841][T10264] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0005/input/input8 [ 474.659247][T10264] keytouch 0003:0926:3333.0005: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 475.063551][T10268] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 475.285269][ T6] usb 5-1: USB disconnect, device number 3 [ 475.339128][ T3680] usb 1-1: USB disconnect, device number 4 02:10:48 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000440), 0x200000, 0x0) 02:10:48 executing program 5: io_uring_setup(0x2ab4, &(0x7f0000001640)) 02:10:48 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) 02:10:48 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4, "dcb682c5"}, &(0x7f0000000140)=0x28) 02:10:48 executing program 4: r0 = eventfd2(0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, 0x0) 02:10:48 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:10:48 executing program 2: io_uring_setup(0x7aef, &(0x7f0000000000)={0x0, 0x0, 0x10, 0x0, 0x55}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x8890) 02:10:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 02:10:48 executing program 3: syz_io_uring_setup(0x3c30, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 02:10:48 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) 02:10:48 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000000)) 02:10:48 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) socketpair(0x11, 0x3, 0x9, &(0x7f0000000240)) 02:10:48 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000040)) 02:10:48 executing program 3: io_uring_setup(0x7aef, &(0x7f0000000000)={0x0, 0x3fbf}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) 02:10:48 executing program 5: syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r0 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/4\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000140)=""/14, 0xe}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) io_uring_enter(r0, 0x2fe, 0x0, 0x0, 0x0, 0x0) 02:10:48 executing program 4: ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) [ 476.101321][T10268] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 476.120164][T10268] ath9k_htc: Failed to initialize the device 02:10:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000180)={0x0, {{0x2, 0x0, @rand_addr=0x64010101}}}, 0x88) [ 476.144394][ T6] usb 5-1: ath9k_htc: USB layer deinitialized [ 476.220983][ T3680] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 476.581155][ T3680] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 476.711110][ T3680] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 476.720279][ T3680] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 476.729543][ T3680] usb 1-1: Product: syz [ 476.734183][ T3680] usb 1-1: Manufacturer: syz [ 476.742282][ T3680] usb 1-1: config 0 descriptor?? [ 477.222299][ T3680] keytouch 0003:0926:3333.0006: fixing up Keytouch IEC report descriptor [ 477.232551][ T3680] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0006/input/input9 [ 477.319356][ T3680] keytouch 0003:0926:3333.0006: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 477.948113][T10268] usb 1-1: USB disconnect, device number 5 02:10:51 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:10:51 executing program 1: io_uring_setup(0x7aef, &(0x7f0000000000)={0x0, 0x0, 0x10, 0x0, 0x55}) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) 02:10:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 02:10:51 executing program 3: r0 = syz_io_uring_setup(0x3440, &(0x7f00000004c0)={0x0, 0x7457}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000580)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000005c0)=[0xffffffffffffffff, r1], 0x2) 02:10:51 executing program 2: socket(0x1d, 0x0, 0xde) 02:10:51 executing program 5: syz_genetlink_get_family_id$fou(&(0x7f00000004c0), 0xffffffffffffffff) 02:10:51 executing program 2: r0 = io_uring_setup(0x17d7, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001600)=[{0x0}], 0x1) 02:10:51 executing program 5: r0 = syz_io_uring_setup(0x4836, &(0x7f0000000040), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, 0x0, 0x0) 02:10:51 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xaa4c}, &(0x7f0000000080), &(0x7f0000000100)={0x0, r0/1000+10000}) 02:10:51 executing program 3: r0 = syz_io_uring_setup(0x3440, &(0x7f00000004c0)={0x0, 0x7457}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000580)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000005c0)=[0xffffffffffffffff, r1], 0x2) 02:10:51 executing program 1: syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) 02:10:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) [ 478.841045][ T3688] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 479.231071][ T3688] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 479.361308][ T3688] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 479.370548][ T3688] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 479.379103][ T3688] usb 1-1: Product: syz [ 479.383419][ T3688] usb 1-1: Manufacturer: syz [ 479.405110][ T3688] usb 1-1: config 0 descriptor?? [ 479.881831][ T3688] keytouch 0003:0926:3333.0007: fixing up Keytouch IEC report descriptor [ 479.892541][ T3688] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0007/input/input10 [ 479.977117][ T3688] keytouch 0003:0926:3333.0007: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 480.609908][ T3688] usb 1-1: USB disconnect, device number 6 02:10:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000440)={0x54, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x38, 0x33, @deauth={@wo_ht={{}, {}, @broadcast, @device_b}, 0x0, @val={0x8c, 0x18, {0x0, '\x00', @long="00a200"}}}}]}, 0x54}}, 0x0) 02:10:53 executing program 1: syz_open_dev$dri(&(0x7f0000001580), 0x6, 0x0) 02:10:53 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) 02:10:53 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = syz_io_uring_setup(0x5b2d, &(0x7f0000000180), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x7, &(0x7f00000002c0)=r0, 0x1) 02:10:53 executing program 4: syz_io_uring_setup(0x5b2d, &(0x7f0000000180)={0x0, 0x0, 0x8}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 02:10:53 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 02:10:53 executing program 1: syz_io_uring_setup(0x5b2c, &(0x7f0000000180), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7fffffff, &(0x7f0000000080)={0x0, 0x0, 0x10}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 02:10:53 executing program 3: syz_io_uring_setup(0x5b2d, &(0x7f0000000180), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 02:10:53 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={r0}) 02:10:53 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000180), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 02:10:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:10:54 executing program 2: r0 = io_uring_setup(0x7aef, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 02:10:54 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 02:10:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 02:10:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:10:54 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x4080, 0x0) 02:10:54 executing program 2: r0 = syz_io_uring_setup(0x5b2d, &(0x7f0000000180), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0xf, 0x0, 0x1) [ 481.511156][T10268] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 481.911283][T10268] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 482.061205][T10268] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 482.070448][T10268] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 482.079354][T10268] usb 1-1: Product: syz [ 482.083810][T10268] usb 1-1: Manufacturer: syz [ 482.090045][T10268] usb 1-1: config 0 descriptor?? [ 482.572284][T10268] keytouch 0003:0926:3333.0008: fixing up Keytouch IEC report descriptor [ 482.584056][T10268] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0008/input/input11 [ 482.667392][T10268] keytouch 0003:0926:3333.0008: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 482.777377][ T3688] usb 1-1: USB disconnect, device number 7 02:10:56 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 02:10:56 executing program 3: r0 = io_uring_setup(0x7aef, &(0x7f0000000000)={0x0, 0x3fbf, 0x10}) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) socketpair(0x11, 0x3, 0x9, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip_vti0\x00'}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8890) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000740)={'broute\x00', 0x0, 0x0, 0x0, [0x9, 0xd8f5, 0x80000000, 0x2c6d029c, 0x0, 0x8000000000000000]}, &(0x7f00000007c0)=0x78) 02:10:56 executing program 1: socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000880), 0xffffffffffffffff) 02:10:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:10:56 executing program 2: sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x2, 0x5, 0x7, &(0x7f00000006c0)) 02:10:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 02:10:56 executing program 4: r0 = memfd_create(&(0x7f0000000a40)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xe9>~\x93\xd1\xb7\x1eh\x15\x97pm\x8f\x94\\\xd5\b\x9e\f\x80\x8f\xf8\xb25\xa7\xae\x843b\x98\xb0;\f\xe0}\xfd\tY5\xd4|\xbb|\xb2\xbe\xff\xb3EM\x19\x9f)\x8a==V\x01\x15\r\x8c\xb8\x1a\x00\x00\x00\x00\x00\x05,\x17i\xaa\xe9\x1fG\xee\xe4\x900@\xe9\xa8\xab\xbb\xacZZ\x15\x13\x02\x03\x9ee!z\xec\xdf\x8cZ\x871\xdd\x1d\xdf\x87\xa7\x93\xd1\xd0\xd7\xe8\xd1\x9c\x01\xe1\xcen\x05Th^c\xd5\xad$0\xf9\xa66\x88C/e@\x0fxKAN\xd6\x0e\xae\xca\xb6\xbd7\xed\xb9\xbd\x9d\x95\xdb\x8b\xaa\xd88\b(\r\x01\x0e\x83\x93a\xf5M\xe6\xb9t2\xed\x00\x99LD\x91\xec\xfb\xdb\x04\x8e\xbda\xf3\t|\x10\xa1\x7fG\x91\xd9\xf0\x87)J\x82\xe8\x1f\b\xdd\x00\xbbuWt\xa0]\xder\\E\x8c,7v[>\x93\x03\x0e\x85\xccj5B\xd8\xfd\xc5X\xd2\x00\x00\x00\x00\x00\x00\xe5\xd78\xdc\xf7\x80Kt\xa7[d+\xd2\x12\xf5\xd7\x92q\xc9\\g\xfc\xe2v\xe5\xee=\xbc7\x94\"\xed\xb0\x87\x9a\xca}\x98\xe1W\xbf\r\xc8\xe4y', 0x7) mmap(&(0x7f0000200000/0x400000)=nil, 0x400017, 0x3, 0x2012, r0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000005b80)) 02:10:56 executing program 1: socket$netlink(0x10, 0x3, 0xc) socket(0x1d, 0x4, 0xde) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000003c0)={{0x33, @multicast2, 0x4e21, 0x0, 'wlc\x00', 0x0, 0x0, 0x78}, {@private, 0x0, 0x2}}, 0x44) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440), 0x200000, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0), 0xffffffffffffffff) 02:10:56 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000180), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 02:10:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:10:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@private0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@loopback}, 0x0, @in6=@private1}}, 0xe8) 02:10:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000180), 0x88) [ 483.632591][ T3688] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 483.991392][ T3688] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 484.131179][ T3688] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 484.140287][ T3688] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 484.149722][ T3688] usb 1-1: Product: syz [ 484.154309][ T3688] usb 1-1: Manufacturer: syz [ 484.160815][ T3688] usb 1-1: config 0 descriptor?? [ 484.631781][ T3688] keytouch 0003:0926:3333.0009: fixing up Keytouch IEC report descriptor [ 484.645404][ T3688] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0009/input/input12 [ 484.727969][ T3688] keytouch 0003:0926:3333.0009: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 484.847308][ T3688] usb 1-1: USB disconnect, device number 8 02:10:58 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 02:10:58 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r1, 0x80045105, &(0x7f0000000380)) r2 = dup(r0) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=0x9}) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) gettid() r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/4\x00') syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r6, 0x0, &(0x7f0000000140)=""/14, 0xe}, 0x0) io_uring_enter(r3, 0x2fe, 0xfffff000, 0x0, 0x0, 0x0) 02:10:58 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f00000014c0), 0xc4202, 0x0) 02:10:58 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:10:58 executing program 3: r0 = syz_io_uring_setup(0x4836, &(0x7f0000000040), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x00', [{}]}, 0x1) 02:10:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6}]}, 0x24}}, 0x0) 02:10:58 executing program 1: syz_open_dev$dri(&(0x7f0000001580), 0x0, 0x40) 02:10:58 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:10:58 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440), 0x200000, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000880), r0) 02:10:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 02:10:58 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) 02:10:58 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) [ 485.741129][T10262] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 486.173560][T10262] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 486.341225][T10262] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 486.350339][T10262] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 486.359692][T10262] usb 1-1: Product: syz [ 486.364176][T10262] usb 1-1: Manufacturer: syz [ 486.370105][T10262] usb 1-1: config 0 descriptor?? [ 486.857350][T10262] keytouch 0003:0926:3333.000A: fixing up Keytouch IEC report descriptor [ 486.869182][T10262] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.000A/input/input13 [ 486.946810][T10262] keytouch 0003:0926:3333.000A: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 487.055065][T10268] usb 1-1: USB disconnect, device number 9 02:11:00 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:11:00 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001700), r0) 02:11:00 executing program 4: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x5b2d, &(0x7f0000000180), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 02:11:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:11:00 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 02:11:00 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) 02:11:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001440)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 02:11:00 executing program 2: socketpair(0x11, 0x0, 0x0, &(0x7f0000000240)) 02:11:00 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x3}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x4}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000100}, 0x1) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440), 0x200000, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0), 0xffffffffffffffff) 02:11:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:11:00 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0), 0xffffffffffffffff) 02:11:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="f630660f381da97a1200000faeadf5ffffff0fb248000f015ca21cc4e3b95f09eb2e26f3e30066baa10066b8030066eff20f80115a0000f0821600", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 487.941004][T10268] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 488.301114][T10268] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 488.431207][T10268] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 488.440377][T10268] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 488.454887][T10268] usb 1-1: Product: syz [ 488.459070][T10268] usb 1-1: Manufacturer: syz [ 488.467644][T10268] usb 1-1: config 0 descriptor?? 02:11:03 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:11:03 executing program 2: eventfd2(0x0, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0xff, 'team_slave_0\x00', 'macsec0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0x0, 0x3, [0x17, 0x0, 0x0, 0x0, 0x15, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xd]}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x5], 0x6}}}, @common=@icmp={{0x28}, {0x5, "7f61"}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 02:11:03 executing program 3: r0 = io_uring_setup(0x7aef, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 02:11:03 executing program 4: syz_io_uring_setup(0x3440, &(0x7f00000004c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 02:11:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:11:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:11:03 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000140)) 02:11:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:11:03 executing program 4: socketpair(0x11, 0x3, 0x0, &(0x7f0000000240)) 02:11:03 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000180), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) 02:11:03 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) [ 490.709642][T10828] x_tables: duplicate underflow at hook 3 [ 490.731086][T10268] usbhid 1-1:0.0: can't add hid device: -71 [ 490.737117][T10268] usbhid: probe of 1-1:0.0 failed with error -71 02:11:03 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) [ 490.789447][T10268] usb 1-1: USB disconnect, device number 10 [ 491.211540][T10268] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 491.571233][T10268] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 491.701257][T10268] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 491.710793][T10268] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 491.719466][T10268] usb 1-1: Product: syz [ 491.723825][T10268] usb 1-1: Manufacturer: syz [ 491.729845][T10268] usb 1-1: config 0 descriptor?? 02:11:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x0, 0x0, &(0x7f00000012c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:11:06 executing program 3: io_uring_setup(0x75f0, &(0x7f0000000100)) syz_io_uring_setup(0x5b2d, &(0x7f0000000180), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 02:11:06 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) dup(0xffffffffffffffff) io_uring_enter(r2, 0x2fe, 0xfffff000, 0x0, 0x0, 0x20000000) 02:11:06 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:11:06 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:11:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:11:06 executing program 1: socketpair(0x2, 0x5, 0x0, &(0x7f00000006c0)) 02:11:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) [ 493.811089][T10268] usbhid 1-1:0.0: can't add hid device: -71 [ 493.817153][T10268] usbhid: probe of 1-1:0.0 failed with error -71 02:11:06 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES64=r0, @ANYBLOB="000008000100736671004c000200"/96], 0x78}}, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r4, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x1f}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x45, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0xf, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@broadcast}, {@rand_addr=0x64010100, 0x40}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}]}, @timestamp_addr={0x44, 0x44, 0x4e, 0x1, 0x4, [{@private, 0xe2ba}, {@loopback}, {@multicast1, 0x101}, {@remote, 0x40}, {@broadcast}, {@remote}, {@multicast1}, {@multicast1}]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@dev={0xac, 0x14, 0x14, 0x19}}, {@private}, {@multicast1}, {@private}]}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@broadcast}, {@broadcast}, {@multicast1}, {@dev}, {@dev}, {@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @lsrr={0x83, 0x23, 0x0, [@dev, @dev, @private, @rand_addr, @private, @dev, @empty, @local]}, @ra={0x94, 0x4}, @ssrr={0x89, 0x7, 0x0, [@multicast2]}]}}}}}) [ 493.889462][T10268] usb 1-1: USB disconnect, device number 11 02:11:06 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) [ 493.973862][T10866] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 494.001121][T10866] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:11:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:11:06 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES64=r0, @ANYBLOB="000008000100736671004c000200"/96], 0x78}}, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r4, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x1f}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x45, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0xf, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@broadcast}, {@rand_addr=0x64010100, 0x40}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}]}, @timestamp_addr={0x44, 0x44, 0x4e, 0x1, 0x4, [{@private, 0xe2ba}, {@loopback}, {@multicast1, 0x101}, {@remote, 0x40}, {@broadcast}, {@remote}, {@multicast1}, {@multicast1}]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@dev={0xac, 0x14, 0x14, 0x19}}, {@private}, {@multicast1}, {@private}]}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@broadcast}, {@broadcast}, {@multicast1}, {@dev}, {@dev}, {@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @lsrr={0x83, 0x23, 0x0, [@dev, @dev, @private, @rand_addr, @private, @dev, @empty, @local]}, @ra={0x94, 0x4}, @ssrr={0x89, 0x7, 0x0, [@multicast2]}]}}}}}) [ 494.048981][T10866] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. [ 494.344589][T10877] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 494.351285][T10268] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 494.409603][T10878] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 494.460121][T10877] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. 02:11:07 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:11:07 executing program 3: io_uring_setup(0x7aef, &(0x7f0000000000)={0x0, 0x3fbf, 0x10}) [ 494.771304][T10268] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 494.921130][T10268] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 494.930325][T10268] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 494.939239][T10268] usb 1-1: Product: syz [ 494.943646][T10268] usb 1-1: Manufacturer: syz [ 494.959285][T10268] usb 1-1: config 0 descriptor?? 02:11:09 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:11:09 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:09 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) dup(0xffffffffffffffff) io_uring_enter(r2, 0x2fe, 0xfffff000, 0x0, 0x0, 0x20000000) 02:11:09 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES64=r0, @ANYBLOB="000008000100736671004c000200"/96], 0x78}}, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r4, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x1f}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x45, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0xf, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@broadcast}, {@rand_addr=0x64010100, 0x40}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}]}, @timestamp_addr={0x44, 0x44, 0x4e, 0x1, 0x4, [{@private, 0xe2ba}, {@loopback}, {@multicast1, 0x101}, {@remote, 0x40}, {@broadcast}, {@remote}, {@multicast1}, {@multicast1}]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@dev={0xac, 0x14, 0x14, 0x19}}, {@private}, {@multicast1}, {@private}]}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@broadcast}, {@broadcast}, {@multicast1}, {@dev}, {@dev}, {@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @lsrr={0x83, 0x23, 0x0, [@dev, @dev, @private, @rand_addr, @private, @dev, @empty, @local]}, @ra={0x94, 0x4}, @ssrr={0x89, 0x7, 0x0, [@multicast2]}]}}}}}) 02:11:09 executing program 3: syz_io_uring_setup(0x7fffffff, &(0x7f0000000080)={0x0, 0x0, 0x10}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 02:11:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) [ 496.890282][T10896] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 496.921205][T10268] usbhid 1-1:0.0: can't add hid device: -71 [ 496.927250][T10268] usbhid: probe of 1-1:0.0 failed with error -71 02:11:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:11:09 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) [ 496.940322][T10896] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:11:09 executing program 3: r0 = io_uring_setup(0x17d7, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000080)=""/229, 0xe5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2) [ 497.017427][T10268] usb 1-1: USB disconnect, device number 12 [ 497.030283][T10896] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. 02:11:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:11:09 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:09 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES64=r0, @ANYBLOB="000008000100736671004c000200"/96], 0x78}}, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r4, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x1f}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x45, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0xf, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@broadcast}, {@rand_addr=0x64010100, 0x40}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}]}, @timestamp_addr={0x44, 0x44, 0x4e, 0x1, 0x4, [{@private, 0xe2ba}, {@loopback}, {@multicast1, 0x101}, {@remote, 0x40}, {@broadcast}, {@remote}, {@multicast1}, {@multicast1}]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@dev={0xac, 0x14, 0x14, 0x19}}, {@private}, {@multicast1}, {@private}]}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@broadcast}, {@broadcast}, {@multicast1}, {@dev}, {@dev}, {@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @lsrr={0x83, 0x23, 0x0, [@dev, @dev, @private, @rand_addr, @private, @dev, @empty, @local]}, @ra={0x94, 0x4}, @ssrr={0x89, 0x7, 0x0, [@multicast2]}]}}}}}) [ 497.253697][T10912] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 497.451492][T10268] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 497.871084][T10268] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 498.023194][T10268] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 498.033691][T10268] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 498.042362][T10268] usb 1-1: Product: syz [ 498.046612][T10268] usb 1-1: Manufacturer: syz [ 498.055562][T10268] usb 1-1: config 0 descriptor?? 02:11:12 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:11:12 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:11:12 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, 0x0, 0x0) 02:11:12 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:12 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) dup(0xffffffffffffffff) io_uring_enter(r2, 0x2fe, 0xfffff000, 0x0, 0x0, 0x20000000) 02:11:12 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES64=r0, @ANYBLOB="000008000100736671004c000200"/96], 0x78}}, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r4, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x1f}) socket$inet_udplite(0x2, 0x2, 0x88) 02:11:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1, 0x0, @loopback}, 0x1c) [ 499.978658][T10922] __nla_validate_parse: 2 callbacks suppressed [ 499.978677][T10922] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 500.011182][T10268] usbhid 1-1:0.0: can't add hid device: -71 [ 500.019516][T10268] usbhid: probe of 1-1:0.0 failed with error -71 [ 500.064641][T10268] usb 1-1: USB disconnect, device number 13 [ 500.093701][T10922] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:11:12 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:11:12 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) [ 500.142398][T10922] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. 02:11:12 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES64=r0, @ANYBLOB="000008000100736671004c000200"/96], 0x78}}, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r4, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x1f}) 02:11:13 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000980), 0x40302, 0x0) [ 500.269408][T10936] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 500.285753][T10936] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:11:13 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) [ 500.379307][T10940] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. [ 500.522229][T10268] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 500.911250][T10268] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 501.062168][T10268] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 501.076126][T10268] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 501.084959][T10268] usb 1-1: Product: syz [ 501.089234][T10268] usb 1-1: Manufacturer: syz [ 501.105094][T10268] usb 1-1: config 0 descriptor?? [ 501.216993][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 02:11:15 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:11:15 executing program 3: io_uring_setup(0x75f0, &(0x7f0000000100)) syz_io_uring_setup(0x5b2d, &(0x7f0000000180), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 02:11:15 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:11:15 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES64=r0, @ANYBLOB="000008000100736671004c000200"/96], 0x78}}, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x1f}) 02:11:15 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000180), &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000200), 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000300)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_io_uring_setup(0x3440, &(0x7f00000004c0)={0x0, 0x7457, 0x0, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:11:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) [ 503.099958][T10956] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 503.121113][T10268] usbhid 1-1:0.0: can't add hid device: -71 [ 503.128142][T10268] usbhid: probe of 1-1:0.0 failed with error -71 02:11:15 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4082, 0x0) 02:11:15 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) [ 503.174090][T10268] usb 1-1: USB disconnect, device number 14 [ 503.181430][T10961] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:11:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:11:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) [ 503.229755][T10956] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. 02:11:16 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES64=r0, @ANYBLOB="000008000100736671004c000200"/96], 0x78}}, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x1f}) [ 503.381273][T10262] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 503.385875][T10975] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 503.611354][T10268] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 503.961361][T10262] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 503.971371][T10262] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 503.979393][T10262] usb 3-1: Product: syz [ 503.984151][T10262] usb 3-1: Manufacturer: syz [ 503.988787][T10262] usb 3-1: SerialNumber: syz [ 504.023134][T10268] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 504.051905][T10262] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 504.161178][T10268] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 504.171021][T10268] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 504.179925][T10268] usb 1-1: Product: syz [ 504.184476][T10268] usb 1-1: Manufacturer: syz [ 504.191007][T10268] usb 1-1: config 0 descriptor?? [ 504.661138][T10262] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 504.867362][ T3688] usb 3-1: USB disconnect, device number 4 [ 505.701184][T10262] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 505.710182][T10262] ath9k_htc: Failed to initialize the device [ 505.717028][ T3688] usb 3-1: ath9k_htc: USB layer deinitialized 02:11:18 executing program 0: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:11:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:11:18 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'macsec0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="10"]}) 02:11:18 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:18 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES64=r0, @ANYBLOB="000008000100736671004c000200"/96], 0x78}}, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x1f}) 02:11:18 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000240)={0x2}, 0x18) 02:11:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001500add427323b472545b4560a117fffffff81000e220e227f000001925aa80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) writev(r1, &(0x7f0000000140)=[{&(0x7f00000001c0)="580000001500add427323b472545b45602117fffffff81000e220e227f000001925aa80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) 02:11:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8924, &(0x7f0000000540)={'syz_tun\x00', 0x0}) [ 506.142124][T10982] __nla_validate_parse: 2 callbacks suppressed [ 506.142144][T10982] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:11:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) [ 506.201134][T10268] usbhid 1-1:0.0: can't add hid device: -71 [ 506.207166][T10268] usbhid: probe of 1-1:0.0 failed with error -71 [ 506.240437][T10268] usb 1-1: USB disconnect, device number 15 02:11:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000000c0), 0x4) [ 506.271163][T10982] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:11:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xcc) recvfrom$inet6(r0, 0x0, 0x0, 0xdd9149fd3a724df9, 0x0, 0x0) 02:11:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) [ 506.357704][T10996] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. 02:11:19 executing program 0: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:11:19 executing program 2: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) 02:11:19 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:19 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r3, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x1f}) 02:11:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_STATION(r1, 0x0, 0x0) 02:11:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x80, 0x80, 0x9}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/230, 0xa1, 0xe6, 0x1}, 0x20) 02:11:19 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x34, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX, @NL802154_ATTR_WPAN_DEV={0x51}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x3e}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:11:19 executing program 2: r0 = socket$inet6_udp(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 02:11:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_STATION(r1, 0x0, 0x0) [ 506.790255][T11012] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 506.839377][T11012] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:11:19 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8943, &(0x7f0000000180)={'sit0\x00', 0x0}) [ 506.888071][T11019] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 02:11:19 executing program 4: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_STATION(r1, 0x0, 0x0) 02:11:20 executing program 0: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:11:20 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x1f}) 02:11:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth1_to_hsr\x00', 0x1}) 02:11:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) 02:11:20 executing program 4: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 02:11:20 executing program 3: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0), 0xffffffffffffffff) [ 507.381921][T11036] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:11:20 executing program 4: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 02:11:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x38, 0x0, &(0x7f0000000040)) 02:11:20 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r0) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x1f}) 02:11:20 executing program 3: socketpair(0x6, 0x0, 0x0, &(0x7f00000002c0)) [ 507.553174][T11051] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:11:20 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:11:20 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 02:11:20 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff}) connect$can_j1939(r0, &(0x7f0000001300), 0x18) 02:11:20 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 02:11:20 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x1f}) 02:11:20 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000000)=0x3, 0x4) 02:11:20 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x1f}) 02:11:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 02:11:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003940)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="16", 0x1}], 0x1}}], 0x1, 0x0) 02:11:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}}], 0x2, 0x0) 02:11:20 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x1f}) [ 508.411278][ T3688] Bluetooth: hci1: command 0x0406 tx timeout 02:11:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 02:11:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 02:11:21 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:11:21 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:21 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x1f}) 02:11:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000d80)={'wpan3\x00'}) 02:11:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 02:11:21 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x1f}) 02:11:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:11:21 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000018c0)={'vcan0\x00'}) 02:11:21 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:21 executing program 1: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x1f}) 02:11:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:11:21 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:11:21 executing program 3: socketpair(0x23, 0x0, 0xfffffffd, &(0x7f0000000000)) 02:11:21 executing program 1: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x1f}) 02:11:21 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8932, &(0x7f0000000180)={'sit0\x00', 0x0}) 02:11:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:11:21 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:21 executing program 1: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x1f}) 02:11:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 02:11:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:11:22 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:22 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x8929, &(0x7f0000000500)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 02:11:22 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x1f}) 02:11:22 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:11:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x5f5e0ff, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/230, 0x1a, 0xe6, 0x1}, 0x20) 02:11:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:11:22 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:22 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x1f}) 02:11:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000001700)={&(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000000c0)="0e", 0x1}], 0x1}, 0x4004050) 02:11:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}]}, 0x2c}}, 0x0) 02:11:22 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x1f}) 02:11:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:11:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1b, 0x0, 0x0, 0x0, 0x890, 0x1}, 0x48) 02:11:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000002c0)=""/222, 0x36, 0xde, 0x1}, 0x20) 02:11:22 executing program 1: syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x1f}) [ 510.011076][ T3688] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 510.221018][ T3688] usb 1-1: device descriptor read/64, error 18 [ 510.491211][ T3688] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 510.681000][ T3688] usb 1-1: device descriptor read/64, error 18 [ 510.801194][ T3688] usb usb1-port1: attempt power cycle [ 511.220991][ T3688] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 511.391095][ T3688] usb 1-1: device descriptor read/8, error -61 [ 511.661087][ T3688] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 511.831128][ T3688] usb 1-1: device descriptor read/8, error -61 [ 511.953495][ T3688] usb usb1-port1: unable to enumerate USB device 02:11:25 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:11:25 executing program 3: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:11:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:11:25 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x80) 02:11:25 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:25 executing program 1: syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x1f}) 02:11:25 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)=ANY=[]}) 02:11:25 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x30) 02:11:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:11:25 executing program 1: syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x1f}) 02:11:25 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89a0, &(0x7f0000000500)={@null={0x40, 0x40, 0x40, 0x2f}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 02:11:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000006c0), r0) syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) [ 513.141092][ T3688] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 513.331008][ T3688] usb 1-1: device descriptor read/64, error 18 [ 513.601018][ T3688] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 513.790997][ T3688] usb 1-1: device descriptor read/64, error 18 [ 513.911136][ T3688] usb usb1-port1: attempt power cycle [ 514.321158][ T3688] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 514.492933][ T3688] usb 1-1: device descriptor read/8, error -61 [ 514.761067][ T3688] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 514.931204][ T3688] usb 1-1: device descriptor read/8, error -61 [ 515.051915][ T3688] usb usb1-port1: unable to enumerate USB device 02:11:28 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:11:28 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 02:11:28 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 02:11:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, 0x0) 02:11:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf3}]}, 0x24}}, 0x0) 02:11:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 02:11:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, 0x0) 02:11:28 executing program 2: socket$inet6_udp(0x2, 0xa, 0x0) 02:11:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003940)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="16", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0xa}}], 0x2, 0x0) 02:11:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, 0x0) 02:11:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x24}}, 0x0) [ 516.241236][ T3688] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 516.430984][ T3688] usb 1-1: device descriptor read/64, error 18 [ 516.701097][ T3688] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 516.891002][ T3688] usb 1-1: device descriptor read/64, error 18 [ 517.011152][ T3688] usb usb1-port1: attempt power cycle [ 517.421017][ T3688] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 517.591305][ T3688] usb 1-1: device descriptor read/8, error -61 [ 517.861013][ T3688] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 518.031167][ T3688] usb 1-1: device descriptor read/8, error -61 [ 518.151428][ T3688] usb usb1-port1: unable to enumerate USB device 02:11:31 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:11:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 02:11:31 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x9, 0x4) 02:11:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 02:11:31 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000100)={0x0, 0x12, 0x1f}) 02:11:31 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000100)={0x0, 0x12, 0x1f}) 02:11:31 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) 02:11:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x30, 0x0, 0xb, 0x201, 0x0, 0x0, {0x3}, [@NFTA_COMPAT_NAME={0xc, 0x1, '},,{*(/\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_REV={0x8}]}, 0x30}}, 0x0) 02:11:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 02:11:31 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000100)={0x0, 0x12, 0x1f}) 02:11:31 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x60000004}) [ 519.491008][T10268] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 519.701084][T10268] usb 1-1: device descriptor read/64, error 18 [ 519.981016][T10268] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 520.171114][T10268] usb 1-1: device descriptor read/64, error 18 [ 520.292049][T10268] usb usb1-port1: attempt power cycle [ 520.701092][T10268] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 520.901226][T10268] usb 1-1: device descriptor read/8, error -61 [ 521.180981][T10268] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 521.371360][T10268] usb 1-1: device descriptor read/8, error -61 [ 521.491606][T10268] usb usb1-port1: unable to enumerate USB device 02:11:34 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:11:34 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6}]}, 0x24}}, 0x0) 02:11:34 executing program 2: socketpair(0x0, 0x6c72877f336a4c04, 0x0, 0x0) 02:11:34 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) 02:11:34 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1f}) 02:11:34 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100), 0x0) 02:11:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8919, &(0x7f0000000f40)={'tunl0\x00', 0x0}) 02:11:34 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1f}) 02:11:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6}]}, 0x24}}, 0x0) 02:11:34 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100), 0x0) 02:11:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x14, 0x3, 0x3, 0x401}, 0x14}}, 0x0) [ 522.502174][T10268] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 522.690981][T10268] usb 1-1: device descriptor read/64, error 18 [ 522.961118][T10268] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 523.151052][T10268] usb 1-1: device descriptor read/64, error 18 [ 523.281983][T10268] usb usb1-port1: attempt power cycle [ 523.700994][T10268] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 523.881110][T10268] usb 1-1: device descriptor read/8, error -61 [ 524.151009][T10268] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 524.321973][T10268] usb 1-1: device descriptor read/8, error -61 [ 524.441381][T10268] usb usb1-port1: unable to enumerate USB device 02:11:37 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:11:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1f}) 02:11:37 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6}]}, 0x24}}, 0x0) 02:11:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @local, @dev}}}}) 02:11:37 executing program 3: accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:11:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {0xa}]}]}}, &(0x7f00000002c0)=""/222, 0x36, 0xde, 0x1}, 0x20) 02:11:37 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_tracing={0x1a, 0x9, 0x0, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 02:11:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12}) 02:11:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x28, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x28}}, 0x0) 02:11:38 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:38 executing program 3: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0}, 0x38) [ 525.581135][ T3688] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 525.771129][ T3688] usb 1-1: device descriptor read/64, error 18 [ 526.051013][ T3688] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 526.261388][ T3688] usb 1-1: device descriptor read/64, error 18 [ 526.391203][ T3688] usb usb1-port1: attempt power cycle [ 526.821034][ T3688] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 526.991354][ T3688] usb 1-1: device descriptor read/8, error -61 [ 527.261001][ T3688] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 527.431096][ T3688] usb 1-1: device descriptor read/8, error -61 [ 527.552003][ T3688] usb usb1-port1: unable to enumerate USB device 02:11:40 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:11:40 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89a2, &(0x7f0000000500)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 02:11:40 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f0000000140)=@id={0x1e, 0x3, 0x0, {0x0, 0x3}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000180)="cf", 0x1}, {&(0x7f00000001c0)="e5", 0x1}], 0x2}, 0x0) 02:11:40 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12}) 02:11:40 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:40 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000680)) 02:11:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/232, &(0x7f0000000000)=0xe8) 02:11:41 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000100)={0xffffffffffffffff, 0x12}) 02:11:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x430, 0xffffffff, 0x258, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, [0x0, 0xffffffff, 0x0, 0xff], [], 'caif0\x00', 'bond_slave_1\x00'}, 0x0, 0x160, 0x188, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote, @dev, [], [], [0x0, 0x0, 0xff000000, 0xffffff00]}}, @common=@icmp6={{0x28}, {0x0, "90e4"}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 02:11:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f0000000f40)={'tunl0\x00', 0x0}) 02:11:41 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:41 executing program 1: socketpair(0x1e, 0x0, 0x101, &(0x7f0000000080)) [ 528.355058][T11321] x_tables: duplicate underflow at hook 2 [ 528.731025][T10267] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 529.141042][T10267] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 529.151260][T10267] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 529.321200][T10267] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 529.330360][T10267] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 529.338832][T10267] usb 1-1: Product: syz [ 529.343133][T10267] usb 1-1: Manufacturer: syz [ 529.355593][T10267] usb 1-1: config 0 descriptor?? 02:11:44 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000b80)=@framed={{}, [@kfunc]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x98, &(0x7f0000000100)=""/152, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:11:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @multicast1}}}) 02:11:44 executing program 2: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x7ff) 02:11:44 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x401c5820, &(0x7f0000000180)={'sit0\x00', 0x0}) 02:11:44 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:11:44 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) [ 531.336794][ T3688] usb 1-1: USB disconnect, device number 40 02:11:44 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xffffffbc, 0x0, 0x0) 02:11:44 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x60540, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x6000, 0xc) 02:11:44 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x3f) 02:11:44 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0xfffffec6) 02:11:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000), 0x0) 02:11:44 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2, 0x60) 02:11:44 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x40040, 0x152) 02:11:44 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x115200, 0x0) 02:11:44 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@initdev, @in=@empty}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000000040)=0xfffffffffffffdf3) [ 531.596513][ T27] audit: type=1804 audit(1659492704.336:79): pid=11362 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir4174136621/syzkaller.Eh50ZE/565/file0" dev="sda1" ino=1177 res=1 errno=0 [ 531.806066][ T3688] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 532.201297][ T3688] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 532.211481][ T3688] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 532.361257][ T3688] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 532.370449][ T3688] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 532.383626][ T3688] usb 1-1: Product: syz [ 532.387804][ T3688] usb 1-1: Manufacturer: syz [ 532.396270][ T3688] usb 1-1: config 0 descriptor?? 02:11:47 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:11:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, 0x0, 0x0) 02:11:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x0) 02:11:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x4, "339f464e"}, &(0x7f00000000c0)=0x28) 02:11:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0x0) 02:11:47 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) [ 534.409620][ T9411] usb 1-1: USB disconnect, device number 41 02:11:47 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 02:11:47 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x40040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) 02:11:47 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x60040, 0x100) 02:11:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10) 02:11:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 02:11:47 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) [ 534.901197][ T9411] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 535.271256][ T9411] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 535.281458][ T9411] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 535.402489][ T9411] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 535.411639][ T9411] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 535.419999][ T9411] usb 1-1: Product: syz [ 535.424541][ T9411] usb 1-1: Manufacturer: syz [ 535.431620][ T9411] usb 1-1: config 0 descriptor?? 02:11:50 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:11:50 executing program 2: mknodat$loop(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) 02:11:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000001140)='\'', 0x1) 02:11:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) 02:11:50 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "6a528a90444e7268", "61103786f8b991e90e5279c9df7e8069", "a3a86020", "9c7c277922869c85"}, 0x28) [ 537.457719][T10267] usb 1-1: USB disconnect, device number 42 02:11:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000), 0x4) 02:11:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2d, 0x0, 0x0) 02:11:50 executing program 5: syz_io_uring_setup(0x5b2d, &(0x7f0000000180), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x3c30, &(0x7f0000000080)={0x0, 0x6173, 0x2, 0x3, 0x343}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 02:11:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:11:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 02:11:50 executing program 2: syz_clone(0x2000, &(0x7f0000000040)="d7", 0x1, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) [ 537.950994][T10267] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 538.353718][T10267] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 538.369251][T10267] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 538.511115][T10267] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 538.520286][T10267] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 538.528998][T10267] usb 1-1: Product: syz [ 538.533523][T10267] usb 1-1: Manufacturer: syz [ 538.540223][T10267] usb 1-1: config 0 descriptor?? [ 538.584192][T10267] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 02:11:53 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:11:53 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x40040, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x100) 02:11:53 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:53 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 02:11:53 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x10000, 0x0) 02:11:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000100)) [ 540.543226][ T9411] usb 1-1: USB disconnect, device number 43 02:11:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000100)) 02:11:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0xfe95) 02:11:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000100)) 02:11:53 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000), &(0x7f0000000080)=0x4) 02:11:53 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x2}]}, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 541.021078][ T9411] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 541.401203][ T9411] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 541.412392][ T9411] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 541.541237][ T9411] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 541.550686][ T9411] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 541.560182][ T9411] usb 1-1: Product: syz [ 541.564601][ T9411] usb 1-1: Manufacturer: syz [ 541.578267][ T9411] usb 1-1: config 0 descriptor?? [ 541.626752][ T9411] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 02:11:56 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:11:56 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x1, 0xa}]}, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:11:56 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:56 executing program 2: socketpair(0xa, 0x2, 0x106, &(0x7f0000000300)) 02:11:56 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0xc, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:11:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x1f, 0x1, 0x0, 0x0}, 0x20) [ 543.599237][ T3688] usb 1-1: USB disconnect, device number 44 02:11:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}]}}, &(0x7f0000000700)=""/167, 0x32, 0xa7, 0x1}, 0x20) 02:11:56 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000340), 0x2, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="a13a5bd72037"], 0xd) 02:11:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001800)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000800)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 02:11:56 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000100)) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:56 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x4, 0x0, 0xa}]}, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:11:56 executing program 1: socketpair(0x10, 0x0, 0x9d6, &(0x7f0000000300)) [ 544.141059][ T3688] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 544.541130][ T3688] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 544.551495][ T3688] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 544.681129][ T3688] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 544.690206][ T3688] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 544.698705][ T3688] usb 1-1: Product: syz [ 544.702955][ T3688] usb 1-1: Manufacturer: syz [ 544.715776][ T3688] usb 1-1: config 0 descriptor?? [ 544.764781][ T3688] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 02:11:59 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:11:59 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x2, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80ffffff}, [@jmp={0x4, 0x0, 0x2}]}, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:11:59 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000100)) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:59 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x4, 0x0, 0x2}]}, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:11:59 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x181403, 0x0) 02:11:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x11, 0x4, &(0x7f0000001440)=@framed={{}, [@kfunc={0x85, 0x0, 0x2, 0x2}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:11:59 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001240)=@bpf_tracing={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x19f2}, 0x80) [ 546.692393][T10267] usb 1-1: USB disconnect, device number 45 02:11:59 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000100)) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:11:59 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x6}]}, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:11:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:11:59 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x1, 0x4}]}, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:11:59 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs2/custom1\x00', 0x0, 0x0) [ 547.171039][T10267] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 547.591222][T10267] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 547.601500][T10267] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 547.753262][T10267] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 547.762410][T10267] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 547.770778][T10267] usb 1-1: Product: syz [ 547.775074][T10267] usb 1-1: Manufacturer: syz [ 547.787104][T10267] usb 1-1: config 0 descriptor?? [ 547.858152][T10267] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 02:12:02 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:12:02 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x80, 0x1) 02:12:02 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:12:02 executing program 3: open$dir(&(0x7f0000000240)='./file0\x00', 0x40, 0x1) 02:12:02 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740), 0x0, 0x0) 02:12:02 executing program 5: fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xee00, 0xee01, 0x0) 02:12:02 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:12:02 executing program 5: r0 = socket(0x1, 0x801, 0x0) recvmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002001, &(0x7f0000000000)={0x0, 0x989680}) [ 549.776805][ T9411] usb 1-1: USB disconnect, device number 46 02:12:02 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 02:12:02 executing program 2: syz_clone(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000240), 0x0, 0x0) 02:12:02 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) fsetxattr(r0, &(0x7f00000004c0)=@random={'trusted.', '/dev/full\x00'}, 0x0, 0x0, 0x0) 02:12:02 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0) [ 550.260966][ T9411] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 550.621091][ T9411] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 550.636565][ T9411] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 550.763071][ T9411] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 550.772328][ T9411] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 550.780768][ T9411] usb 1-1: Product: syz [ 550.785520][ T9411] usb 1-1: Manufacturer: syz [ 550.792270][ T9411] usb 1-1: config 0 descriptor?? [ 550.833949][ T9411] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 02:12:05 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:12:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, 0x0) 02:12:05 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:12:05 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) 02:12:05 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 02:12:05 executing program 3: socket(0x0, 0x67fa055f25f171f9, 0x0) [ 552.898509][ T9411] usb 1-1: USB disconnect, device number 47 02:12:05 executing program 5: fadvise64(0xffffffffffffffff, 0x0, 0xffffffffbcc61191, 0x0) 02:12:05 executing program 3: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0xc00) 02:12:05 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)) 02:12:05 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 02:12:05 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:12:05 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x301800, 0x0) [ 553.381022][ T9411] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 553.771345][ T9411] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 553.781809][ T9411] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 553.911149][ T9411] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 553.920235][ T9411] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 553.929535][ T9411] usb 1-1: Product: syz [ 553.933989][ T9411] usb 1-1: Manufacturer: syz [ 553.940424][ T9411] usb 1-1: config 0 descriptor?? [ 553.983486][ T9411] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 02:12:08 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:12:08 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000800)='/sys/devices/virtual', 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 02:12:08 executing program 2: syz_clone(0x0, 0x0, 0xfffffffffffffce0, 0x0, 0x0, 0x0) 02:12:08 executing program 3: pipe(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 02:12:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, 0x0) 02:12:08 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:12:08 executing program 5: mknodat$loop(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 555.946581][T10267] usb 1-1: USB disconnect, device number 48 02:12:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e0000002a008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e09000e000a00100000000280f0001201", 0x2e}], 0x1}, 0x0) 02:12:08 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = dup(r0) write$P9_RSTAT(r1, 0x0, 0x0) 02:12:08 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, 0x0, 0x9) 02:12:08 executing program 5: r0 = socket(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 02:12:08 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) [ 556.123917][T11584] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. [ 556.431029][T10267] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 556.801216][T10267] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 556.942748][T10267] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 556.952119][T10267] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 556.960486][T10267] usb 1-1: Product: syz [ 556.965219][T10267] usb 1-1: Manufacturer: syz [ 556.972456][T10267] usb 1-1: config 0 descriptor?? [ 557.035492][T10267] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 02:12:11 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x40002000, &(0x7f0000002340)) recvmmsg$unix(r0, &(0x7f0000001540)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000080)=""/89, 0x59}, {&(0x7f0000000100)=""/218, 0xda}], 0x2}}, {{&(0x7f0000000240), 0x6e, &(0x7f0000001440)=[{&(0x7f00000002c0)=""/63, 0x3f}, {&(0x7f0000000300)=""/236, 0xec}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)}], 0x4, &(0x7f00000019c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xc0}}], 0x2, 0x2020, 0x0) r1 = creat(&(0x7f0000001940)='./file0\x00', 0x44) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000001980)) r2 = mq_open(&(0x7f0000001400)='?\x00', 0x1bc264621507f5e0, 0x80, &(0x7f00000015c0)={0x8, 0x6, 0xa000000, 0x1}) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) inotify_add_watch(r3, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001800)={{{@in6=@empty, @in6}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000001900)=0xe8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001600)) 02:12:11 executing program 3: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002780)={0x0, @multicast1, @dev}, &(0x7f00000027c0)=0xc) 02:12:11 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 02:12:11 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="02012e"], 0xa) 02:12:11 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, 0x0, 0x0) 02:12:11 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") [ 559.024131][T10267] usb 1-1: USB disconnect, device number 49 02:12:11 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) 02:12:11 executing program 5: select(0x4, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x80000000}, &(0x7f0000000180)) 02:12:11 executing program 3: select(0xd, &(0x7f0000000080)={0x5}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)) 02:12:11 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000), 0x3) 02:12:11 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, 0x0, 0x0) 02:12:11 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) [ 559.541022][T10267] usb 1-1: new high-speed USB device number 50 using dummy_hcd 02:12:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x0, 0x101, 0x37c}, 0x48) 02:12:12 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000680)="68609132ad9e5346a3500d4934f211fac9f5f23871a14f6abc2e3f56d1e5953b9db4e42f46ed2d941902cd6b954cf6eff290849e9b8726375b7057f02abee5816c938e02289bef968a9726be628a65e18e2c656a5a9f2f442128357699782021288f854b788acd4f30cc78166dfcf960cd0baff450c82db498b40ecdec4a95a6cfc235b7935886b3a5dbc617cc241b8a4805f3568d117eaa60be2086fdae414f5a1e", 0xa2}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000000c0)=""/161, 0xa1}], 0x300}, 0x0) 02:12:12 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x6042, 0x0) 02:12:12 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, 0x0, 0x0) 02:12:12 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) [ 559.921265][T10267] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 560.075391][T10267] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 560.086364][T10267] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 560.095256][T10267] usb 1-1: Product: syz [ 560.099456][T10267] usb 1-1: Manufacturer: syz [ 560.105675][T10267] usb 1-1: config 0 descriptor?? [ 560.163666][T10267] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 02:12:14 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:12:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x0, 0x101, 0x37c, 0x800}, 0x48) 02:12:14 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$TUNATTACHFILTER(r0, 0xb701, 0x0) 02:12:14 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000000d80)="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", 0x1000}, {&(0x7f0000000580)="50a65afc878aed406e97e08757cc55fb45c277f312567b0f8b2584b19a9ff5c3e74fee9f3c4b9794e35c7fd209f4b2c9146c334b0256e8e2ea4fca6b4f06936d8cf8962fc9187138d2bf9a614d4846ad8dbceb55d77404d85539f86f8ccc829402a872c4c0fffb24", 0x68}, {&(0x7f0000001d80)="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", 0xd61}], 0x3}, 0x0) 02:12:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000400)=""/201, 0x32, 0xc9, 0x1}, 0x20) 02:12:14 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 02:12:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000400)=""/201, 0x32, 0xc9, 0x1}, 0x20) [ 562.097364][T10267] usb 1-1: USB disconnect, device number 50 02:12:14 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000680)='h', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000000c0)=""/161, 0xa1}], 0x2}, 0x0) 02:12:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, 0x0, 0xf2ab70f57de62ec5) 02:12:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x2, 0x5e, 0x2}, 0x10) 02:12:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000840)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x58}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240), &(0x7f0000000300)=0x98) 02:12:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000380), 0x8) [ 562.531028][T10267] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 562.652454][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.901456][T10267] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 563.063985][T10267] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 563.073283][T10267] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 563.082056][T10267] usb 1-1: Product: syz [ 563.086262][T10267] usb 1-1: Manufacturer: syz [ 563.093167][T10267] usb 1-1: config 0 descriptor?? [ 563.133801][T10267] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 02:12:17 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:12:17 executing program 2: open(0x0, 0x160a09, 0x0) 02:12:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000380)="bb", 0x1}], 0x1}, 0x181) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000080), &(0x7f0000000000)=0xb0) 02:12:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200, &(0x7f00000001c0), 0x4) 02:12:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000640), &(0x7f0000000700)=0x98) 02:12:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)={0x0, @in, 0x7fffffff, 0x0, 0x0, 0x0, 0x1c}, 0x98) [ 565.187493][ T3680] usb 1-1: USB disconnect, device number 51 02:12:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000040), &(0x7f0000000080)=0x26) 02:12:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000003c0), 0x90) 02:12:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x184, &(0x7f0000000040)={0x10, 0x2}, 0x10) 02:12:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000000), 0x90) 02:12:18 executing program 3: sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 02:12:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000005c0), &(0x7f00000003c0)=0xb0) [ 565.651108][ T3680] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 566.011324][ T3680] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 566.022670][ T3680] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 566.151142][ T3680] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 566.160230][ T3680] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 566.168997][ T3680] usb 1-1: Product: syz [ 566.173613][ T3680] usb 1-1: Manufacturer: syz [ 566.185551][ T3680] usb 1-1: config 0 descriptor?? [ 566.662487][ T3680] keytouch 0003:0926:3333.000B: fixing up Keytouch IEC report descriptor [ 566.675393][ T3680] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.000B/input/input14 [ 566.755829][ T3680] keytouch 0003:0926:3333.000B: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 566.865626][T10262] usb 1-1: USB disconnect, device number 52 02:12:20 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:12:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000300), &(0x7f0000000000)=0x88) 02:12:20 executing program 2: fcntl$lock(0xffffffffffffffff, 0x1, 0x0) 02:12:20 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f00000002c0)={0x0, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 02:12:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001c40)={0x0, @in, 0x8, 0x0, 0x1}, 0x98) 02:12:20 executing program 1: socketpair(0x1, 0x3, 0x2, 0x0) 02:12:20 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r1) sendto$inet6(r2, &(0x7f0000000140)="c3", 0x1, 0x20101, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="c8", 0x1, 0x20001, 0x0, 0x0) 02:12:20 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 02:12:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) shutdown(r0, 0x1) 02:12:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000003c0), 0x90) 02:12:20 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) 02:12:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000b40)=ANY=[], 0xa) [ 567.691502][ T3688] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 568.051106][ T3688] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 568.062149][ T3688] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 568.191271][ T3688] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 568.200373][ T3688] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 568.209258][ T3688] usb 1-1: Product: syz [ 568.214061][ T3688] usb 1-1: Manufacturer: syz [ 568.228680][ T3688] usb 1-1: config 0 descriptor?? [ 568.712290][ T3688] keytouch 0003:0926:3333.000C: fixing up Keytouch IEC report descriptor [ 568.722572][ T3688] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.000C/input/input15 [ 568.805521][ T3688] keytouch 0003:0926:3333.000C: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 568.916884][T10262] usb 1-1: USB disconnect, device number 53 02:12:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x400, &(0x7f0000000080), 0x4) 02:12:22 executing program 2: fcntl$lock(0xffffffffffffffff, 0x14, 0x0) 02:12:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000002c0), &(0x7f0000000080)=0x8) 02:12:22 executing program 1: r0 = socket(0x1c, 0x3, 0x0) close(r0) 02:12:22 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:12:22 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, 0x0, 0x0) 02:12:22 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x23c000a, 0x0) 02:12:22 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r1) sendto$inet6(r2, &(0x7f0000000140)="c3", 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="c8", 0x1, 0x0, 0x0, 0x0) 02:12:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000008c0)={0x0, @in, 0x0, 0x0, 0x388, 0x0, 0x1000}, 0x98) 02:12:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000008c0)={0x0, @in, 0x0, 0x0, 0x1a}, 0x98) 02:12:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f0000000000)={0x0, 0x871}, 0x8) 02:12:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:12:22 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c}, 0x1c) 02:12:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000008c0)={0x0, @in, 0x0, 0x0, 0x286}, 0x98) 02:12:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000840)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x58}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180), 0x10) 02:12:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)=',', 0x1, 0x104, &(0x7f0000000040)={0x10, 0x2}, 0x10) [ 569.821176][ T3688] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 570.191250][ T3688] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 570.206633][ T3688] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 570.331880][ T3688] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 570.341022][ T3688] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 570.349350][ T3688] usb 1-1: Product: syz [ 570.353706][ T3688] usb 1-1: Manufacturer: syz [ 570.366645][ T3688] usb 1-1: config 0 descriptor?? [ 570.842656][ T3688] keytouch 0003:0926:3333.000D: fixing up Keytouch IEC report descriptor [ 570.853810][ T3688] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.000D/input/input16 [ 570.937924][ T3688] keytouch 0003:0926:3333.000D: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 571.044732][ T3688] usb 1-1: USB disconnect, device number 54 02:12:24 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:12:24 executing program 1: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x3000) 02:12:24 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 02:12:24 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r3, 0x0, 0x0, 0xfffffffe}, 0x10) 02:12:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000080)="1e", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 02:12:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x8) 02:12:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 02:12:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup2(r2, r0) r4 = dup2(r1, r3) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0xa, &(0x7f0000000000), 0x1c) 02:12:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x41, &(0x7f0000001240)="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", 0x801) 02:12:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000840)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x58}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x47, 0x7da1162c}, 0x10) 02:12:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) 02:12:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) [ 571.931122][T10262] usb 1-1: new high-speed USB device number 55 using dummy_hcd [ 572.391061][T10262] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 572.521168][T10262] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 572.530280][T10262] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 572.539144][T10262] usb 1-1: Product: syz [ 572.543649][T10262] usb 1-1: Manufacturer: syz [ 572.549810][T10262] usb 1-1: config 0 descriptor?? 02:12:27 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:12:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), 0x90) 02:12:27 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0xfffffffc}, 0x10) 02:12:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x88) 02:12:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}, 0x10) 02:12:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000001c0), 0x88) 02:12:27 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000340)={0x1c, 0x1c, 0x2}, 0x1c) 02:12:27 executing program 3: shmget(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 02:12:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x90) 02:12:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5f}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xfe, &(0x7f0000000140)=""/254, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:27 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a10, 0x1700) close(r0) [ 574.701175][T10262] usbhid 1-1:0.0: can't add hid device: -71 [ 574.707250][T10262] usbhid: probe of 1-1:0.0 failed with error -71 [ 574.755360][T10262] usb 1-1: USB disconnect, device number 55 02:12:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xfe, &(0x7f0000000140)=""/254, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 574.794584][ T27] audit: type=1804 audit(1659492747.536:80): pid=11812 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir392685983/syzkaller.kAJNxu/581/memory.events" dev="sda1" ino=1176 res=1 errno=0 [ 574.885422][ T27] audit: type=1800 audit(1659492747.566:81): pid=11812 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=1176 res=0 errno=0 [ 575.131033][T10262] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 575.491085][T10262] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 575.621240][T10262] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 575.630341][T10262] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 575.645483][T10262] usb 1-1: Product: syz [ 575.649820][T10262] usb 1-1: Manufacturer: syz [ 575.658680][T10262] usb 1-1: config 0 descriptor?? 02:12:30 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:12:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xfe, &(0x7f0000000140)=""/254, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:30 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x80) 02:12:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000), &(0x7f0000000140)=0x8) 02:12:30 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000001e40), 0x0, 0x0) 02:12:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000080), &(0x7f0000000140)=0x8) 02:12:30 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xfe, &(0x7f0000000140)=""/254, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001900)={r0, 0xe0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000001680)=[0x0], &(0x7f00000016c0)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000017c0)}}, 0x10) 02:12:30 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0xf00, 0x0) 02:12:30 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x16, &(0x7f0000001a40)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 02:12:30 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) 02:12:30 executing program 5: socketpair(0x1c, 0x2, 0x0, 0x0) [ 577.727579][T11827] syz-executor.5[11827] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 577.761042][T10262] usbhid 1-1:0.0: can't add hid device: -71 02:12:30 executing program 2: msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) [ 577.824390][T10262] usbhid: probe of 1-1:0.0 failed with error -71 [ 577.867795][T10262] usb 1-1: USB disconnect, device number 56 [ 578.261077][T10262] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 578.651195][T10262] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 578.801142][T10262] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 578.813809][T10262] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 578.823340][T10262] usb 1-1: Product: syz [ 578.827588][T10262] usb 1-1: Manufacturer: syz [ 578.836685][T10262] usb 1-1: config 0 descriptor?? 02:12:33 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:12:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)="1c9b5ff78992f524a6df7c5d73e9fc16bedca3a3c45d6b02ba7171c7f8c12ad03ead66ef7238a55fa2753cfa44ca85062a96070cb99aa9b6c872d51450404dde6e5d27a95a1c556d64ef", 0x4a}, {&(0x7f0000000700)="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", 0xfb7}], 0x2, &(0x7f0000000580)=[@rights], 0x10}, 0x3) 02:12:33 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, 0x0) 02:12:33 executing program 5: syz_usb_connect(0x0, 0x5a1, &(0x7f0000000000)=ANY=[@ANYBLOB="120150029de06640b40b190a5b4a010203010902"], 0x0) 02:12:33 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) 02:12:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 02:12:33 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write(r0, 0x0, 0x0) 02:12:33 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs, 0x8) [ 580.831141][T10262] usbhid 1-1:0.0: can't add hid device: -71 [ 580.837184][T10262] usbhid: probe of 1-1:0.0 failed with error -71 02:12:33 executing program 3: shmget(0x2, 0x3000, 0x50, &(0x7f0000ffd000/0x3000)=nil) 02:12:33 executing program 2: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) [ 580.873387][T10262] usb 1-1: USB disconnect, device number 57 02:12:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)='h', 0x1}], 0x1, &(0x7f0000000700)=[@cred, @rights, @cred, @rights, @rights, @rights, @cred, @cred], 0xe8}, 0x0) 02:12:33 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1810, 0xffffffffffffffff, 0x0) [ 581.071637][T10268] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 581.082030][ T3680] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 581.089631][ T3688] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 581.251123][T10262] usb 1-1: new high-speed USB device number 58 using dummy_hcd [ 581.321133][T10268] usb 2-1: Using ep0 maxpacket: 8 [ 581.341234][ T3680] usb 5-1: Using ep0 maxpacket: 8 [ 581.442308][T10268] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 581.491137][ T3680] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 581.504155][ T3688] usb 6-1: unable to get BOS descriptor or descriptor too short [ 581.571457][ T3688] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 581.579051][ T3688] usb 6-1: can't read configurations, error -71 [ 581.611239][T10268] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 581.620486][T10268] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 581.629039][T10262] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 581.640211][T10268] usb 2-1: Product: syz [ 581.644540][T10268] usb 2-1: Manufacturer: syz [ 581.649401][T10268] usb 2-1: SerialNumber: syz [ 581.681991][ T3680] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 581.692051][T11850] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 581.699315][ T3680] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 581.703025][T10268] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 581.708216][ T3680] usb 5-1: Product: syz [ 581.718429][ T3680] usb 5-1: Manufacturer: syz [ 581.723408][ T3680] usb 5-1: SerialNumber: syz [ 581.761216][T10262] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 581.770271][T10262] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 581.779047][T10262] usb 1-1: Product: syz [ 581.801707][T10262] usb 1-1: Manufacturer: syz [ 581.814782][T10262] usb 1-1: config 0 descriptor?? [ 581.914274][T10267] usb 2-1: USB disconnect, device number 2 [ 581.987951][ T3680] usb 5-1: USB disconnect, device number 4 02:12:36 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:12:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)="1c9b5ff78992f524a6df7c5d73e9fc16bedca3a3c45d6b02ba7171c7f8c12ad03ead66ef7238a55fa2753cfa44ca85062a96070cb99aa9b6c872d51450404dde6e5d27a95a1c556d64ef", 0x4a}, {&(0x7f0000000700)="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", 0x7b7}], 0x2}, 0x3) 02:12:36 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 02:12:36 executing program 3: sync() write(0xffffffffffffffff, 0x0, 0x0) 02:12:36 executing program 1: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) 02:12:36 executing program 4: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) 02:12:36 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000005e002718000000000000000100000000", @ANYRES32=r1, @ANYRES64], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:12:36 executing program 2: socket$inet(0x2, 0xa, 0xecd) 02:12:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={0x0}}, 0x4005) [ 583.881472][T10262] usbhid 1-1:0.0: can't add hid device: -71 [ 583.887818][T10262] usbhid: probe of 1-1:0.0 failed with error -71 02:12:36 executing program 1: sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) 02:12:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0045878, 0x0) 02:12:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x0) [ 583.928590][T10262] usb 1-1: USB disconnect, device number 58 [ 583.993113][T11888] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 584.311099][T10262] usb 1-1: new high-speed USB device number 59 using dummy_hcd [ 584.711095][T10262] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 584.851124][T10262] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 584.861094][T10262] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 584.869586][T10262] usb 1-1: Product: syz [ 584.874124][T10262] usb 1-1: Manufacturer: syz [ 584.881959][T10262] usb 1-1: config 0 descriptor?? 02:12:39 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:12:39 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = epoll_create(0x7f) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 02:12:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@mcast2}}) 02:12:39 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) 02:12:39 executing program 5: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) 02:12:39 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x61, &(0x7f0000000080)=""/97, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 02:12:39 executing program 4: socketpair(0x10, 0x3, 0x35, &(0x7f00000016c0)) 02:12:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 02:12:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x89, 0x3, "1c"}]}}}], 0x18}, 0x0) 02:12:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) [ 586.971801][T10262] usbhid 1-1:0.0: can't add hid device: -71 [ 586.977828][T10262] usbhid: probe of 1-1:0.0 failed with error -71 02:12:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000940)={&(0x7f0000000880), 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x24, r1, 0x701, 0x0, 0x0, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x24}}, 0x0) [ 587.038181][T10262] usb 1-1: USB disconnect, device number 59 [ 587.441178][T10262] usb 1-1: new high-speed USB device number 60 using dummy_hcd [ 587.811378][T10262] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 587.961136][T10262] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 587.970231][T10262] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 587.983606][T10262] usb 1-1: Product: syz [ 587.987787][T10262] usb 1-1: Manufacturer: syz [ 588.000433][T10262] usb 1-1: config 0 descriptor?? 02:12:42 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:12:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000b00)={0x0, 'batadv0\x00'}) 02:12:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x4020940d, 0x0) 02:12:42 executing program 3: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003001f00000006020000000000003fffffffffea0000eb0100000000000000000000070038000200ef8a01800400010000000d0400"], 0x67b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x0, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8591}, 0x1c) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=r5], 0x140}, 0x1, 0x0, 0x0, 0x4004}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) 02:12:42 executing program 1: syz_genetlink_get_family_id$smc(&(0x7f0000000440), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 02:12:42 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f00000008c0)={&(0x7f0000000880)='./file0\x00'}, 0x10) 02:12:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}, 0x0) 02:12:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000001680)={'tunl0\x00', 0x0}) 02:12:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1000}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x110a, &(0x7f0000001940)=ANY=[], 0x0) syz_emit_ethernet(0x7a, &(0x7f0000005640)={@dev, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "2c8fd1", 0x44, 0x2f, 0x0, @private1, @private0}}}}, 0x0) syz_emit_ethernet(0x15, &(0x7f0000000280)={@broadcast, @random="d43186d81c2c", @val={@void}, {@llc_tr={0x11, {@llc={0x0, 0x0, 'q'}}}}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @private}, @timestamp}}}}, 0x0) syz_emit_ethernet(0x11, &(0x7f0000000140)={@dev, @link_local, @void, {@x25}}, 0x0) syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@multicast, @empty, @val={@val={0x8100}}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @dev}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) syz_emit_ethernet(0x11, &(0x7f00000002c0)={@empty, @remote, @void, {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "13"}}}}}}, 0x0) [ 590.053065][T10262] usbhid 1-1:0.0: can't add hid device: -71 [ 590.059106][T10262] usbhid: probe of 1-1:0.0 failed with error -71 02:12:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000b00)={0x0, 'batadv0\x00'}) [ 590.099936][T10262] usb 1-1: USB disconnect, device number 60 02:12:42 executing program 5: r0 = epoll_create(0x6) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 02:12:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) [ 590.520992][T10262] usb 1-1: new high-speed USB device number 61 using dummy_hcd [ 590.902097][T10262] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 591.052814][T10262] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 591.062014][T10262] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 591.070384][T10262] usb 1-1: Product: syz [ 591.074691][T10262] usb 1-1: Manufacturer: syz [ 591.081319][T10262] usb 1-1: config 0 descriptor?? 02:12:45 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:12:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000b00)={0x0, 'batadv0\x00'}) 02:12:45 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) 02:12:45 executing program 5: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003001f00000006020000000000003fffffffffea0000eb0100000000000000000000070038000200ef8a01800400010000000d0400"], 0x67b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x0, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8591}, 0x1c) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e"], 0x140}, 0x1, 0x0, 0x0, 0x4004}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) 02:12:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000001680)={'tunl0\x00', 0x0}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 02:12:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0x100000, 0x4) 02:12:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000b00)={0x0, 'batadv0\x00'}) 02:12:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x1c, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 02:12:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) [ 593.152390][T10262] usbhid 1-1:0.0: can't add hid device: -71 [ 593.159544][T10262] usbhid: probe of 1-1:0.0 failed with error -71 02:12:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x4020940d, &(0x7f0000000200)={'gretap0\x00', 0x0}) [ 593.203336][T10262] usb 1-1: USB disconnect, device number 61 02:12:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000140), 0x4) [ 593.253750][T11957] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. 02:12:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000e00)={&(0x7f0000000d40), 0xc, &(0x7f0000000dc0)={0x0}}, 0x0) [ 593.661076][T10262] usb 1-1: new high-speed USB device number 62 using dummy_hcd [ 594.041179][T10262] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 594.191254][T10262] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 594.200409][T10262] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 594.210090][T10262] usb 1-1: Product: syz [ 594.214709][T10262] usb 1-1: Manufacturer: syz [ 594.223111][T10262] usb 1-1: config 0 descriptor?? 02:12:48 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:12:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) 02:12:48 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:12:48 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = dup(r0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000080)) 02:12:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000080)={0xc9}) 02:12:48 executing program 5: chdir(0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') unlinkat(r1, &(0x7f0000000140)='./file0\x00', 0x0) 02:12:49 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f000000000002000020000000100008", 0x23}], 0x1000001, &(0x7f0000000700)) 02:12:49 executing program 3: r0 = getpid() ptrace$getregset(0x4204, r0, 0x0, 0x0) r1 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000001840)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) [ 596.261697][T10262] usbhid 1-1:0.0: can't add hid device: -71 02:12:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002980), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f0000000080)={'gre0\x00'}) 02:12:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) openat$kvm(0xffffffffffffff9c, &(0x7f00000012c0), 0x42, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) newfstatat(0xffffffffffffff9c, &(0x7f00000025c0)='./file0\x00', &(0x7f0000002600), 0x0) [ 596.320040][T11989] loop4: detected capacity change from 0 to 1025 [ 596.321256][T10262] usbhid: probe of 1-1:0.0 failed with error -71 02:12:49 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) [ 596.401126][T11989] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 596.421273][T10262] usb 1-1: USB disconnect, device number 62 02:12:49 executing program 1: chdir(0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') [ 596.451366][T11989] EXT4-fs (loop4): orphan cleanup on readonly fs [ 596.465598][T11989] EXT4-fs error (device loop4): ext4_quota_enable:6772: comm syz-executor.4: Bad quota inode # 3 [ 596.483408][T11989] EXT4-fs warning (device loop4): ext4_enable_quotas:6809: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 596.509728][T11989] EXT4-fs (loop4): Cannot turn on quotas: error -116 [ 596.527198][T11989] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 596.568581][ T7731] EXT4-fs (loop4): unmounting filesystem. [ 596.671178][T10268] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 596.801016][T10262] usb 1-1: new high-speed USB device number 63 using dummy_hcd [ 596.950981][T10268] usb 4-1: Using ep0 maxpacket: 32 [ 597.091289][T10268] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 597.102272][T10268] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 597.112551][T10268] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 597.122536][T10268] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 597.132911][T10268] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 597.142899][T10268] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 597.171602][T10262] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 597.321310][T10262] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 597.330488][T10262] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 597.339350][T10262] usb 1-1: Product: syz [ 597.343872][T10268] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 597.353742][T10262] usb 1-1: Manufacturer: syz [ 597.359135][T10268] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 597.370436][T10262] usb 1-1: config 0 descriptor?? [ 597.375651][T10268] usb 4-1: Product: syz [ 597.379893][T10268] usb 4-1: Manufacturer: syz [ 597.385225][T10268] usb 4-1: SerialNumber: syz [ 597.901158][T10268] cdc_ncm 4-1:1.0: bind() failure [ 597.921030][T10268] cdc_ncm: probe of 4-1:1.1 failed with error -71 [ 597.941275][T10268] cdc_mbim: probe of 4-1:1.1 failed with error -71 [ 597.971392][T10268] usbtest: probe of 4-1:1.1 failed with error -71 [ 597.992697][T10268] usb 4-1: USB disconnect, device number 5 02:12:52 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:12:52 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000000700)) 02:12:52 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:12:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:12:52 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f000000000002000020000000100008", 0x23}], 0x1000001, &(0x7f0000000700)) 02:12:52 executing program 3: r0 = getpid() ptrace$getregset(0x4204, r0, 0x0, 0x0) r1 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000001840)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) 02:12:52 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:12:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) [ 599.306034][T12009] loop5: detected capacity change from 0 to 1025 [ 599.321563][T10262] usbhid 1-1:0.0: can't add hid device: -71 [ 599.327592][T10262] usbhid: probe of 1-1:0.0 failed with error -71 [ 599.342397][T12012] loop4: detected capacity change from 0 to 1025 [ 599.371140][T12009] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) [ 599.385891][T10262] usb 1-1: USB disconnect, device number 63 [ 599.394731][T12012] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 599.422309][T12009] EXT4-fs (loop5): group descriptors corrupted! [ 599.433724][T12012] EXT4-fs (loop4): orphan cleanup on readonly fs [ 599.440398][T12012] EXT4-fs error (device loop4): ext4_quota_enable:6772: comm syz-executor.4: Bad quota inode # 3 [ 599.452273][T12012] EXT4-fs warning (device loop4): ext4_enable_quotas:6809: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. 02:12:52 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 02:12:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=@newlink={0x34, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0xc}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x34}, 0x1, 0x1000000}, 0x0) [ 599.471021][T12012] EXT4-fs (loop4): Cannot turn on quotas: error -116 [ 599.477883][T12012] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. 02:12:52 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:12:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) [ 599.523886][ T7731] EXT4-fs (loop4): unmounting filesystem. [ 599.631103][ T9411] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 599.821141][T10262] usb 1-1: new high-speed USB device number 64 using dummy_hcd [ 599.881071][ T9411] usb 4-1: Using ep0 maxpacket: 32 [ 600.001176][ T9411] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 600.012406][ T9411] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 600.023327][ T9411] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 600.033276][ T9411] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 600.043253][ T9411] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 600.053186][ T9411] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 600.201197][T10262] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 600.221089][ T9411] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 600.230194][ T9411] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 600.238476][ T9411] usb 4-1: Product: syz [ 600.242930][ T9411] usb 4-1: Manufacturer: syz [ 600.247548][ T9411] usb 4-1: SerialNumber: syz [ 600.351101][T10262] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 600.360198][T10262] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 600.369552][T10262] usb 1-1: Product: syz [ 600.373870][T10262] usb 1-1: Manufacturer: syz [ 600.381043][T10262] usb 1-1: config 0 descriptor?? [ 600.751328][ T9411] cdc_ncm 4-1:1.0: bind() failure [ 600.771173][ T9411] cdc_ncm: probe of 4-1:1.1 failed with error -71 [ 600.791056][ T9411] cdc_mbim: probe of 4-1:1.1 failed with error -71 [ 600.811598][ T9411] usbtest: probe of 4-1:1.1 failed with error -71 [ 600.820596][ T9411] usb 4-1: USB disconnect, device number 6 02:12:55 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:12:55 executing program 5: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "2af01e1d113c81fcf7603ca5a8d500"}) r2 = syz_open_pts(r1, 0x0) set_mempolicy(0x1, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)) 02:12:55 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000001340)=[{0x0, 0x0, 0xc000000000000}, {&(0x7f0000000340)="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", 0x1c8, 0x1}]) 02:12:55 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:12:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:12:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="14", 0x1}], 0x1) 02:12:55 executing program 3: syz_usb_connect(0x4, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa5, 0x1c, 0xb1, 0x0, 0x1fb9, 0x300, 0x5ee1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x35, 0x8c, 0x48}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 02:12:55 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) [ 602.381927][T12031] loop4: detected capacity change from 0 to 49152 [ 602.412050][T10262] usbhid 1-1:0.0: can't add hid device: -71 [ 602.418078][T10262] usbhid: probe of 1-1:0.0 failed with error -71 02:12:55 executing program 5: syz_io_uring_setup(0x1ff4, &(0x7f0000000180)={0x0, 0xb9af, 0x8}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x3324, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 02:12:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) [ 602.468711][T10262] usb 1-1: USB disconnect, device number 64 02:12:55 executing program 4: bpf$BPF_PROG_QUERY(0xb, 0x0, 0x0) 02:12:55 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) [ 602.781034][ T3680] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 602.881019][T10262] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 603.021062][ T3680] usb 4-1: Using ep0 maxpacket: 8 [ 603.141155][ T3680] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 603.311134][ T3680] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 603.311219][T10262] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 603.320218][ T3680] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 603.339391][ T3680] usb 4-1: Product: syz [ 603.343801][ T3680] usb 4-1: Manufacturer: syz [ 603.348516][ T3680] usb 4-1: SerialNumber: syz [ 603.491091][T10262] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 603.501062][T10262] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 603.509535][T10262] usb 1-1: Product: syz [ 603.514304][T10262] usb 1-1: Manufacturer: syz [ 603.526316][T10262] usb 1-1: config 0 descriptor?? [ 603.595573][ T3680] usb 4-1: USB disconnect, device number 7 02:12:58 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:12:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:12:58 executing program 2: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:12:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)="a2", 0x1}], 0x1}}], 0x1, 0x0) 02:12:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 02:12:58 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x64}}, 0x0) 02:12:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:12:58 executing program 2: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:12:58 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:12:58 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") [ 605.491172][T10262] usbhid 1-1:0.0: can't add hid device: -71 [ 605.498051][T10262] usbhid: probe of 1-1:0.0 failed with error -71 02:12:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 605.553852][T10262] usb 1-1: USB disconnect, device number 65 02:12:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) [ 605.911002][T10268] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 605.961011][T10262] usb 1-1: new high-speed USB device number 66 using dummy_hcd [ 606.271031][T10268] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 606.321179][T10262] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 606.411160][T10268] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 606.420238][T10268] usb 6-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 606.428859][T10268] usb 6-1: Product: syz [ 606.433169][T10268] usb 6-1: Manufacturer: syz [ 606.439685][T10268] usb 6-1: config 0 descriptor?? [ 606.461804][T10262] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 606.472643][T10262] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 606.483522][T10262] usb 1-1: Product: syz [ 606.487688][T10262] usb 1-1: Manufacturer: syz [ 606.494255][T10262] usb 1-1: config 0 descriptor?? 02:13:01 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:13:01 executing program 2: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:13:01 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:13:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:01 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302030205b20285d2d7d2d242d2d2e9605c13a262b402720ffff20285b200a9d2a5fddd65e94a8f424abeac75665fa7bd6cf1db7ccde4bff67e069d712705b752cbb93391064243f8337560fa289c229f953de74d93c5b36e618af5b32741d48fd06206ef2bfbb1bceb214b056917ea38bc72301d46e4991fab37a4836f47ec40e63a5308d95c90c1834ec18934ca799fbaf20554c0600f7b0309aa5a9fc273e8142bbcec637ee1d00010000000000004b0758545a1b0000000000000051fb44f04c01b5119d7649babe490d08e83530a530a6707cd08b128d9a6060b4daf7a1f436fec1142a89f4ada2502141fbbce145d742bd9a8916aded4d86baed446532ff55400ee276c9e1ed8896b00cc104a35ab20bb9a59f3dc401edd3f46e81e849bc02b22947e30522c3dae16fbf207242ebb4ba1efccc6b2b00566f1d827961954c8b2567913c11afbeacc997decc8974a3bda68c72fc010000001c849286b5063e47bb107dfa4895dc20fe34110e10327b7f79f375714cc344796fc1c16bbeb4398474bd5364266dd6b25ab3d8b7a0a722e29b11fe6962d588d3739d3b6a3842e8fe124b4f5a90e02ae08c34f106bfc800002eb4560b75de9609f296efafec50444e2c053500000000000000000000000000000000000000f4830364c79dc294c73bb3ae102fe779fd"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x10, r1, 0x0) 02:13:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:01 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:01 executing program 2: r0 = syz_open_dev$vim2m(0x0, 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) [ 608.571411][T10262] usbhid 1-1:0.0: can't add hid device: -71 [ 608.578859][T10262] usbhid: probe of 1-1:0.0 failed with error -71 02:13:01 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302030205b20285d2d7d2d242d2d2e9605c13a262b402720ffff20285b200a9d2a5fddd65e94a8f424abeac75665fa7bd6cf1db7ccde4bff67e069d712705b752cbb93391064243f8337560fa289c229f953de74d93c5b36e618af5b32741d48fd06206ef2bfbb1bceb214b056917ea38bc72301d46e4991fab37a4836f47ec40e63a5308d95c90c1834ec18934ca799fbaf20554c0600f7b0309aa5a9fc273e8142bbcec637ee1d00010000000000004b0758545a1b0000000000000051fb44f04c01b5119d7649babe490d08e83530a530a6707cd08b128d9a6060b4daf7a1f436fec1142a89f4ada2502141fbbce145d742bd9a8916aded4d86baed446532ff55400ee276c9e1ed8896b00cc104a35ab20bb9a59f3dc401edd3f46e81e849bc02b22947e30522c3dae16fbf207242ebb4ba1efccc6b2b00566f1d827961954c8b2567913c11afbeacc997decc8974a3bda68c72fc010000001c849286b5063e47bb107dfa4895dc20fe34110e10327b7f79f375714cc344796fc1c16bbeb4398474bd5364266dd6b25ab3d8b7a0a722e29b11fe6962d588d3739d3b6a3842e8fe124b4f5a90e02ae08c34f106bfc800002eb4560b75de9609f296efafec50444e2c053500000000000000000000000000000000000000f4830364c79dc294c73bb3ae102fe779fd"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80), 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 608.653504][T10262] usb 1-1: USB disconnect, device number 66 [ 608.711138][T10268] usbhid 6-1:0.0: can't add hid device: -71 [ 608.717150][T10268] usbhid: probe of 6-1:0.0 failed with error -71 02:13:01 executing program 2: r0 = syz_open_dev$vim2m(0x0, 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:13:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) [ 608.792413][T10268] usb 6-1: USB disconnect, device number 4 02:13:01 executing program 2: r0 = syz_open_dev$vim2m(0x0, 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) [ 609.041166][T10262] usb 1-1: new high-speed USB device number 67 using dummy_hcd [ 609.421116][T10262] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 609.571061][T10262] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 609.598393][T10262] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 609.639649][T10262] usb 1-1: Product: syz [ 609.651254][T10262] usb 1-1: Manufacturer: syz [ 609.666057][T10262] usb 1-1: config 0 descriptor?? [ 610.162148][T10262] keytouch 0003:0926:3333.000E: fixing up Keytouch IEC report descriptor [ 610.173877][T10262] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.000E/input/input17 [ 610.260646][T10262] keytouch 0003:0926:3333.000E: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 610.375094][T10262] usb 1-1: USB disconnect, device number 67 02:13:03 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:13:03 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:13:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:03 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, 0x0, 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:03 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:03 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80), 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:03 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:13:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:03 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:13:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:04 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) [ 611.271028][ T143] usb 1-1: new high-speed USB device number 68 using dummy_hcd [ 611.681155][ T143] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 611.821151][ T143] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 611.844879][ T143] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 611.891553][ T143] usb 1-1: Product: syz [ 611.914323][ T143] usb 1-1: Manufacturer: syz [ 611.943779][ T143] usb 1-1: config 0 descriptor?? [ 612.442353][ T143] keytouch 0003:0926:3333.000F: fixing up Keytouch IEC report descriptor [ 612.455062][ T143] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.000F/input/input18 [ 612.535263][ T143] keytouch 0003:0926:3333.000F: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 612.644233][ T143] usb 1-1: USB disconnect, device number 68 02:13:05 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:13:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:05 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:13:05 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:05 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80), 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:05 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:13:05 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x7f, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a704") 02:13:05 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:13:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(0x0, r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:06 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:13:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(0x0, r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:06 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) [ 613.501656][ T143] usb 1-1: new high-speed USB device number 69 using dummy_hcd [ 613.541208][T10267] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 613.881195][ T143] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 613.951660][T10267] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 614.031445][ T143] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 614.056641][ T143] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 614.082798][ T143] usb 1-1: Product: syz [ 614.093521][ T143] usb 1-1: Manufacturer: syz [ 614.107282][ T143] usb 1-1: config 0 descriptor?? [ 614.121370][T10267] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 614.139330][T10267] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 614.152204][T10267] usb 5-1: Product: syz [ 614.169058][T10267] usb 5-1: Manufacturer: syz [ 614.196755][T10267] usb 5-1: config 0 descriptor?? [ 614.601977][ T143] keytouch 0003:0926:3333.0010: fixing up Keytouch IEC report descriptor [ 614.617256][ T143] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0010/input/input19 [ 614.696355][ T143] keytouch 0003:0926:3333.0010: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 614.702190][T10267] keytouch 0003:0926:3333.0011: fixing up Keytouch IEC report descriptor [ 614.719547][T10267] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0011/input/input20 [ 614.808330][T10267] keytouch 0003:0926:3333.0011: input,hidraw1: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.4-1/input0 [ 614.809931][ T143] usb 1-1: USB disconnect, device number 69 [ 614.929306][T10267] usb 5-1: USB disconnect, device number 5 02:13:08 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 02:13:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(0x0, r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:08 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:13:08 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:08 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:08 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:13:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:08 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:08 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:13:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) [ 615.701037][ T143] usb 1-1: new high-speed USB device number 70 using dummy_hcd 02:13:08 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:13:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) [ 616.081202][ T143] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 616.261564][ T143] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 616.280731][ T143] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 616.334729][ T143] usb 1-1: Product: syz [ 616.369727][ T143] usb 1-1: Manufacturer: syz [ 616.396549][ T143] usb 1-1: config 0 descriptor?? [ 616.882049][ T143] keytouch 0003:0926:3333.0012: fixing up Keytouch IEC report descriptor [ 616.893329][ T143] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0012/input/input21 [ 616.980649][ T143] keytouch 0003:0926:3333.0012: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 617.291616][T10268] usb 1-1: USB disconnect, device number 70 02:13:10 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 02:13:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:10 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:13:10 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302030205b20285d2d7d2d242d2d2e9605c13a262b402720ffff20285b200a9d2a5fddd65e94a8f424abeac75665fa7bd6cf1db7ccde4bff67e069d712705b752cbb93391064243f8337560fa289c229f953de74d93c5b36e618af5b32741d48fd06206ef2bfbb1bceb214b056917ea38bc72301d46e4991fab37a4836f47ec40e63a5308d95c90c1834ec18934ca799fbaf20554c0600f7b0309aa5a9fc273e8142bbcec637ee1d00010000000000004b0758545a1b0000000000000051fb44f04c01b5119d7649babe490d08e83530a530a6707cd08b128d9a6060b4daf7a1f436fec1142a89f4ada2502141fbbce145d742bd9a8916aded4d86baed446532ff55400ee276c9e1ed8896b00cc104a35ab20bb9a59f3dc401edd3f46e81e849bc02b22947e30522c3dae16fbf207242ebb4ba1efccc6b2b00566f1d827961954c8b2567913c11afbeacc997decc8974a3bda68c72fc010000001c849286b5063e47bb107dfa4895dc20fe34110e10327b7f79f375714cc344796fc1c16bbeb4398474bd5364266dd6b25ab3d8b7a0a722e29b11fe6962d588d3739d3b6a3842e8fe124b4f5a90e02ae08c34f106bfc800002eb4560b75de9609f296efafec50444e2c053500000000000000000000000000000000000000f4830364c79dc294c73bb3ae102fe779fd"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:10 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:10 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:13:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:10 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:13:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) [ 618.151170][ T3680] usb 1-1: new high-speed USB device number 71 using dummy_hcd 02:13:10 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:13:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) [ 618.531415][ T3680] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 618.691183][ T3680] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 618.712267][ T3680] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 618.757000][ T3680] usb 1-1: Product: syz [ 618.781129][ T3680] usb 1-1: Manufacturer: syz [ 618.815079][ T3680] usb 1-1: config 0 descriptor?? [ 619.292650][ T3680] keytouch 0003:0926:3333.0013: fixing up Keytouch IEC report descriptor [ 619.307516][ T3680] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0013/input/input22 [ 619.391424][ T3680] keytouch 0003:0926:3333.0013: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 619.695536][T10268] usb 1-1: USB disconnect, device number 71 02:13:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:12 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 02:13:12 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:13:12 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 02:13:12 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:12 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302030205b20285d2d7d2d242d2d2e9605c13a262b402720ffff20285b200a9d2a5fddd65e94a8f424abeac75665fa7bd6cf1db7ccde4bff67e069d712705b752cbb93391064243f8337560fa289c229f953de74d93c5b36e618af5b32741d48fd06206ef2bfbb1bceb214b056917ea38bc72301d46e4991fab37a4836f47ec40e63a5308d95c90c1834ec18934ca799fbaf20554c0600f7b0309aa5a9fc273e8142bbcec637ee1d00010000000000004b0758545a1b0000000000000051fb44f04c01b5119d7649babe490d08e83530a530a6707cd08b128d9a6060b4daf7a1f436fec1142a89f4ada2502141fbbce145d742bd9a8916aded4d86baed446532ff55400ee276c9e1ed8896b00cc104a35ab20bb9a59f3dc401edd3f46e81e849bc02b22947e30522c3dae16fbf207242ebb4ba1efccc6b2b00566f1d827961954c8b2567913c11afbeacc997decc8974a3bda68c72fc010000001c849286b5063e47bb107dfa4895dc20fe34110e10327b7f79f375714cc344796fc1c16bbeb4398474bd5364266dd6b25ab3d8b7a0a722e29b11fe6962d588d3739d3b6a3842e8fe124b4f5a90e02ae08c34f106bfc800002eb4560b75de9609f296efafec50444e2c053500000000000000000000000000000000000000f4830364c79dc294c73bb3ae102fe779fd"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:13 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:13 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:13:13 executing program 2: syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:13:13 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) [ 620.521249][T10268] usb 4-1: new high-speed USB device number 8 using dummy_hcd 02:13:13 executing program 2: syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) 02:13:13 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) [ 620.571964][T10262] usb 1-1: new high-speed USB device number 72 using dummy_hcd 02:13:13 executing program 2: syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) [ 620.931461][T10268] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 620.991413][T10262] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 621.121086][T10268] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 621.137816][T10268] usb 4-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 621.151089][T10268] usb 4-1: Product: syz [ 621.159754][T10268] usb 4-1: Manufacturer: syz [ 621.164983][T10262] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 621.178974][T10262] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 621.194452][T10268] usb 4-1: config 0 descriptor?? [ 621.220137][T10262] usb 1-1: Product: syz [ 621.238563][T10262] usb 1-1: Manufacturer: syz [ 621.270519][T10262] usb 1-1: config 0 descriptor?? [ 621.682378][T10268] keytouch 0003:0926:3333.0014: fixing up Keytouch IEC report descriptor [ 621.692793][T10268] input: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0014/input/input23 [ 621.783261][T10262] keytouch 0003:0926:3333.0015: fixing up Keytouch IEC report descriptor [ 621.797084][T10268] keytouch 0003:0926:3333.0014: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.3-1/input0 [ 621.810289][T10262] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0015/input/input24 [ 621.907843][T10262] keytouch 0003:0926:3333.0015: input,hidraw1: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 622.106702][ T3680] usb 4-1: USB disconnect, device number 8 [ 622.186980][ T143] usb 1-1: USB disconnect, device number 72 02:13:15 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:15 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 02:13:15 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:15 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:15 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, &(0x7f00000000c0)) 02:13:15 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 02:13:15 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 02:13:15 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 02:13:15 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x0, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) [ 623.011122][ T143] usb 1-1: new high-speed USB device number 73 using dummy_hcd 02:13:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, 0x0, 0x0) 02:13:15 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x0, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) [ 623.081292][ T3680] usb 5-1: new high-speed USB device number 6 using dummy_hcd 02:13:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, 0x0, 0x0) 02:13:15 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x0, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x2, 0x0}}) [ 623.381193][ T143] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 623.471168][ T3680] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 623.521171][ T143] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 623.534175][ T143] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 623.560725][ T143] usb 1-1: Product: syz [ 623.574079][ T143] usb 1-1: Manufacturer: syz [ 623.607272][ T143] usb 1-1: config 0 descriptor?? [ 623.651507][ T3680] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 623.685668][ T3680] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 623.731057][ T3680] usb 5-1: Product: syz [ 623.746116][ T3680] usb 5-1: Manufacturer: syz [ 623.765454][ T3680] usb 5-1: config 0 descriptor?? 02:13:16 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:16 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x2, 0x0}}) 02:13:16 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 624.094136][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.112145][ T143] keytouch 0003:0926:3333.0016: fixing up Keytouch IEC report descriptor [ 624.180617][ T143] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0016/input/input25 [ 624.232451][ T3680] keytouch 0003:0926:3333.0017: fixing up Keytouch IEC report descriptor [ 624.287302][ T143] keytouch 0003:0926:3333.0016: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 624.310667][ T3680] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0017/input/input26 [ 624.454117][ T3680] keytouch 0003:0926:3333.0017: input,hidraw1: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.4-1/input0 [ 624.680464][ T3680] usb 5-1: USB disconnect, device number 6 [ 624.750170][ T9411] usb 1-1: USB disconnect, device number 73 02:13:17 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, &(0x7f00000000c0)) 02:13:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, 0x0, 0x0) 02:13:18 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, &(0x7f00000000c0)) 02:13:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 02:13:18 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x2, 0x0}}) 02:13:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:18 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x2, 0x0}}) 02:13:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 02:13:18 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302030205b20285d2d7d2d242d2d2e9605c13a262b402720ffff20285b200a9d2a5fddd65e94a8f424abeac75665fa7bd6cf1db7ccde4bff67e069d712705b752cbb93391064243f8337560fa289c229f953de74d93c5b36e618af5b32741d48fd06206ef2bfbb1bceb214b056917ea38bc72301d46e4991fab37a4836f47ec40e63a5308d95c90c1834ec18934ca799fbaf20554c0600f7b0309aa5a9fc273e8142bbcec637ee1d00010000000000004b0758545a1b0000000000000051fb44f04c01b5119d7649babe490d08e83530a530a6707cd08b128d9a6060b4daf7a1f436fec1142a89f4ada2502141fbbce145d742bd9a8916aded4d86baed446532ff55400ee276c9e1ed8896b00cc104a35ab20bb9a59f3dc401edd3f46e81e849bc02b22947e30522c3dae16fbf207242ebb4ba1efccc6b2b00566f1d827961954c8b2567913c11afbeacc997decc8974a3bda68c72fc010000001c849286b5063e47bb107dfa4895dc20fe34110e10327b7f79f375714cc344796fc1c16bbeb4398474bd5364266dd6b25ab3d8b7a0a722e29b11fe6962d588d3739d3b6a3842e8fe124b4f5a90e02ae08c34f106bfc800002eb4560b75de9609f296efafec50444e2c053500000000000000000000000000000000000000f4830364c79dc294c73bb3ae102fe779fd"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 625.451250][ T9411] usb 1-1: new high-speed USB device number 74 using dummy_hcd 02:13:18 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0}}) 02:13:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 02:13:18 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0}}) [ 625.781014][ T143] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 625.831108][ T9411] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 625.971313][ T9411] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 625.998737][ T9411] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 626.046146][ T9411] usb 1-1: Product: syz [ 626.094042][ T9411] usb 1-1: Manufacturer: syz [ 626.147047][ T9411] usb 1-1: config 0 descriptor?? [ 626.161241][ T143] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 626.311183][ T143] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 626.336056][ T143] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 626.422985][ T143] usb 5-1: Product: syz [ 626.451577][ T143] usb 5-1: Manufacturer: syz [ 626.487888][ T143] usb 5-1: config 0 descriptor?? [ 626.662440][ T9411] keytouch 0003:0926:3333.0018: fixing up Keytouch IEC report descriptor [ 626.712543][ T9411] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0018/input/input27 [ 626.818646][ T9411] keytouch 0003:0926:3333.0018: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 626.982271][ T143] keytouch 0003:0926:3333.0019: fixing up Keytouch IEC report descriptor [ 627.031836][ T143] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0019/input/input28 [ 627.071546][ T3680] usb 1-1: USB disconnect, device number 74 [ 627.135946][ T143] keytouch 0003:0926:3333.0019: input,hidraw1: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.4-1/input0 [ 627.401511][T10267] usb 5-1: USB disconnect, device number 7 02:13:20 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0}}) 02:13:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 02:13:20 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00'}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:20 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:20 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, &(0x7f00000000c0)) 02:13:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 02:13:20 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302030205b20285d2d7d2d242d2d2e9605c13a262b402720ffff20285b200a9d2a5fddd65e94a8f424abeac75665fa7bd6cf1db7ccde4bff67e069d712705b752cbb93391064243f8337560fa289c229f953de74d93c5b36e618af5b32741d48fd06206ef2bfbb1bceb214b056917ea38bc72301d46e4991fab37a4836f47ec40e63a5308d95c90c1834ec18934ca799fbaf20554c0600f7b0309aa5a9fc273e8142bbcec637ee1d00010000000000004b0758545a1b0000000000000051fb44f04c01b5119d7649babe490d08e83530a530a6707cd08b128d9a6060b4daf7a1f436fec1142a89f4ada2502141fbbce145d742bd9a8916aded4d86baed446532ff55400ee276c9e1ed8896b00cc104a35ab20bb9a59f3dc401edd3f46e81e849bc02b22947e30522c3dae16fbf207242ebb4ba1efccc6b2b00566f1d827961954c8b2567913c11afbeacc997decc8974a3bda68c72fc010000001c849286b5063e47bb107dfa4895dc20fe34110e10327b7f79f375714cc344796fc1c16bbeb4398474bd5364266dd6b25ab3d8b7a0a722e29b11fe6962d588d3739d3b6a3842e8fe124b4f5a90e02ae08c34f106bfc800002eb4560b75de9609f296efafec50444e2c053500000000000000000000000000000000000000f4830364c79dc294c73bb3ae102fe779fd"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x0, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:20 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00'}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 02:13:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) [ 628.231256][T10262] usb 1-1: new high-speed USB device number 75 using dummy_hcd 02:13:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) [ 628.631457][T10262] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 02:13:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) [ 628.831260][T10262] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 628.852998][T10262] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 628.904997][T10262] usb 1-1: Product: syz [ 628.939031][T10262] usb 1-1: Manufacturer: syz [ 628.995328][T10262] usb 1-1: config 0 descriptor?? 02:13:21 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:21 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) [ 629.512479][T10262] keytouch 0003:0926:3333.001A: fixing up Keytouch IEC report descriptor [ 629.559415][T10262] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.001A/input/input29 [ 629.719226][T10262] keytouch 0003:0926:3333.001A: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 629.919867][T10262] usb 1-1: USB disconnect, device number 75 02:13:23 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x40, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562") 02:13:23 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:23 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:23 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:23 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}]}, 0x2c}}, 0x0) 02:13:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}]}, 0x2c}}, 0x0) 02:13:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}]}, 0x2c}}, 0x0) 02:13:23 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x2c}}, 0x0) 02:13:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x2c}}, 0x0) [ 630.941068][T10262] usb 1-1: new high-speed USB device number 76 using dummy_hcd [ 631.331184][T10262] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 631.491418][T10262] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 631.520685][T10262] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 631.565037][T10262] usb 1-1: Product: syz [ 631.576231][T10262] usb 1-1: Manufacturer: syz [ 631.593895][T10262] usb 1-1: config 0 descriptor?? [ 632.082206][T10262] keytouch 0003:0926:3333.001B: fixing up Keytouch IEC report descriptor [ 632.093341][T10262] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.001B/input/input30 [ 632.176597][T10262] keytouch 0003:0926:3333.001B: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 632.492353][ T143] usb 1-1: USB disconnect, device number 76 02:13:25 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x40, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562") 02:13:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x2c}}, 0x0) 02:13:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x2c}}, 0x0) 02:13:25 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x2c}}, 0x0) 02:13:25 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:25 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:25 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:25 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302030205b20285d2d7d2d242d2d2e9605c13a262b402720ffff20285b200a9d2a5fddd65e94a8f424abeac75665fa7bd6cf1db7ccde4bff67e069d712705b752cbb93391064243f8337560fa289c229f953de74d93c5b36e618af5b32741d48fd06206ef2bfbb1bceb214b056917ea38bc72301d46e4991fab37a4836f47ec40e63a5308d95c90c1834ec18934ca799fbaf20554c0600f7b0309aa5a9fc273e8142bbcec637ee1d00010000000000004b0758545a1b0000000000000051fb44f04c01b5119d7649babe490d08e83530a530a6707cd08b128d9a6060b4daf7a1f436fec1142a89f4ada2502141fbbce145d742bd9a8916aded4d86baed446532ff55400ee276c9e1ed8896b00cc104a35ab20bb9a59f3dc401edd3f46e81e849bc02b22947e30522c3dae16fbf207242ebb4ba1efccc6b2b00566f1d827961954c8b2567913c11afbeacc997decc8974a3bda68c72fc010000001c849286b5063e47bb107dfa4895dc20fe34110e10327b7f79f375714cc344796fc1c16bbeb4398474bd5364266dd6b25ab3d8b7a0a722e29b11fe6962d588d3739d3b6a3842e8fe124b4f5a90e02ae08c34f106bfc800002eb4560b75de9609f296efafec50444e2c053500000000000000000000000000000000000000f4830364c79dc294c73bb3ae102fe779fd"], 0x10b) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:25 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:26 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) [ 633.341059][T10268] usb 1-1: new high-speed USB device number 77 using dummy_hcd [ 633.751053][T10268] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 633.921315][T10268] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 633.936239][T10268] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 633.945937][T10268] usb 1-1: Product: syz [ 633.950558][T10268] usb 1-1: Manufacturer: syz [ 633.967027][T10268] usb 1-1: config 0 descriptor?? [ 634.442355][T10268] keytouch 0003:0926:3333.001C: fixing up Keytouch IEC report descriptor [ 634.452527][T10268] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.001C/input/input31 [ 634.536270][T10268] keytouch 0003:0926:3333.001C: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 634.851844][T10268] usb 1-1: USB disconnect, device number 77 02:13:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:28 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0), 0x3008000, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x81}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions}, {@default_permissions}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:28 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:28 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0), 0x3008000, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x81}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions}, {@default_permissions}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:28 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0), 0x3008000, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x81}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions}, {@default_permissions}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:28 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x40, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562") 02:13:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x2c}}, 0x0) 02:13:28 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0), 0x3008000, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x81}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions}, {@default_permissions}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:28 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x40, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562") 02:13:28 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0), 0x3008000, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x81}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions}, {@default_permissions}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x2c}}, 0x0) 02:13:28 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0), 0x3008000, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x81}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions}, {@default_permissions}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:28 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0), 0x3008000, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x81}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions}, {@default_permissions}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x2c}}, 0x0) [ 635.731010][ T143] usb 1-1: new high-speed USB device number 78 using dummy_hcd [ 635.841129][ T3680] usb 5-1: new high-speed USB device number 8 using dummy_hcd 02:13:28 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0), 0x3008000, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x81}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions}, {@default_permissions}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) timerfd_create(0x8, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:28 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0), 0x3008000, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x81}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions}, {@default_permissions}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:28 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0), 0x3008000, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x81}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions}, {@default_permissions}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) [ 636.111155][ T143] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 636.221108][ T3680] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 636.241487][ T143] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 636.250686][ T143] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 636.267334][ T143] usb 1-1: Product: syz [ 636.271729][ T143] usb 1-1: Manufacturer: syz [ 636.277776][ T143] usb 1-1: config 0 descriptor?? [ 636.361116][ T3680] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 636.372111][ T3680] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 636.380696][ T3680] usb 5-1: Product: syz [ 636.385549][ T3680] usb 5-1: Manufacturer: syz [ 636.395115][ T3680] usb 5-1: config 0 descriptor?? [ 636.752439][ T143] keytouch 0003:0926:3333.001D: fixing up Keytouch IEC report descriptor [ 636.763219][ T143] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.001D/input/input32 [ 636.846394][ T143] keytouch 0003:0926:3333.001D: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 636.872365][ T3680] keytouch 0003:0926:3333.001E: fixing up Keytouch IEC report descriptor [ 636.896956][ T3680] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.001E/input/input33 [ 636.987560][ T3680] keytouch 0003:0926:3333.001E: input,hidraw1: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.4-1/input0 [ 637.155502][T10262] usb 1-1: USB disconnect, device number 78 [ 637.298889][ T3680] usb 5-1: USB disconnect, device number 8 02:13:30 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0), 0x3008000, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x81}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions}, {@default_permissions}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) timerfd_create(0x8, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:30 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0), 0x3008000, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x81}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions}, {@default_permissions}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) timerfd_create(0x8, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:30 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x60, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a") 02:13:30 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302030205b20285d2d7d2d242d2d2e9605c13a262b402720ffff20285b200a9d2a5fddd65e94a8f424abeac75665fa7bd6cf1db7ccde4bff67e069d712705b752cbb93391064243f8337560fa289c229f953de74d93c5b36e618af5b32741d48fd06206ef2bfbb1bceb214b056917ea38bc72301d46e4991fab37a4836f47ec40e63a5308d95c90c1834ec18934ca799fbaf20554c0600f7b0309aa5a9fc273e8142bbcec637ee1d00010000000000004b0758545a1b0000000000000051fb44f04c01b5119d7649babe490d08e83530a530a6707cd08b128d9a6060b4daf7a1f436fec1142a89f4ada2502141fbbce145d742bd9a8916aded4d86baed446532ff55400ee276c9e1ed8896b00cc104a35ab20bb9a59f3dc401edd3f46e81e849bc02b22947e30522c3dae16fbf207242ebb4ba1efccc6b2b00566f1d827961954c8b2567913c11afbeacc997decc8974a3bda68c72fc010000001c849286b5063e47bb107dfa4895dc20fe34110e10327b7f79f375714cc344796fc1c16bbeb4398474bd5364266dd6b25ab3d8b7a0a722e29b11fe6962d588d3739d3b6a3842e8fe124b4f5a90e02ae08c34f106bfc800002eb4560b75de9609f296efafec50444e2c053500000000000000000000000000000000000000f4830364c79dc294c73bb3ae102fe779fd"], 0x10b) r5 = openat(0xffffffffffffffff, 0x0, 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:30 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0), 0x3008000, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x81}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions}, {@default_permissions}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) timerfd_create(0x8, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:30 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, 0x0, 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:30 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0), 0x3008000, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x81}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions}, {@default_permissions}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) timerfd_create(0x8, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x2c}}, 0x0) 02:13:30 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0), 0x3008000, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x81}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions}, {@default_permissions}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) timerfd_create(0x8, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:30 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, 0x0, 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 638.120995][ T143] usb 1-1: new high-speed USB device number 79 using dummy_hcd 02:13:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x2c}}, 0x0) 02:13:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x2c}}, 0x0) [ 638.521392][ T143] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 638.741158][ T143] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 638.767501][ T143] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 638.812104][ T143] usb 1-1: Product: syz [ 638.822962][ T143] usb 1-1: Manufacturer: syz [ 638.883874][ T143] usb 1-1: config 0 descriptor?? [ 639.412032][ T143] keytouch 0003:0926:3333.001F: fixing up Keytouch IEC report descriptor [ 639.423663][ T143] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.001F/input/input34 [ 639.505092][ T143] keytouch 0003:0926:3333.001F: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 640.059856][ T143] usb 1-1: USB disconnect, device number 79 02:13:33 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x60, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a") 02:13:33 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0), 0x3008000, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x81}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions}, {@default_permissions}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = timerfd_create(0x8, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) sendfile(r0, r2, &(0x7f0000000080)=0xa7, 0x8) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:33 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0), 0x3008000, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x81}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions}, {@default_permissions}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = timerfd_create(0x8, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) sendfile(r0, r2, &(0x7f0000000080)=0xa7, 0x8) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:33 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0), 0x3008000, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x81}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions}, {@default_permissions}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = timerfd_create(0x8, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) sendfile(r0, r2, &(0x7f0000000080)=0xa7, 0x8) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) io_submit(0x0, 0x1, &(0x7f0000001940)=[0x0]) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:33 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0), 0x3008000, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x81}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions}, {@default_permissions}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = timerfd_create(0x8, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) sendfile(r0, r2, &(0x7f0000000080)=0xa7, 0x8) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) io_submit(0x0, 0x1, &(0x7f0000001940)=[0x0]) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:33 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:33 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0), 0x3008000, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x81}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions}, {@default_permissions}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = timerfd_create(0x8, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) sendfile(r0, r2, &(0x7f0000000080)=0xa7, 0x8) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) io_submit(0x0, 0x1, &(0x7f0000001940)=[0x0]) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:33 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0), 0x3008000, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x81}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions}, {@default_permissions}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = timerfd_create(0x8, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) sendfile(r0, r2, &(0x7f0000000080)=0xa7, 0x8) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:33 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0), 0x3008000, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x81}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions}, {@default_permissions}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = timerfd_create(0x8, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) sendfile(r0, r2, &(0x7f0000000080)=0xa7, 0x8) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:33 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x60, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a") 02:13:33 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0), 0x3008000, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x81}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions}, {@default_permissions}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = timerfd_create(0x8, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) sendfile(r0, r2, &(0x7f0000000080)=0xa7, 0x8) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:33 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0), 0x3008000, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x81}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions}, {@default_permissions}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = timerfd_create(0x8, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) sendfile(r0, r2, &(0x7f0000000080)=0xa7, 0x8) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) [ 640.971363][ T3683] usb 1-1: new high-speed USB device number 80 using dummy_hcd [ 641.160962][T10262] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 641.351279][ T3683] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 641.501488][ T3683] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 641.511944][ T3683] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 641.521748][ T3683] usb 1-1: Product: syz [ 641.526226][ T3683] usb 1-1: Manufacturer: syz [ 641.536062][ T3683] usb 1-1: config 0 descriptor?? [ 641.572177][T10262] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 641.711861][T10262] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 641.721060][T10262] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 641.729409][T10262] usb 5-1: Product: syz [ 641.734169][T10262] usb 5-1: Manufacturer: syz [ 641.741938][T10262] usb 5-1: config 0 descriptor?? [ 642.021988][ T3683] keytouch 0003:0926:3333.0020: fixing up Keytouch IEC report descriptor [ 642.032282][ T3683] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0020/input/input35 [ 642.131173][ T3683] keytouch 0003:0926:3333.0020: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 642.203087][T10262] keytouch 0003:0926:3333.0021: fixing up Keytouch IEC report descriptor [ 642.229544][T10262] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0021/input/input36 [ 642.327370][T10262] keytouch 0003:0926:3333.0021: input,hidraw1: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.4-1/input0 [ 642.704363][ T6] usb 1-1: USB disconnect, device number 80 [ 642.870114][ T143] usb 5-1: USB disconnect, device number 9 02:13:35 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x60, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a") 02:13:35 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0), 0x3008000, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x81}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions}, {@default_permissions}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = timerfd_create(0x8, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) sendfile(r0, r2, &(0x7f0000000080)=0xa7, 0x8) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) io_submit(0x0, 0x1, &(0x7f0000001940)=[0x0]) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:35 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0), 0x3008000, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x81}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions}, {@default_permissions}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = timerfd_create(0x8, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) sendfile(r0, r2, &(0x7f0000000080)=0xa7, 0x8) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) io_submit(0x0, 0x1, &(0x7f0000001940)=[0x0]) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 02:13:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x49, &(0x7f00000003c0)=0x8439, 0x4) close(r0) 02:13:35 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:36 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302030205b20285d2d7d2d242d2d2e9605c13a262b402720ffff20285b200a9d2a5fddd65e94a8f424abeac75665fa7bd6cf1db7ccde4bff67e069d712705b752cbb93391064243f8337560fa289c229f953de74d93c5b36e618af5b32741d48fd06206ef2bfbb1bceb214b056917ea38bc72301d46e4991fab37a4836f47ec40e63a5308d95c90c1834ec18934ca799fbaf20554c0600f7b0309aa5a9fc273e8142bbcec637ee1d00010000000000004b0758545a1b0000000000000051fb44f04c01b5119d7649babe490d08e83530a530a6707cd08b128d9a6060b4daf7a1f436fec1142a89f4ada2502141fbbce145d742bd9a8916aded4d86baed446532ff55400ee276c9e1ed8896b00cc104a35ab20bb9a59f3dc401edd3f46e81e849bc02b22947e30522c3dae16fbf207242ebb4ba1efccc6b2b00566f1d827961954c8b2567913c11afbeacc997decc8974a3bda68c72fc010000001c849286b5063e47bb107dfa4895dc20fe34110e10327b7f79f375714cc344796fc1c16bbeb4398474bd5364266dd6b25ab3d8b7a0a722e29b11fe6962d588d3739d3b6a3842e8fe124b4f5a90e02ae08c34f106bfc800002eb4560b75de9609f296efafec50444e2c05350000000000"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:36 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x60, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a") [ 643.570964][ T6] usb 1-1: new high-speed USB device number 81 using dummy_hcd 02:13:36 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 643.721006][T10262] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 643.951109][ T6] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 644.121175][ T6] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 644.121403][T10262] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 644.130337][ T6] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 644.130367][ T6] usb 1-1: Product: syz [ 644.130384][ T6] usb 1-1: Manufacturer: syz 02:13:37 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 644.359329][ T6] usb 1-1: config 0 descriptor?? [ 644.392577][T10262] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 644.420191][T10262] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 644.482448][T10262] usb 5-1: Product: syz 02:13:37 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 644.510801][T10262] usb 5-1: Manufacturer: syz [ 644.634937][T10262] usb 5-1: config 0 descriptor?? 02:13:37 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302030205b20285d2d7d2d242d2d2e9605c13a262b402720ffff20285b200a9d2a5fddd65e94a8f424abeac75665fa7bd6cf1db7ccde4bff67e069d712705b752cbb93391064243f8337560fa289c229f953de74d93c5b36e618af5b32741d48fd06206ef2bfbb1bceb214b056917ea38bc72301d46e4991fab37a4836f47ec40e63a5308d95c90c1834ec18934ca799fbaf20554c0600f7b0309aa5a9fc273e8142bbcec637ee1d00010000000000004b0758545a1b0000000000000051fb44f04c01b5119d7649babe490d08e83530a530a6707cd08b128d9a6060b4daf7a1f436fec1142a89f4ada2502141fbbce145d742bd9a8916aded4d86baed446532ff55400ee276c9e1ed8896b00cc104a35ab20bb9a59f3dc401edd3f46e81e849bc02b22947e30522c3dae16fbf207242ebb4ba1efccc6b2b00566f1d827961954c8b2567913c11afbeacc997decc8974a3bda68c72fc010000001c849286b5063e47bb107dfa4895dc20fe3411"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:37 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302030205b20285d2d7d2d242d2d2e9605c13a262b402720ffff20285b200a9d2a5fddd65e94a8f424abeac75665fa7bd6cf1db7ccde4bff67e069d712705b752cbb93391064243f8337560fa289c229f953de74d93c5b36e618af5b32741d48fd06206ef2bfbb1bceb214b056917ea38bc72301d46e4991fab37a4836f47ec40e63a5308d95c90c1834ec18934ca799fbaf20554c0600f7b0309aa5a9fc273e8142bbcec637ee1d00010000000000004b0758545a1b0000000000000051fb44f04c01b5119d7649babe490d08e83530a530a6707cd08b128d9a6060b4daf7a1f436fec1142a89f4ada2502141fbbce145d742bd9a8916aded4d86baed446532ff55400ee276c9e1ed8896b00cc104a35ab20bb9a59f3dc401edd3f46e81e849bc02b22947e30522c3dae16fbf207242ebb4ba1efccc6b2b00566f1d827961954c8b2567913c11afbeacc997decc8974a3bda68c72fc010000001c849286b5063e47bb107dfa4895dc20fe3411"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 644.916818][ T6] keytouch 0003:0926:3333.0022: fixing up Keytouch IEC report descriptor [ 644.991376][ T6] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0022/input/input37 [ 645.164577][T10262] keytouch 0003:0926:3333.0023: fixing up Keytouch IEC report descriptor [ 645.189082][ T6] keytouch 0003:0926:3333.0022: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 645.256799][T10262] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0023/input/input38 [ 645.447935][T10262] keytouch 0003:0926:3333.0023: input,hidraw1: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.4-1/input0 [ 645.620319][T10262] usb 1-1: USB disconnect, device number 81 [ 645.881907][T10268] usb 5-1: USB disconnect, device number 10 02:13:38 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302030205b20285d2d7d2d242d2d2e9605c13a262b402720ffff20285b200a9d2a5fddd65e94a8f424abeac75665fa7bd6cf1db7ccde4bff67e069d712705b752cbb93391064243f8337560fa289c229f953de74d93c5b36e618af5b32741d48fd06206ef2bfbb1bceb214b056917ea38bc72301d46e4991fab37a4836f47ec40e63a5308d95c90c1834ec18934ca799fbaf20554c0600f7b0309aa5a9fc273e8142bbcec637ee1d00010000000000004b0758545a1b0000000000000051fb44f04c01b5119d7649babe490d08e83530a530a6707cd08b128d9a6060b4daf7a1f436fec1142a89f4ada2502141fbbce1"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:38 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:38 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:38 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:13:38 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x60, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a") 02:13:39 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x60, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a") [ 646.450961][ T6] usb 1-1: new high-speed USB device number 82 using dummy_hcd [ 646.471115][T10262] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 646.810999][ T3680] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 646.821583][ T6] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 646.871556][T10262] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 646.961077][ T6] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 646.996902][ T6] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 02:13:39 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 647.051267][T10262] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 647.064669][ T6] usb 1-1: Product: syz [ 647.079725][ T6] usb 1-1: Manufacturer: syz [ 647.097689][T10262] usb 4-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 647.116687][ T6] usb 1-1: config 0 descriptor?? [ 647.166955][T10262] usb 4-1: Product: syz [ 647.180794][T10262] usb 4-1: Manufacturer: syz [ 647.191355][ T3680] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 647.215861][T10262] usb 4-1: config 0 descriptor?? 02:13:40 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302030205b20285d2d7d2d242d2d2e9605c13a262b402720ffff20285b200a9d2a5fddd65e94a8f424abeac75665fa7bd6cf1db7ccde4bff67e069d712705b752cbb93391064243f8337560fa289c229f953de74d93c5b36e618af5b32741d48fd06206ef2bfbb1bceb214b056917ea38bc72301d46e4991fab37a4836f47ec40e63a5308d95c90c1834ec18934ca799fbaf20554c0600f7b0309aa5a9fc273e8142bbcec637ee1d00010000000000004b0758545a1b0000000000000051fb44f04c01b5119d7649babe490d08e83530a530a6707cd08b128d9a6060b4daf7a1f436fec1142a89f4ada2502141fbbce145d742bd9a8916aded4d86baed446532ff55400ee276c9e1ed8896b00cc104a35ab20bb9a59f3dc401edd3f46e81e849bc02b22947e30522c3dae16fbf207242ebb4ba1efccc6b2b00566f1d827961954c8b2567913c11afbeacc997decc8974a3bda68c72fc010000001c849286b5063e47bb107dfa4895dc20fe3411"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:40 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 647.351277][ T3680] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 647.370033][ T3680] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 647.430097][ T3680] usb 5-1: Product: syz [ 647.459505][ T3680] usb 5-1: Manufacturer: syz [ 647.520773][ T3680] usb 5-1: config 0 descriptor?? [ 647.622034][ T6] keytouch 0003:0926:3333.0024: fixing up Keytouch IEC report descriptor [ 647.697466][ T6] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0024/input/input39 [ 647.742373][T10262] keytouch 0003:0926:3333.0025: fixing up Keytouch IEC report descriptor [ 647.792913][ T6] keytouch 0003:0926:3333.0024: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 647.874238][T10262] input: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0025/input/input40 [ 648.035791][ T3680] keytouch 0003:0926:3333.0026: fixing up Keytouch IEC report descriptor [ 648.085566][ T3680] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0026/input/input41 [ 648.097461][T10262] keytouch 0003:0926:3333.0025: input,hidraw1: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.3-1/input0 [ 648.235294][ T3680] keytouch 0003:0926:3333.0026: input,hidraw2: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.4-1/input0 [ 648.366338][ T143] usb 1-1: USB disconnect, device number 82 02:13:41 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 648.551261][ T3680] usb 4-1: USB disconnect, device number 9 02:13:41 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:41 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 648.752603][T10262] usb 5-1: USB disconnect, device number 11 02:13:41 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:13:41 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") [ 649.201060][T10268] usb 1-1: new high-speed USB device number 83 using dummy_hcd 02:13:42 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, 0x0, 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 649.491082][ T143] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 649.581741][T10268] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 649.771340][T10268] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 649.807291][T10268] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 649.871144][ T143] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 649.882411][T10268] usb 1-1: Product: syz 02:13:42 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 649.916795][T10268] usb 1-1: Manufacturer: syz 02:13:42 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, 0x0, 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 649.948919][T10268] usb 1-1: config 0 descriptor?? 02:13:42 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 650.021112][ T143] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 650.048110][ T143] usb 4-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 650.107660][ T143] usb 4-1: Product: syz [ 650.127927][ T143] usb 4-1: Manufacturer: syz [ 650.166563][ T143] usb 4-1: config 0 descriptor?? [ 650.474276][T10268] keytouch 0003:0926:3333.0027: fixing up Keytouch IEC report descriptor [ 650.523752][T10268] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0027/input/input42 02:13:43 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302030205b20285d2d7d2d242d2d2e9605c13a262b402720ffff20285b200a9d2a5fddd65e94a8f424abeac75665fa7bd6cf1db7ccde4bff67e069d712705b752cbb93391064243f8337560fa289c229f953de74d93c5b36e618af5b32741d48fd06206ef2bfbb1bceb214b056917ea38bc72301d46e4991fab37a4836f47ec40e63a5308d95c90c1834ec18934ca799fbaf20554c0600f7b0309aa5a9fc273e8142bbcec637ee1d00010000000000004b0758545a1b0000000000000051fb44f04c01b5119d7649babe490d08e83530a530a6707cd08b128d9a6060b4daf7a1f436fec1142a89f4ada2502141fbbce145d742bd9a8916aded4d86baed446532ff55400ee276c9e1ed8896b00cc104a35ab20bb9a59f3dc401edd3f46e81e849bc02b22947e30522c3dae16fbf207242ebb4ba1efccc6b2b00566f1d827961954c8b2567913c11afbeacc997decc8974a3bda68c72fc010000001c849286b5063e47bb107dfa4895dc20fe34110e10327b7f79f375714cc344796fc1c16bbeb4398474bd5364266dd6b25ab3d8b7a0a722e29b11fe6962d588d3739d3b6a3842e8fe124b4f5a90e02ae08c34f106bfc800002eb4560b75de9609f296efafec50444e2c053500000000000000000000000000000000000000f4830364c79dc294c73bb3ae102fe779fd"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 650.672402][ T143] keytouch 0003:0926:3333.0028: fixing up Keytouch IEC report descriptor [ 650.687499][T10268] keytouch 0003:0926:3333.0027: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 650.749689][ T143] input: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0028/input/input43 [ 650.946050][ T143] keytouch 0003:0926:3333.0028: input,hidraw1: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.3-1/input0 02:13:43 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 651.202656][ T143] usb 1-1: USB disconnect, device number 83 02:13:44 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, 0x0, 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 651.488354][T10268] usb 4-1: USB disconnect, device number 10 02:13:44 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:44 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:13:44 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:13:44 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") [ 652.071711][ T143] usb 1-1: new high-speed USB device number 84 using dummy_hcd [ 652.301099][ T3688] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 652.401337][ T3680] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 652.441170][ T143] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 02:13:45 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 652.601981][ T143] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 652.621628][ T143] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 652.634373][ T143] usb 1-1: Product: syz [ 652.643732][ T143] usb 1-1: Manufacturer: syz [ 652.667770][ T143] usb 1-1: config 0 descriptor?? [ 652.673232][ T3688] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 02:13:45 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:45 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, 0x0, 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 652.771332][ T3680] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 02:13:45 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 652.841758][ T3688] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 652.868042][ T3688] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 652.883905][ T3688] usb 5-1: Product: syz [ 652.888751][ T3688] usb 5-1: Manufacturer: syz [ 652.914791][ T3688] usb 5-1: config 0 descriptor?? [ 652.941768][ T3680] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 652.951045][ T3680] usb 4-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 652.960384][ T3680] usb 4-1: Product: syz [ 652.971860][ T3680] usb 4-1: Manufacturer: syz [ 652.992239][ T3680] usb 4-1: config 0 descriptor?? 02:13:45 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200", 0x63, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 653.091855][T12611] loop2: detected capacity change from 0 to 1025 [ 653.112178][T12611] EXT4-fs (loop2): fragment/cluster size (16384) != block size (1024) 02:13:45 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 653.202359][ T143] keytouch 0003:0926:3333.0029: fixing up Keytouch IEC report descriptor [ 653.297858][ T143] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0029/input/input44 [ 653.402451][ T3688] keytouch 0003:0926:3333.002A: fixing up Keytouch IEC report descriptor [ 653.430490][ T3688] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.002A/input/input45 [ 653.457759][ T143] keytouch 0003:0926:3333.0029: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 653.544670][ T3680] keytouch 0003:0926:3333.002B: fixing up Keytouch IEC report descriptor [ 653.558811][ T3688] keytouch 0003:0926:3333.002A: input,hidraw1: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.4-1/input0 [ 653.638475][ T3680] input: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.002B/input/input46 [ 653.859159][ T3680] keytouch 0003:0926:3333.002B: input,hidraw2: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.3-1/input0 02:13:46 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302030205b20285d2d7d2d242d2d2e9605c13a262b402720ffff20285b200a9d2a5fddd65e94a8f424abeac75665fa7bd6cf1db7ccde4bff67e069d712705b752cbb93391064243f8337560fa289c229f953de74d93c5b36e618af5b32741d48fd06206ef2bfbb1bceb214b056917ea38bc72301d46e4991fab37a4836f47ec40e63a5308d95c90c1834ec18934ca799fbaf20554c0600f7b0309aa5a9fc273e8142bbcec637ee1d00010000000000004b0758545a1b0000000000000051fb44f04c01b5119d7649babe490d08e83530a530a6707cd08b128d9a6060b4daf7a1f436fec1142a89f4ada2502141fbbce145d742bd9a8916aded4d86baed446532ff55400ee276c9e1ed8896b00cc104a35ab20bb9a59f3dc401edd3f46e81e849bc02b22947e30522c3dae16fbf207242ebb4ba1efccc6b2b00566f1d827961954c8b2567913c11afbeacc997decc8974a3bda68c72fc010000001c849286b5063e47bb107dfa4895dc20fe34110e10327b7f79f375714cc344796fc1c16bbeb4398474bd5364266dd6b25ab3d8b7a0a722e29b11fe6962d588d3739d3b6a3842e8fe124b4f5a90e02ae08c34f106bfc800002eb4560b75de9609f296efafec50444e2c053500000000000000000000000000000000000000f4830364c79dc294c73bb3ae102fe779fd"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 653.969132][ T3680] usb 1-1: USB disconnect, device number 84 [ 654.114192][ T3688] usb 5-1: USB disconnect, device number 12 02:13:46 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 654.352846][T10267] usb 4-1: USB disconnect, device number 11 02:13:47 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:13:47 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:13:47 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302030205b20285d2d7d2d242d2d2e9605c13a262b402720ffff20285b200a9d2a5fddd65e94a8f424abeac75665fa7bd6cf1db7ccde4bff67e069d712705b752cbb93391064243f8337560fa289c229f953de74d93c5b36e618af5b32741d48fd06206ef2bfbb1bceb214b056917ea38bc72301d46e4991fab37a4836f47ec40e63a5308d95c90c1834ec18934ca799fbaf20554c0600f7b0309aa5a9fc273e8142bbcec637ee1d00010000000000004b0758545a1b0000000000000051fb44f04c01b5119d7649babe490d08e83530a530a6707cd08b128d9a6060b4daf7a1f436fec1142a89f4ada2502141fbbce145d742bd9a8916aded4d86baed446532ff55400ee276c9e1ed8896b00cc104a35ab20bb9a59f3dc401edd3f46e81e849bc02b22947e30522c3dae16fbf207242ebb4ba1efccc6b2b00566f1d827961954c8b2567913c11afbeacc997decc8974a3bda68c72fc010000001c849286b5063e47bb107dfa4895dc20fe34110e10327b7f79f375714cc344796fc1c16bbeb4398474bd5364266dd6b25ab3d8b7a0a722e29b11fe6962d588d3739d3b6a3842e8fe124b4f5a90e02ae08c34f106bfc800002eb4560b75de9609f296efafec50444e2c053500000000000000000000000000000000000000f4830364c79dc294c73bb3ae102fe779fd"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 654.851170][T10268] usb 1-1: new high-speed USB device number 85 using dummy_hcd 02:13:47 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") [ 654.981063][ T3688] usb 3-1: new high-speed USB device number 5 using dummy_hcd 02:13:47 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001", 0x4d, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) 02:13:48 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r0, 0x0) [ 655.219770][T12640] loop5: detected capacity change from 0 to 1025 [ 655.234658][T12640] EXT4-fs (loop5): invalid first ino: 0 [ 655.241290][T10268] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 02:13:48 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r0, 0x0) [ 655.351129][ T3688] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 655.401120][ T6] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 655.451351][T10268] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 655.474731][T10268] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 655.521346][ T3688] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 655.549068][T10268] usb 1-1: Product: syz [ 655.551266][ T3688] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 655.574072][T10268] usb 1-1: Manufacturer: syz [ 655.584843][T10268] usb 1-1: config 0 descriptor?? [ 655.643189][ T3688] usb 3-1: Product: syz [ 655.658484][ T3688] usb 3-1: Manufacturer: syz [ 655.672305][ T3688] usb 3-1: config 0 descriptor?? 02:13:48 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r0, 0x0) [ 655.771232][ T6] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 655.901260][ T6] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 655.940847][ T6] usb 4-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 656.008683][ T6] usb 4-1: Product: syz [ 656.039004][ T6] usb 4-1: Manufacturer: syz [ 656.072293][T10268] keytouch 0003:0926:3333.002C: fixing up Keytouch IEC report descriptor [ 656.091945][ T6] usb 4-1: config 0 descriptor?? [ 656.133706][T10268] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.002C/input/input47 [ 656.172696][ T3688] keytouch 0003:0926:3333.002D: fixing up Keytouch IEC report descriptor [ 656.238003][ T3688] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.002D/input/input48 [ 656.337110][ T3688] keytouch 0003:0926:3333.002D: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.2-1/input0 [ 656.409367][T10268] keytouch 0003:0926:3333.002C: input,hidraw1: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 656.602318][ T6] keytouch 0003:0926:3333.002E: fixing up Keytouch IEC report descriptor [ 656.665601][ T6] input: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.002E/input/input49 02:13:49 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302030205b20285d2d7d2d242d2d2e9605c13a262b402720ffff20285b200a9d2a5fddd65e94a8f424abeac75665fa7bd6cf1db7ccde4bff67e069d712705b752cbb93391064243f8337560fa289c229f953de74d93c5b36e618af5b32741d48fd06206ef2bfbb1bceb214b056917ea38bc72301d46e4991fab37a4836f47ec40e63a5308d95c90c1834ec18934ca799fbaf20554c0600f7b0309aa5a9fc273e8142bbcec637ee1d00010000000000004b0758545a1b0000000000000051fb44f04c01b5119d7649babe490d08e83530a530a6707cd08b128d9a6060b4daf7a1f436fec1142a89f4ada2502141fbbce145d742bd9a8916aded4d86baed446532ff55400ee276c9e1ed8896b00cc104a35ab20bb9a59f3dc401edd3f46e81e849bc02b22947e30522c3dae16fbf207242ebb4ba1efccc6b2b00566f1d827961954c8b2567913c11afbeacc997decc8974a3bda68c72fc010000001c849286b5063e47bb107dfa4895dc20fe34110e10327b7f79f375714cc344796fc1c16bbeb4398474bd5364266dd6b25ab3d8b7a0a722e29b11fe6962d588d3739d3b6a3842e8fe124b4f5a90e02ae08c34f106bfc800002eb4560b75de9609f296efafec50444e2c053500000000000000000000000000000000000000f4830364c79dc294c73bb3ae102fe779fd"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:49 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 656.805750][ T6] keytouch 0003:0926:3333.002E: input,hidraw2: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.3-1/input0 [ 656.872353][ T6] usb 1-1: USB disconnect, device number 85 [ 656.888967][ T3688] usb 3-1: USB disconnect, device number 5 02:13:49 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:49 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 657.249411][T12660] loop4: detected capacity change from 0 to 1025 [ 657.259866][ T6264] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 657.311111][ T3688] usb 4-1: USB disconnect, device number 12 [ 657.317386][ T6264] Buffer I/O error on dev loop4, logical block 0, async page read 02:13:50 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:13:50 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") [ 657.363651][ T6264] loop4: unable to read partition table [ 657.426689][T12660] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 02:13:50 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") [ 657.801139][ T3680] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 657.808731][ T143] usb 1-1: new high-speed USB device number 86 using dummy_hcd [ 657.841195][ T6] usb 5-1: new high-speed USB device number 13 using dummy_hcd 02:13:50 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:50 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 657.904013][T12668] loop3: detected capacity change from 0 to 1025 [ 657.966438][T12668] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 02:13:50 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:50 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302030205b20285d2d7d2d242d2d2e9605c13a262b402720ffff20285b200a9d2a5fddd65e94a8f424abeac75665fa7bd6cf1db7ccde4bff67e069d712705b752cbb93391064243f8337560fa289c229f953de74d93c5b36e618af5b32741d48fd06206ef2bfbb1bceb214b056917ea38bc72301d46e4991fab37a4836f47ec40e63a5308d95c90c1834ec18934ca799fbaf20554c0600f7b0309aa5a9fc273e8142bbcec637ee1d00010000000000004b0758545a1b0000000000000051fb44f04c01b5119d7649babe490d08e83530a530a6707cd08b128d9a6060b4daf7a1f436fec1142a89f4ada2502141fbbce145d742bd9a8916aded4d86baed446532ff55400ee276c9e1ed8896b00cc104a35ab20bb9a59f3dc401edd3f46e81e849bc02b22947e30522c3dae16fbf207242ebb4ba1efccc6b2b00566f1d827961954c8b2567913c11afbeacc997decc8974a3bda68c72fc010000001c849286b5063e47bb107dfa4895dc20fe34110e10327b7f79f375714cc344796fc1c16bbeb4398474bd5364266dd6b25ab3d8b7a0a722e29b11fe6962d588d3739d3b6a3842e8fe124b4f5a90e02ae08c34f106bfc800002eb4560b75de9609f296efafec50444e2c053500000000000000000000000000000000000000f4830364c79dc294c73bb3ae102fe779fd"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 658.171294][ T3680] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 658.182616][ T143] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 658.231241][ T6] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 658.371575][ T3680] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 658.380781][ T143] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 658.391199][ T6] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 658.417472][ T3680] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 658.427205][ T6] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 658.436124][ T143] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 658.461239][ T3680] usb 3-1: Product: syz [ 658.465626][ T6] usb 5-1: Product: syz [ 658.470486][ T143] usb 1-1: Product: syz [ 658.481646][ T3680] usb 3-1: Manufacturer: syz [ 658.487283][ T6] usb 5-1: Manufacturer: syz [ 658.493234][ T143] usb 1-1: Manufacturer: syz [ 658.533068][ T6] usb 5-1: config 0 descriptor?? [ 658.538817][ T143] usb 1-1: config 0 descriptor?? [ 658.544620][ T3680] usb 3-1: config 0 descriptor?? 02:13:51 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 659.042463][ T143] keytouch 0003:0926:3333.0030: fixing up Keytouch IEC report descriptor [ 659.052163][ T6] keytouch 0003:0926:3333.0031: fixing up Keytouch IEC report descriptor [ 659.067303][ T3680] keytouch 0003:0926:3333.002F: fixing up Keytouch IEC report descriptor [ 659.109841][ T6] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0031/input/input50 [ 659.141731][ T143] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0030/input/input51 02:13:51 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x0, &(0x7f0000000700)) [ 659.156716][ T3680] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.002F/input/input52 [ 659.290317][T12682] loop3: detected capacity change from 0 to 1025 [ 659.313086][ T6] keytouch 0003:0926:3333.0031: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.4-1/input0 [ 659.375194][T12682] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 659.391288][ T143] keytouch 0003:0926:3333.0030: input,hidraw1: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 659.454549][ T3680] keytouch 0003:0926:3333.002F: input,hidraw2: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.2-1/input0 [ 659.498552][T12682] EXT4-fs (loop3): group descriptors corrupted! 02:13:52 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x0, &(0x7f0000000700)) 02:13:52 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 659.807150][ T3680] usb 1-1: USB disconnect, device number 86 [ 659.808937][T12684] loop3: detected capacity change from 0 to 1025 [ 659.822115][T10267] usb 5-1: USB disconnect, device number 13 [ 659.928400][ T143] usb 3-1: USB disconnect, device number 6 [ 659.978504][T12684] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 660.031359][T12684] EXT4-fs (loop3): group descriptors corrupted! 02:13:52 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302030205b20285d2d7d2d242d2d2e9605c13a262b402720ffff20285b200a9d2a5fddd65e94a8f424abeac75665fa7bd6cf1db7ccde4bff67e069d712705b752cbb93391064243f8337560fa289c229f953de74d93c5b36e618af5b32741d48fd06206ef2bfbb1bceb214b056917ea38bc72301d46e4991fab37a4836f47ec40e63a5308d95c90c1834ec18934ca799fbaf20554c0600f7b0309aa5a9fc273e8142bbcec637ee1d00010000000000004b0758545a1b0000000000000051fb44f04c01b5119d7649babe490d08e83530a530a6707cd08b128d9a6060b4daf7a1f436fec1142a89f4ada2502141fbbce145d742bd9a8916aded4d86baed446532ff55400ee276c9e1ed8896b00cc104a35ab20bb9a59f3dc401edd3f46e81e849bc02b22947e30522c3dae16fbf207242ebb4ba1efccc6b2b00566f1d827961954c8b2567913c11afbeacc997decc8974a3bda68c72fc010000001c849286b5063e47bb107dfa4895dc20fe34110e10327b7f79f375714cc344796fc1c16bbeb4398474bd5364266dd6b25ab3d8b7a0a722e29b11fe6962d588d3739d3b6a3842e8fe124b4f5a90e02ae08c34f106bfc800002eb4560b75de9609f296efafec50444e2c053500000000000000000000000000000000000000f4830364c79dc294c73bb3ae102fe779fd"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:53 executing program 1: r0 = dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r0, 0x0) 02:13:53 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:13:53 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:13:53 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") [ 660.751157][T10268] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 660.751209][T10267] usb 1-1: new high-speed USB device number 87 using dummy_hcd [ 660.842421][ T143] usb 3-1: new high-speed USB device number 7 using dummy_hcd 02:13:53 executing program 5: r0 = dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r0, 0x0) [ 661.151460][T10268] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 661.211298][ T143] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 661.231271][T10267] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 02:13:54 executing program 1: r0 = dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r0, 0x0) 02:13:54 executing program 3: r0 = dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r0, 0x0) [ 661.341316][ T143] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 661.361815][T10268] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 661.390036][T10268] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 661.401979][ T143] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 661.421121][T10267] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 661.459295][T10267] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 661.464996][ T143] usb 3-1: Product: syz [ 661.478069][T10268] usb 5-1: Product: syz [ 661.504538][ T143] usb 3-1: Manufacturer: syz [ 661.514850][T10268] usb 5-1: Manufacturer: syz [ 661.531770][T10267] usb 1-1: Product: syz [ 661.559628][T10268] usb 5-1: config 0 descriptor?? [ 661.580649][T10267] usb 1-1: Manufacturer: syz [ 661.595354][ T143] usb 3-1: config 0 descriptor?? [ 661.611372][T10267] usb 1-1: config 0 descriptor?? [ 662.072788][T10268] keytouch 0003:0926:3333.0032: fixing up Keytouch IEC report descriptor [ 662.095387][T10268] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0032/input/input53 [ 662.102186][ T143] keytouch 0003:0926:3333.0033: fixing up Keytouch IEC report descriptor [ 662.116616][T10267] keytouch 0003:0926:3333.0034: fixing up Keytouch IEC report descriptor [ 662.136397][T10267] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0034/input/input54 02:13:54 executing program 5: r0 = dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r0, 0x0) [ 662.218259][T10268] keytouch 0003:0926:3333.0032: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.4-1/input0 [ 662.231607][ T143] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0033/input/input55 [ 662.295118][T10267] keytouch 0003:0926:3333.0034: input,hidraw1: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 662.364477][ T143] keytouch 0003:0926:3333.0033: input,hidraw2: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.2-1/input0 02:13:55 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200", 0x63, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) 02:13:55 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c89", 0x18, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 662.846154][T10267] usb 1-1: USB disconnect, device number 87 [ 662.868535][ T143] usb 3-1: USB disconnect, device number 7 [ 662.894549][ T6] usb 5-1: USB disconnect, device number 14 [ 662.933134][T12713] loop1: detected capacity change from 0 to 1025 [ 663.007516][T12713] EXT4-fs (loop1): fragment/cluster size (16384) != block size (1024) [ 663.052122][T12715] loop3: detected capacity change from 0 to 1025 02:13:55 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200", 0x63, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 663.109401][T12715] EXT4-fs (loop3): unsupported descriptor size 0 02:13:55 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a", 0x10, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 663.257282][T12717] loop1: detected capacity change from 0 to 1025 [ 663.293439][T12717] EXT4-fs (loop1): fragment/cluster size (16384) != block size (1024) [ 663.306753][T12719] loop3: detected capacity change from 0 to 1025 [ 663.336980][T12719] EXT4-fs (loop3): unsupported descriptor size 0 02:13:56 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7c, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd1148497326") 02:13:56 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 02:13:56 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:13:56 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:13:56 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000", 0x60, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) 02:13:56 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000", 0x60, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 663.539008][T12729] loop3: detected capacity change from 0 to 1025 [ 663.562398][T12729] EXT4-fs (loop3): fragment/cluster size (16384) != block size (1024) 02:13:56 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 663.614611][T12731] loop5: detected capacity change from 0 to 1025 [ 663.632849][T12731] EXT4-fs (loop5): fragment/cluster size (16384) != block size (1024) [ 663.680834][T12733] loop3: detected capacity change from 0 to 1025 [ 663.689620][T12733] EXT4-fs (loop3): fragment/cluster size (16384) != block size (1024) 02:13:56 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440), 0x0, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) 02:13:56 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 663.771209][T10268] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 663.791213][T10267] usb 1-1: new high-speed USB device number 88 using dummy_hcd [ 663.798149][T12736] loop3: detected capacity change from 0 to 1025 [ 663.809153][T12737] loop5: detected capacity change from 0 to 1025 [ 663.811450][T10262] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 663.817250][ T143] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 663.831944][T12736] EXT4-fs (loop3): fragment/cluster size (16384) != block size (1024) [ 663.845631][T12737] EXT4-fs (loop5): unsupported descriptor size 0 02:13:56 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r3, 0x0, 0x80000001) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r5}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, 0xffffffffffffffff, 0x0) 02:13:56 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001", 0x4d, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 663.977309][T12739] loop3: detected capacity change from 0 to 1025 [ 664.002644][T12739] EXT4-fs (loop3): invalid first ino: 0 02:13:56 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 664.161830][T10268] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 664.191253][ T143] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 664.211319][T10267] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 664.222809][T10262] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 664.331540][T10268] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 664.352002][T10268] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 664.361281][ T143] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 664.386534][ T143] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 664.391215][T10262] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 664.404076][T10267] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 664.431034][T10267] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 664.445268][T10268] usb 3-1: Product: syz [ 664.456615][ T143] usb 5-1: Product: syz [ 664.467781][ T143] usb 5-1: Manufacturer: syz [ 664.487860][ T143] usb 5-1: config 0 descriptor?? [ 664.493058][T10262] usb 2-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 664.501520][T10268] usb 3-1: Manufacturer: syz [ 664.506188][T10267] usb 1-1: Product: syz [ 664.529606][T10268] usb 3-1: config 0 descriptor?? [ 664.558161][T10262] usb 2-1: Product: syz [ 664.581181][T10267] usb 1-1: Manufacturer: syz [ 664.635001][T10262] usb 2-1: Manufacturer: syz [ 664.650462][T10267] usb 1-1: config 0 descriptor?? [ 664.667624][T10262] usb 2-1: config 0 descriptor?? [ 665.012444][ T143] keytouch 0003:0926:3333.0035: fixing up Keytouch IEC report descriptor [ 665.053624][ T143] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0035/input/input56 [ 665.103370][T10268] keytouch 0003:0926:3333.0036: fixing up Keytouch IEC report descriptor [ 665.125162][T10268] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0036/input/input57 [ 665.162379][T10267] keytouch 0003:0926:3333.0037: fixing up Keytouch IEC report descriptor [ 665.166221][ T143] keytouch 0003:0926:3333.0035: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.4-1/input0 [ 665.172033][T10262] keytouch 0003:0926:3333.0038: fixing up Keytouch IEC report descriptor [ 665.208215][T10267] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0037/input/input58 [ 665.255687][T10262] input: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0038/input/input59 [ 665.278230][T10268] keytouch 0003:0926:3333.0036: input,hidraw1: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.2-1/input0 [ 665.310006][T10268] usb 3-1: USB disconnect, device number 8 [ 665.358602][T10267] keytouch 0003:0926:3333.0037: input,hidraw2: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 665.433659][T10262] keytouch 0003:0926:3333.0038: input,hidraw3: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.1-1/input0 [ 665.777875][T10268] usb 5-1: USB disconnect, device number 15 [ 665.938639][ T6] usb 2-1: USB disconnect, device number 3 [ 665.948123][T10267] usb 1-1: USB disconnect, device number 88 02:13:59 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7c, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd1148497326") 02:13:59 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:13:59 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) 02:13:59 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf465", 0x33, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) 02:13:59 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 02:13:59 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") [ 666.502964][T12751] loop3: detected capacity change from 0 to 1025 [ 666.513440][T12752] loop5: detected capacity change from 0 to 1025 [ 666.538161][T12751] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 666.545081][T12752] EXT4-fs (loop5): unsupported descriptor size 0 02:13:59 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:13:59 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 666.695102][T12761] loop3: detected capacity change from 0 to 1025 [ 666.707282][T12761] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 666.752705][T12761] EXT4-fs (loop3): orphan cleanup on readonly fs [ 666.759327][T12761] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz-executor.3: bad orphan inode 2147483648 [ 666.771362][T10267] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 666.779542][T12761] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 666.791015][ T6] usb 3-1: new high-speed USB device number 9 using dummy_hcd 02:13:59 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 666.801159][ T143] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 666.821384][T10262] usb 1-1: new high-speed USB device number 89 using dummy_hcd [ 666.866932][ T3637] EXT4-fs (loop3): unmounting filesystem. [ 666.951795][T12767] loop3: detected capacity change from 0 to 1025 [ 666.978771][T12767] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 667.018385][T12767] EXT4-fs (loop3): orphan cleanup on readonly fs [ 667.029093][T12767] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz-executor.3: bad orphan inode 2147483648 [ 667.047865][T12767] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. 02:13:59 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 667.111417][ T3637] EXT4-fs (loop3): unmounting filesystem. [ 667.151268][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 667.162685][ T143] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 667.181754][T10267] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 667.211205][T10262] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 667.341342][ T6] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 667.350600][ T143] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 667.361227][T10267] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 667.370294][T10267] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 667.378781][T10262] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 667.390986][T10262] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 667.408629][T10267] usb 5-1: Product: syz [ 667.414676][T10262] usb 1-1: Product: syz [ 667.414674][ T6] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 667.414702][ T6] usb 3-1: Product: syz [ 667.428334][T10267] usb 5-1: Manufacturer: syz [ 667.436915][T10262] usb 1-1: Manufacturer: syz [ 667.438337][ T143] usb 2-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 667.457463][T10267] usb 5-1: config 0 descriptor?? [ 667.476117][T10262] usb 1-1: config 0 descriptor?? [ 667.512368][ T143] usb 2-1: Product: syz [ 667.524362][ T143] usb 2-1: Manufacturer: syz [ 667.529667][ T6] usb 3-1: Manufacturer: syz [ 667.538864][ T143] usb 2-1: config 0 descriptor?? [ 667.562460][ T6] usb 3-1: config 0 descriptor?? 02:14:00 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302030205b20285d2d7d2d242d2d2e9605c13a262b402720ffff20285b200a9d2a5fddd65e94a8f424abeac75665fa7bd6cf1db7ccde4bff67e069d712705b752cbb93391064243f8337560fa289c229f953de74d93c5b36e618af5b32741d48fd06206ef2bfbb1bceb214b056917ea38bc72301d46e4991fab37a4836f47ec40e63a5308d95c90c1834ec18934ca799fbaf20554c0600f7b0309aa5a9fc273e8142bbcec637ee1d00010000000000004b0758545a1b0000000000000051fb44f04c01b5119d7649babe490d08e83530a530a6707cd08b128d9a6060b4daf7a1f436fec1142a89f4ada2502141fbbce145d742bd9a8916aded4d86baed446532ff55400ee276c9e1ed8896b00cc104a35ab20bb9a59f3dc401edd3f46e81e849bc02b22947e30522c3dae16fbf207242ebb4ba1efccc6b2b00566f1d827961954c8b2567913c11afbeacc997decc8974a3bda68c72fc010000001c849286b5063e47bb107dfa4895dc20fe34110e10327b7f79f375714cc344796fc1c16bbeb4398474bd5364266dd6b25ab3d8b7a0a722e29b11fe6962d588d3739d3b6a3842e8fe124b4f5a90e02ae08c34f106bfc800002eb4560b75de9609f296efafec50444e2c053500000000000000000000000000000000000000f4830364c79dc294c73bb3ae102fe779fd"], 0x10b) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 667.962165][T10267] keytouch 0003:0926:3333.0039: fixing up Keytouch IEC report descriptor [ 667.982163][T10262] keytouch 0003:0926:3333.003A: fixing up Keytouch IEC report descriptor [ 668.028090][T10267] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0039/input/input60 [ 668.057287][ T143] keytouch 0003:0926:3333.003B: fixing up Keytouch IEC report descriptor [ 668.063483][T10262] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.003A/input/input61 [ 668.067204][ T6] keytouch 0003:0926:3333.003C: fixing up Keytouch IEC report descriptor [ 668.104223][ T143] input: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.003B/input/input62 02:14:00 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 668.145403][ T6] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.003C/input/input63 [ 668.227607][ T143] keytouch 0003:0926:3333.003B: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.1-1/input0 [ 668.304078][ T6] keytouch 0003:0926:3333.003C: input,hidraw1: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.2-1/input0 [ 668.367418][T10267] keytouch 0003:0926:3333.0039: input,hidraw2: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.4-1/input0 [ 668.404504][ T6] usb 3-1: USB disconnect, device number 9 [ 668.435919][T10262] keytouch 0003:0926:3333.003A: input,hidraw3: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 668.824473][ T6] usb 2-1: USB disconnect, device number 4 [ 668.936462][T10262] usb 1-1: USB disconnect, device number 89 [ 668.948668][T10267] usb 5-1: USB disconnect, device number 16 02:14:02 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7c, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd1148497326") 02:14:02 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 02:14:02 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 02:14:02 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:14:02 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 02:14:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b", 0x38, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 669.524648][T12784] loop1: detected capacity change from 0 to 1025 [ 669.544303][T12784] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 669.589747][T12784] EXT4-fs (loop1): orphan cleanup on readonly fs [ 669.611193][T12784] EXT4-fs error (device loop1): ext4_quota_enable:6770: comm syz-executor.1: inode #271395739: comm syz-executor.1: iget: illegal inode # [ 669.637491][T12784] EXT4-fs error (device loop1): ext4_quota_enable:6772: comm syz-executor.1: Bad quota inode # 271395739 [ 669.653679][T12784] EXT4-fs warning (device loop1): ext4_enable_quotas:6809: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 669.678324][T12784] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 669.690552][T12784] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 669.741212][ T6] usb 1-1: new high-speed USB device number 90 using dummy_hcd 02:14:02 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7c, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd1148497326") [ 669.794233][ T143] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 669.806195][ T3635] EXT4-fs (loop1): unmounting filesystem. [ 669.811175][ T9411] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 669.812175][T10262] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 670.121209][ T6] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 670.161127][ T3680] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 670.172518][ T9411] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 670.191272][ T143] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 670.261529][T10262] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 670.262078][ T6] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 670.291426][ T6] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 670.300214][ T6] usb 1-1: Product: syz [ 670.310827][ T6] usb 1-1: Manufacturer: syz [ 670.325957][ T9411] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 670.335346][ T143] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 670.359086][ T6] usb 1-1: config 0 descriptor?? [ 670.372501][ T143] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 670.372573][ T9411] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 670.390771][ T9411] usb 5-1: Product: syz [ 670.406719][ T9411] usb 5-1: Manufacturer: syz [ 670.433363][ T9411] usb 5-1: config 0 descriptor?? [ 670.439970][ T143] usb 3-1: Product: syz [ 670.457265][ T143] usb 3-1: Manufacturer: syz [ 670.489518][ T143] usb 3-1: config 0 descriptor?? [ 670.501161][T10262] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 670.515287][T10262] usb 4-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 670.523859][T10262] usb 4-1: Product: syz [ 670.528193][T10262] usb 4-1: Manufacturer: syz [ 670.541193][ T3680] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 670.566811][T10262] usb 4-1: config 0 descriptor?? 02:14:03 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 670.681190][ T3680] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 670.697157][ T3680] usb 2-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 670.721159][ T3680] usb 2-1: Product: syz [ 670.725484][ T3680] usb 2-1: Manufacturer: syz [ 670.742082][ T3680] usb 2-1: config 0 descriptor?? [ 670.882256][ T6] keytouch 0003:0926:3333.003D: fixing up Keytouch IEC report descriptor [ 670.899307][ T6] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.003D/input/input64 [ 670.916522][ T9411] keytouch 0003:0926:3333.003E: fixing up Keytouch IEC report descriptor [ 670.940754][ T9411] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.003E/input/input65 [ 670.993097][ T143] keytouch 0003:0926:3333.003F: fixing up Keytouch IEC report descriptor [ 671.016338][ T143] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.003F/input/input66 [ 671.056658][T10262] keytouch 0003:0926:3333.0040: fixing up Keytouch IEC report descriptor [ 671.056944][ T6] keytouch 0003:0926:3333.003D: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 671.068436][T10262] input: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0040/input/input67 [ 671.130042][ T9411] keytouch 0003:0926:3333.003E: input,hidraw1: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.4-1/input0 [ 671.199064][ T143] keytouch 0003:0926:3333.003F: input,hidraw2: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.2-1/input0 [ 671.232515][ T3680] keytouch 0003:0926:3333.0041: fixing up Keytouch IEC report descriptor [ 671.251808][ T9411] usb 5-1: USB disconnect, device number 17 [ 671.268705][ T3680] input: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0041/input/input68 [ 671.282753][T10262] keytouch 0003:0926:3333.0040: input,hidraw3: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.3-1/input0 [ 671.319981][ T143] usb 3-1: USB disconnect, device number 10 [ 671.445645][T10262] usb 4-1: USB disconnect, device number 13 [ 671.469606][ T3680] keytouch 0003:0926:3333.0041: input,hidraw1: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.1-1/input0 02:14:04 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) [ 671.605448][T10268] usb 1-1: USB disconnect, device number 90 02:14:04 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:14:04 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 02:14:04 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) [ 671.971003][ T143] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 671.984140][T10268] usb 2-1: USB disconnect, device number 5 [ 672.041145][ T3680] usb 3-1: new high-speed USB device number 11 using dummy_hcd 02:14:04 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7e, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a7") [ 672.125927][ T9411] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 672.181108][ T6] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 672.331031][ T143] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 672.401176][ T3680] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 672.413300][ T3679] usb 1-1: new high-speed USB device number 91 using dummy_hcd [ 672.461434][ T143] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 672.470524][ T143] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 672.479863][ T143] usb 5-1: Product: syz [ 672.484415][ T143] usb 5-1: Manufacturer: syz [ 672.497796][ T9411] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 02:14:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b", 0x38, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 672.510679][ T143] usb 5-1: config 0 descriptor?? [ 672.544201][ T6] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 672.555876][ T3680] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 672.556352][T12809] loop1: detected capacity change from 0 to 1025 [ 672.568670][ T3680] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 672.591373][ T3680] usb 3-1: Product: syz [ 672.597141][T12809] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 672.607518][ T3680] usb 3-1: Manufacturer: syz [ 672.614680][ T3680] usb 3-1: config 0 descriptor?? [ 672.629431][T12809] EXT4-fs (loop1): orphan cleanup on readonly fs [ 672.636191][T12809] EXT4-fs error (device loop1): ext4_quota_enable:6770: comm syz-executor.1: inode #271395739: comm syz-executor.1: iget: illegal inode # [ 672.651281][ T9411] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 672.651553][T12809] EXT4-fs error (device loop1): ext4_quota_enable:6772: comm syz-executor.1: Bad quota inode # 271395739 [ 672.663439][ T9411] usb 6-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 672.680134][ T9411] usb 6-1: Product: syz [ 672.684076][T12809] EXT4-fs warning (device loop1): ext4_enable_quotas:6809: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 672.684683][ T9411] usb 6-1: Manufacturer: syz [ 672.703394][ T6] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 672.711224][T12809] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 672.712527][ T6] usb 4-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 672.723514][T12809] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 672.728870][ T6] usb 4-1: Product: syz 02:14:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x4, &(0x7f0000000200)=[{&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 672.742500][ T9411] usb 6-1: config 0 descriptor?? [ 672.747610][ T6] usb 4-1: Manufacturer: syz [ 672.755802][ T6] usb 4-1: config 0 descriptor?? [ 672.801303][ T3679] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 672.804252][ T3635] EXT4-fs (loop1): unmounting filesystem. 02:14:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb60", 0x37, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 672.850618][T12813] loop1: detected capacity change from 0 to 1025 [ 672.854161][ T6262] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 672.867105][ T6262] Buffer I/O error on dev loop1, logical block 0, async page read [ 672.876341][ T6262] loop1: unable to read partition table [ 672.883411][T12813] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 672.931292][ T3679] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 672.940582][ T3679] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 672.949686][ T3679] usb 1-1: Product: syz [ 672.954914][ T3679] usb 1-1: Manufacturer: syz [ 672.957664][T12815] loop1: detected capacity change from 0 to 1025 [ 672.961991][ T3679] usb 1-1: config 0 descriptor?? [ 672.976018][T12815] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 672.996998][T12815] EXT4-fs (loop1): orphan cleanup on readonly fs [ 673.002671][ T143] keytouch 0003:0926:3333.0042: fixing up Keytouch IEC report descriptor [ 673.008446][T12815] EXT4-fs error (device loop1): ext4_quota_enable:6770: comm syz-executor.1: inode #271395739: comm syz-executor.1: iget: illegal inode # [ 673.015138][ T143] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0042/input/input69 [ 673.050333][T12815] EXT4-fs error (device loop1): ext4_quota_enable:6772: comm syz-executor.1: Bad quota inode # 271395739 [ 673.063304][T12815] EXT4-fs warning (device loop1): ext4_enable_quotas:6809: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 673.077562][T12815] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 673.084364][T12815] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 673.115798][ T143] keytouch 0003:0926:3333.0042: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.4-1/input0 02:14:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5", 0x33, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 673.182075][ T3635] EXT4-fs (loop1): unmounting filesystem. [ 673.209522][T10268] usb 5-1: USB disconnect, device number 18 [ 673.222372][ T9411] keytouch 0003:0926:3333.0043: fixing up Keytouch IEC report descriptor [ 673.265779][ T9411] input: syz syz as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0043/input/input70 [ 673.282278][ T6] keytouch 0003:0926:3333.0044: fixing up Keytouch IEC report descriptor [ 673.307455][ T6] input: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0044/input/input71 [ 673.316976][T12818] loop1: detected capacity change from 0 to 1025 [ 673.337812][T12818] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 673.352476][T12818] EXT4-fs (loop1): orphan cleanup on readonly fs [ 673.359118][T12818] EXT4-fs error (device loop1): ext4_quota_enable:6770: comm syz-executor.1: inode #271395739: comm syz-executor.1: iget: illegal inode # [ 673.374191][T12818] EXT4-fs error (device loop1): ext4_quota_enable:6772: comm syz-executor.1: Bad quota inode # 271395739 [ 673.388590][ T9411] keytouch 0003:0926:3333.0043: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.5-1/input0 [ 673.397224][T12818] EXT4-fs warning (device loop1): ext4_enable_quotas:6809: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 673.424690][T12818] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 673.449492][ T9411] usb 6-1: USB disconnect, device number 5 [ 673.457365][ T3679] keytouch 0003:0926:3333.0045: fixing up Keytouch IEC report descriptor [ 673.460481][T12818] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 673.472257][ T6] keytouch 0003:0926:3333.0044: input,hidraw1: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.3-1/input0 [ 673.491689][ T3679] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0045/input/input72 [ 673.524854][ T6] usb 4-1: USB disconnect, device number 14 02:14:06 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f2800450100", 0x1e, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 673.617861][ T3679] keytouch 0003:0926:3333.0045: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 673.656459][ T3635] EXT4-fs (loop1): unmounting filesystem. 02:14:06 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) [ 673.758769][T12821] loop1: detected capacity change from 0 to 1025 [ 673.814398][T12821] EXT4-fs (loop1): unsupported descriptor size 0 02:14:06 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 02:14:06 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) [ 674.052533][ T3679] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 674.170433][T10264] usb 1-1: USB disconnect, device number 91 [ 674.221243][ T6] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 674.301151][ T3684] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 674.411926][ T3679] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 674.541207][ T3679] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 674.550394][ T3679] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 674.563725][ T3679] usb 5-1: Product: syz [ 674.567955][ T3679] usb 5-1: Manufacturer: syz [ 674.575522][ T3679] usb 5-1: config 0 descriptor?? [ 674.591674][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 674.671380][ T3684] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 02:14:07 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:14:07 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5", 0x33, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) 02:14:07 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7e, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a7") [ 674.721427][ T6] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 674.730516][ T6] usb 2-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 674.739228][ T6] usb 2-1: Product: syz [ 674.744265][ T6] usb 2-1: Manufacturer: syz [ 674.753679][ T6] usb 2-1: config 0 descriptor?? [ 674.788536][T12831] loop3: detected capacity change from 0 to 1025 [ 674.808500][T12831] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 674.820823][ T3684] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 674.829998][ T3684] usb 6-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 674.839167][ T3680] usbhid 3-1:0.0: can't add hid device: -71 [ 674.845441][ T3680] usbhid: probe of 3-1:0.0 failed with error -71 [ 674.846974][T12831] EXT4-fs (loop3): orphan cleanup on readonly fs [ 674.854056][ T3680] usb 3-1: USB disconnect, device number 11 [ 674.865289][ T3684] usb 6-1: Product: syz [ 674.871377][ T3684] usb 6-1: Manufacturer: syz [ 674.878561][T12831] EXT4-fs error (device loop3): ext4_quota_enable:6770: comm syz-executor.3: inode #271395739: comm syz-executor.3: iget: illegal inode # [ 674.898973][ T3684] usb 6-1: config 0 descriptor?? [ 674.905365][T12831] EXT4-fs error (device loop3): ext4_quota_enable:6772: comm syz-executor.3: Bad quota inode # 271395739 [ 674.918027][T12831] EXT4-fs warning (device loop3): ext4_enable_quotas:6809: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 674.932695][T12831] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 674.939545][T12831] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. 02:14:07 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7e, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a7") [ 675.007828][ T3637] EXT4-fs (loop3): unmounting filesystem. [ 675.052340][ T3679] keytouch 0003:0926:3333.0046: fixing up Keytouch IEC report descriptor [ 675.061164][ T9411] usb 1-1: new high-speed USB device number 92 using dummy_hcd [ 675.074495][ T3679] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0046/input/input73 [ 675.162798][ T3679] keytouch 0003:0926:3333.0046: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.4-1/input0 [ 675.234226][ T6] keytouch 0003:0926:3333.0047: fixing up Keytouch IEC report descriptor [ 675.243132][ T3680] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 675.255207][ T6] input: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0047/input/input74 [ 675.274603][T10264] usb 5-1: USB disconnect, device number 19 [ 675.336412][ T6] keytouch 0003:0926:3333.0047: input,hidraw1: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.1-1/input0 [ 675.352314][T10262] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 675.391867][ T3684] keytouch 0003:0926:3333.0048: fixing up Keytouch IEC report descriptor [ 675.415160][ T3684] input: syz syz as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0048/input/input75 [ 675.426805][ T9411] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 675.476088][ T6] usb 2-1: USB disconnect, device number 6 [ 675.538419][ T3684] keytouch 0003:0926:3333.0048: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.5-1/input0 [ 675.581339][ T9411] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 675.614852][ T9411] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 675.631259][ T3680] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 675.648019][ T9411] usb 1-1: Product: syz [ 675.652680][ T9411] usb 1-1: Manufacturer: syz [ 675.660172][ T3684] usb 6-1: USB disconnect, device number 6 [ 675.676993][ T9411] usb 1-1: config 0 descriptor?? 02:14:08 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") [ 675.771227][ T3680] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 675.778214][T10262] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 675.780388][ T3680] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 675.823107][ T3680] usb 3-1: Product: syz [ 675.827419][ T3680] usb 3-1: Manufacturer: syz [ 675.834670][ T3680] usb 3-1: config 0 descriptor?? 02:14:08 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) [ 675.951300][T10262] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 675.960364][T10262] usb 4-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 675.974388][T10262] usb 4-1: Product: syz [ 675.978577][T10262] usb 4-1: Manufacturer: syz [ 675.987199][T10262] usb 4-1: config 0 descriptor?? [ 676.151043][T10268] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 676.152398][ T9411] keytouch 0003:0926:3333.0049: fixing up Keytouch IEC report descriptor 02:14:08 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f2800450100", 0x1e, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 676.194574][ T9411] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0049/input/input76 [ 676.252709][T12843] loop5: detected capacity change from 0 to 1025 [ 676.265446][T12843] EXT4-fs (loop5): unsupported descriptor size 0 [ 676.299088][ T9411] keytouch 0003:0926:3333.0049: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 02:14:09 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045", 0x1c, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 676.382453][ T3684] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 676.432667][T12845] loop5: detected capacity change from 0 to 1025 [ 676.445853][T12845] EXT4-fs (loop5): unsupported descriptor size 0 [ 676.468030][T10262] keytouch 0003:0926:3333.004A: fixing up Keytouch IEC report descriptor 02:14:09 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 676.479132][T10262] input: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.004A/input/input77 [ 676.561480][T10268] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 676.579956][T10262] keytouch 0003:0926:3333.004A: input,hidraw1: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.3-1/input0 [ 676.721302][T10268] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 676.741317][ T3684] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 676.758845][T10268] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 676.772090][T10268] usb 5-1: Product: syz [ 676.786558][T10268] usb 5-1: Manufacturer: syz [ 676.805511][T10268] usb 5-1: config 0 descriptor?? [ 676.881210][ T3684] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 676.883492][T10262] usb 1-1: USB disconnect, device number 92 [ 676.890468][ T3684] usb 2-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 676.941449][ T3684] usb 2-1: Product: syz [ 676.946095][ T3684] usb 2-1: Manufacturer: syz [ 676.991955][ T3684] usb 2-1: config 0 descriptor?? [ 677.308711][T10262] usb 4-1: USB disconnect, device number 15 02:14:10 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7e, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a7") 02:14:10 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7e, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a7") [ 677.502671][ T3684] keytouch 0003:0926:3333.004B: fixing up Keytouch IEC report descriptor [ 677.517787][ T3684] input: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.004B/input/input78 [ 677.595998][ T3684] keytouch 0003:0926:3333.004B: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.1-1/input0 [ 677.691086][ T143] usb 1-1: new high-speed USB device number 93 using dummy_hcd [ 677.723779][T10264] usb 2-1: USB disconnect, device number 7 02:14:10 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:14:10 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d", 0x2c, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 677.871400][ T3680] usbhid 3-1:0.0: can't add hid device: -71 [ 677.880501][ T3680] usbhid: probe of 3-1:0.0 failed with error -71 [ 677.885973][T12856] loop3: detected capacity change from 0 to 1025 [ 677.893927][T10262] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 677.907787][T12856] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 677.915369][ T3680] usb 3-1: USB disconnect, device number 12 [ 677.950192][T12856] EXT4-fs (loop3): orphan cleanup on readonly fs [ 677.958376][T12856] EXT4-fs error (device loop3): ext4_quota_enable:6770: comm syz-executor.3: inode #271395739: comm syz-executor.3: iget: illegal inode # [ 677.976237][T12856] EXT4-fs error (device loop3): ext4_quota_enable:6772: comm syz-executor.3: Bad quota inode # 271395739 [ 677.989235][T12856] EXT4-fs warning (device loop3): ext4_enable_quotas:6809: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 678.003685][T12856] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 678.010577][T12856] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. 02:14:10 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c89", 0x18, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 678.051370][ T143] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 678.075035][ T3637] EXT4-fs (loop3): unmounting filesystem. [ 678.121455][T12860] loop3: detected capacity change from 0 to 1025 [ 678.130845][T12860] EXT4-fs (loop3): unsupported descriptor size 0 02:14:10 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a", 0x10, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 678.181192][ T143] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 678.190292][ T143] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 02:14:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 678.257263][ T143] usb 1-1: Product: syz [ 678.286539][ T3680] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 678.301236][T10262] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 678.315008][ T143] usb 1-1: Manufacturer: syz [ 678.325566][T12864] loop3: detected capacity change from 0 to 1025 [ 678.331629][ T143] usb 1-1: config 0 descriptor?? [ 678.371317][T12864] EXT4-fs (loop3): unsupported descriptor size 0 [ 678.491655][T10262] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 678.508522][T10262] usb 6-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 678.534647][T10262] usb 6-1: Product: syz [ 678.539370][T10262] usb 6-1: Manufacturer: syz [ 678.557786][T10262] usb 6-1: config 0 descriptor?? [ 678.671365][ T3680] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 678.801086][ T3680] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 678.815705][ T3680] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 678.825270][ T143] keytouch 0003:0926:3333.004C: fixing up Keytouch IEC report descriptor [ 678.834818][ T3680] usb 3-1: Product: syz [ 678.842105][ T3680] usb 3-1: Manufacturer: syz 02:14:11 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:14:11 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 678.848535][ T143] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.004C/input/input79 [ 678.870191][ T3680] usb 3-1: config 0 descriptor?? [ 678.941365][T10268] usbhid 5-1:0.0: can't add hid device: -71 [ 678.949752][T10268] usbhid: probe of 5-1:0.0 failed with error -71 [ 678.959087][ T143] keytouch 0003:0926:3333.004C: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.0-1/input0 [ 679.009620][T10268] usb 5-1: USB disconnect, device number 20 [ 679.032069][T10262] keytouch 0003:0926:3333.004D: fixing up Keytouch IEC report descriptor [ 679.104446][T10262] input: syz syz as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.004D/input/input80 02:14:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440), 0x0, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 679.307999][T10262] keytouch 0003:0926:3333.004D: input,hidraw1: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.5-1/input0 [ 679.442536][T12872] loop1: detected capacity change from 0 to 1025 [ 679.461360][T10268] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 679.469895][T12872] EXT4-fs (loop1): unsupported descriptor size 0 [ 679.545358][ T143] usb 1-1: USB disconnect, device number 93 02:14:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def", 0x1d, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 679.691402][T12874] loop1: detected capacity change from 0 to 1025 [ 679.707477][T12874] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 679.757676][T12874] EXT4-fs (loop1): orphan cleanup on readonly fs [ 679.766367][T12874] EXT4-fs error (device loop1): ext4_quota_enable:6770: comm syz-executor.1: inode #271395739: comm syz-executor.1: iget: illegal inode # [ 679.818557][T12874] EXT4-fs error (device loop1): ext4_quota_enable:6772: comm syz-executor.1: Bad quota inode # 271395739 [ 679.850076][ T143] usb 6-1: USB disconnect, device number 7 [ 679.861378][T10268] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 679.903473][T12874] EXT4-fs warning (device loop1): ext4_enable_quotas:6809: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 679.917778][T12874] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 679.925048][T12874] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. 02:14:12 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 680.013080][T10268] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 680.027441][T10268] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 680.037944][T10268] usb 5-1: Product: syz [ 680.045338][T10268] usb 5-1: Manufacturer: syz [ 680.064264][ T3635] EXT4-fs (loop1): unmounting filesystem. [ 680.083739][T10268] usb 5-1: config 0 descriptor?? 02:14:12 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7e, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a7") 02:14:13 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 680.501202][T10264] usb 4-1: new high-speed USB device number 16 using dummy_hcd 02:14:13 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7e, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a7") 02:14:13 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") [ 680.921089][ T3680] usbhid 3-1:0.0: can't add hid device: -71 [ 680.928469][ T3680] usbhid: probe of 3-1:0.0 failed with error -71 [ 680.941345][T10264] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 680.943162][ T3680] usb 3-1: USB disconnect, device number 13 [ 681.121207][ T9411] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 681.141162][T10264] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 02:14:13 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") [ 681.174277][T10264] usb 4-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 681.208509][T10264] usb 4-1: Product: syz [ 681.213066][T10264] usb 4-1: Manufacturer: syz [ 681.242638][T10264] usb 4-1: config 0 descriptor?? [ 681.322046][ T3680] usb 3-1: new high-speed USB device number 14 using dummy_hcd 02:14:14 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def", 0x1d, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 681.454518][T12893] loop0: detected capacity change from 0 to 1025 [ 681.464711][T12893] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 681.478231][T12893] EXT4-fs (loop0): orphan cleanup on readonly fs [ 681.485606][T12893] EXT4-fs error (device loop0): ext4_quota_enable:6770: comm syz-executor.0: inode #271395739: comm syz-executor.0: iget: illegal inode # [ 681.491265][ T9411] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 681.502656][T12893] EXT4-fs error (device loop0): ext4_quota_enable:6772: comm syz-executor.0: Bad quota inode # 271395739 [ 681.523272][T12893] EXT4-fs warning (device loop0): ext4_enable_quotas:6809: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 681.541588][T12893] EXT4-fs (loop0): Cannot turn on quotas: error -117 02:14:14 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 681.548678][T12893] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 681.561220][ T3683] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 681.607490][ T3636] EXT4-fs (loop0): unmounting filesystem. [ 681.641560][ T9411] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 681.655687][ T9411] usb 6-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 681.668158][ T9411] usb 6-1: Product: syz [ 681.673508][ T9411] usb 6-1: Manufacturer: syz [ 681.681409][ T9411] usb 6-1: config 0 descriptor?? [ 681.691349][ T3680] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 681.774500][T10264] keytouch 0003:0926:3333.004E: fixing up Keytouch IEC report descriptor [ 681.796649][T10264] input: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.004E/input/input81 [ 681.821355][ T3680] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 681.841071][ T3680] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 681.858498][ T3680] usb 3-1: Product: syz [ 681.864094][ T3680] usb 3-1: Manufacturer: syz [ 681.878599][T10264] keytouch 0003:0926:3333.004E: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.3-1/input0 [ 681.882506][ T3680] usb 3-1: config 0 descriptor?? 02:14:14 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") [ 681.941272][ T3683] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 682.051859][T10268] usbhid 5-1:0.0: can't add hid device: -71 [ 682.062347][T10268] usbhid: probe of 5-1:0.0 failed with error -71 [ 682.081706][ T3683] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 682.104896][ T3683] usb 2-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 682.120583][T10268] usb 5-1: USB disconnect, device number 21 [ 682.136273][ T3683] usb 2-1: Product: syz [ 682.150142][ T3683] usb 2-1: Manufacturer: syz [ 682.163591][ T9411] keytouch 0003:0926:3333.004F: fixing up Keytouch IEC report descriptor [ 682.189240][ T3683] usb 2-1: config 0 descriptor?? [ 682.229482][ T9411] input: syz syz as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.004F/input/input82 [ 682.328250][ T9411] keytouch 0003:0926:3333.004F: input,hidraw1: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.5-1/input0 [ 682.512953][T10268] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 682.568713][T10264] usb 4-1: USB disconnect, device number 16 02:14:15 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") [ 682.901139][T10268] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 682.923164][ T9411] usb 6-1: USB disconnect, device number 8 [ 682.991018][ T143] usb 1-1: new high-speed USB device number 94 using dummy_hcd 02:14:15 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7e, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd114849732627a7") [ 683.031248][T10268] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 683.040543][T10268] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 683.049208][T10268] usb 5-1: Product: syz [ 683.053939][T10268] usb 5-1: Manufacturer: syz [ 683.070359][T10268] usb 5-1: config 0 descriptor?? [ 683.351616][ T143] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 02:14:16 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580), 0x0, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 683.400971][T10262] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 683.474655][T12906] loop5: detected capacity change from 0 to 1025 [ 683.481682][ T143] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 683.491589][ T143] usb 1-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 683.498861][T12906] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 683.500302][ T143] usb 1-1: Product: syz [ 683.515208][ T143] usb 1-1: Manufacturer: syz 02:14:16 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 683.518964][T12906] EXT4-fs (loop5): orphan cleanup on readonly fs [ 683.522958][ T143] usb 1-1: config 0 descriptor?? [ 683.532265][T12906] EXT4-fs error (device loop5): ext4_orphan_get:1419: comm syz-executor.5: bad orphan inode 2147483648 [ 683.544595][T12906] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 683.598325][ T3638] EXT4-fs (loop5): unmounting filesystem. [ 683.643435][T12910] loop5: detected capacity change from 0 to 1025 [ 683.659448][T12910] EXT4-fs (loop5): unsupported descriptor size 0 02:14:16 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580), 0x0, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 683.757524][T12912] loop5: detected capacity change from 0 to 1025 [ 683.776772][T12912] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 683.797192][T12912] EXT4-fs (loop5): orphan cleanup on readonly fs 02:14:16 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 683.805227][T12912] EXT4-fs error (device loop5): ext4_orphan_get:1419: comm syz-executor.5: bad orphan inode 2147483648 [ 683.817982][T12912] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 683.821193][T10262] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 683.865895][ T3638] EXT4-fs (loop5): unmounting filesystem. 02:14:16 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") [ 683.920396][T12915] loop5: detected capacity change from 0 to 1025 [ 683.931933][T12915] EXT4-fs (loop5): unsupported descriptor size 0 02:14:16 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580), 0x0, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 683.981534][T10262] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 684.008610][T10262] usb 4-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 684.034238][T10262] usb 4-1: Product: syz [ 684.039432][T10262] usb 4-1: Manufacturer: syz [ 684.041274][ T3680] usbhid 3-1:0.0: can't add hid device: -71 [ 684.056981][T10262] usb 4-1: config 0 descriptor?? [ 684.060194][ T3680] usbhid: probe of 3-1:0.0 failed with error -71 [ 684.080445][ T3680] usb 3-1: USB disconnect, device number 14 [ 684.094528][T12919] loop5: detected capacity change from 0 to 1025 [ 684.118019][T12919] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 684.134985][T12919] EXT4-fs (loop5): orphan cleanup on readonly fs [ 684.141780][T12919] EXT4-fs error (device loop5): ext4_orphan_get:1419: comm syz-executor.5: bad orphan inode 2147483648 [ 684.153766][T12919] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 684.201978][ T3638] EXT4-fs (loop5): unmounting filesystem. 02:14:17 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:14:17 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 684.312363][T12924] loop5: detected capacity change from 0 to 1025 [ 684.339734][T12924] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 684.351310][ T3683] usbhid 2-1:0.0: can't add hid device: -71 [ 684.357376][ T3683] usbhid: probe of 2-1:0.0 failed with error -71 [ 684.377560][T12924] EXT4-fs (loop5): orphan cleanup on readonly fs [ 684.388232][T12924] EXT4-fs error (device loop5): ext4_orphan_get:1419: comm syz-executor.5: bad orphan inode 2147483648 [ 684.406703][T12924] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 02:14:17 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302030205b20285d2d7d2d242d2d2e9605c13a262b402720ffff20285b200a9d2a5fddd65e94a8f424abeac75665fa7bd6cf1db7ccde4bff67e069d712705b752cbb93391064243f8337560fa289c229f953de74d93c5b36e618af5b32741d48fd06206ef2bfbb1bceb214b056917ea38bc72301d46e4991fab37a4836f47ec40e63a5308d95c90c1834ec18934ca799fbaf20554c0600f7b0309aa5a9fc273e8142bbcec637ee1d00010000000000004b0758545a1b0000000000000051fb44f04c01b5119d7649babe490d08e83530a530a6707cd08b128d9a6060b4daf7a1f436fec1142a89f4ada2502141fbbce145d742bd9a8916aded4d86baed446532ff55400ee276c9e1ed8896b00cc104a35ab20bb9a59f3dc401edd3f46e81e849bc02b22947e30522c3dae16fbf207242ebb4ba1efccc6b2b00566f1d827961954c8b2567913c11afbeacc997decc8974a3bda68c72fc010000001c849286b5063e47bb107dfa4895dc20fe34110e10327b7f79f375714cc344796fc1c16bbeb4398474bd5364266dd6b25ab3d8b7a0a722e29b11fe6962d588d3739d3b6a3842e8fe124b4f5a90e02ae08c34f106bfc800002eb4560b75de9609f296efafec50444e2c053500000000000000000000000000000000000000f4830364c79dc294c73bb3ae102fe779fd"], 0x10b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 684.451105][ T3680] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 684.462636][ T3683] usb 2-1: USB disconnect, device number 8 [ 684.493095][ T3638] EXT4-fs (loop5): unmounting filesystem. [ 684.582195][T10262] keytouch 0003:0926:3333.0050: fixing up Keytouch IEC report descriptor [ 684.598830][T10262] input: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0050/input/input83 [ 684.686989][T10262] keytouch 0003:0926:3333.0050: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.3-1/input0 [ 684.821137][ T3680] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 684.951308][ T3680] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 684.993210][ T3680] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 685.015833][ T3680] usb 3-1: Product: syz [ 685.020489][ T3680] usb 3-1: Manufacturer: syz 02:14:17 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") [ 685.039142][ T3680] usb 3-1: config 0 descriptor?? [ 685.131995][T10268] usbhid 5-1:0.0: can't add hid device: -71 [ 685.140575][T10268] usbhid: probe of 5-1:0.0 failed with error -71 [ 685.198977][T10268] usb 5-1: USB disconnect, device number 22 [ 685.340538][ T3684] usb 4-1: USB disconnect, device number 17 [ 685.541765][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.611254][T10268] usb 5-1: new high-speed USB device number 23 using dummy_hcd 02:14:18 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b79", 0x39}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 685.798174][T12933] loop0: detected capacity change from 0 to 1025 [ 685.801121][ T143] usbhid 1-1:0.0: can't add hid device: -71 [ 685.814690][ T143] usbhid: probe of 1-1:0.0 failed with error -71 [ 685.822042][T12933] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 685.827236][ T143] usb 1-1: USB disconnect, device number 94 02:14:18 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:14:18 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) 02:14:18 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r1, r0, 0x0, 0x0) [ 685.846385][T12933] EXT4-fs (loop0): orphan cleanup on readonly fs [ 685.860054][T12933] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz-executor.0: bad orphan inode 2147483648 [ 685.881461][T12933] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. 02:14:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 685.936896][T12938] loop1: detected capacity change from 0 to 1025 [ 685.962982][T12938] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 686.004305][T12938] EXT4-fs (loop1): orphan cleanup on readonly fs [ 686.011520][T10268] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 686.024171][T12938] EXT4-fs error (device loop1): ext4_orphan_get:1419: comm syz-executor.1: bad orphan inode 2147483648 [ 686.040524][T12938] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. 02:14:18 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b", 0x38, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 686.153071][T10268] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 686.164952][ T3636] EXT4-fs (loop0): unmounting filesystem. [ 686.198299][T10268] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 686.290266][T12947] loop0: detected capacity change from 0 to 1025 [ 686.310727][T10268] usb 5-1: Product: syz [ 686.328806][T12947] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 686.358011][T10268] usb 5-1: Manufacturer: syz [ 686.399689][T12947] EXT4-fs (loop0): orphan cleanup on readonly fs [ 686.417817][ T3635] EXT4-fs (loop1): unmounting filesystem. [ 686.423026][T12947] EXT4-fs error (device loop0): ext4_quota_enable:6770: comm syz-executor.0: inode #271395739: comm syz-executor.0: iget: illegal inode # [ 686.453290][T10268] usb 5-1: config 0 descriptor?? [ 686.471813][T12947] EXT4-fs error (device loop0): ext4_quota_enable:6772: comm syz-executor.0: Bad quota inode # 271395739 [ 686.522938][T12947] EXT4-fs warning (device loop0): ext4_enable_quotas:6809: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 686.611372][T12947] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 686.634442][T12947] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 686.866418][ T3636] EXT4-fs (loop0): unmounting filesystem. 02:14:19 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:14:19 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) 02:14:19 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 687.056467][T12951] loop1: detected capacity change from 0 to 1025 [ 687.094073][T12951] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 02:14:19 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 687.103845][ T3680] usbhid 3-1:0.0: can't add hid device: -71 [ 687.109876][ T3680] usbhid: probe of 3-1:0.0 failed with error -71 [ 687.188265][ T3680] usb 3-1: USB disconnect, device number 15 [ 687.210390][T12951] EXT4-fs (loop1): orphan cleanup on readonly fs [ 687.217692][T12951] EXT4-fs error (device loop1): ext4_orphan_get:1419: comm syz-executor.1: bad orphan inode 2147483648 [ 687.230139][T12951] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. 02:14:20 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 687.336754][ T3635] EXT4-fs (loop1): unmounting filesystem. [ 687.462546][T12961] loop1: detected capacity change from 0 to 1025 [ 687.477955][ T4299] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 687.498304][ T4299] Buffer I/O error on dev loop1, logical block 0, async page read [ 687.524135][ T4299] loop1: unable to read partition table [ 687.533204][T12961] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 687.560734][T12961] EXT4-fs (loop1): orphan cleanup on readonly fs [ 687.570823][T12961] EXT4-fs error (device loop1): ext4_orphan_get:1419: comm syz-executor.1: bad orphan inode 2147483648 [ 687.638842][T12961] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 687.661438][ T3680] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 687.800808][ T3635] EXT4-fs (loop1): unmounting filesystem. [ 688.052321][ T3680] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 02:14:20 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:14:20 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r1, r0, 0x0, 0x61c2c9d9) 02:14:20 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b7960", 0x3a, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) 02:14:20 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:14:21 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb", 0x36, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 688.205530][T12970] loop1: detected capacity change from 0 to 1025 [ 688.211222][ T3680] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 688.231335][T10268] usbhid 5-1:0.0: can't add hid device: -71 [ 688.241235][T10268] usbhid: probe of 5-1:0.0 failed with error -71 [ 688.260548][ T3680] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 688.295501][T12970] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) [ 688.308800][T10268] usb 5-1: USB disconnect, device number 23 [ 688.355763][T12970] EXT4-fs error (device loop1): __ext4_fill_super:5235: inode #2: comm syz-executor.1: iget: root inode unallocated [ 688.376630][T12974] loop3: detected capacity change from 0 to 1025 [ 688.383349][T12970] EXT4-fs (loop1): get root inode failed [ 688.402233][T12970] EXT4-fs (loop1): mount failed [ 688.412319][ T3680] usb 3-1: Product: syz [ 688.440665][ T3680] usb 3-1: Manufacturer: syz [ 688.454377][T12974] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 688.468927][T12974] EXT4-fs (loop3): orphan cleanup on readonly fs [ 688.477067][T12974] EXT4-fs error (device loop3): ext4_quota_enable:6770: comm syz-executor.3: inode #271395739: comm syz-executor.3: iget: illegal inode # [ 688.495085][T12974] EXT4-fs error (device loop3): ext4_quota_enable:6772: comm syz-executor.3: Bad quota inode # 271395739 [ 688.507633][T12974] EXT4-fs warning (device loop3): ext4_enable_quotas:6809: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 688.523287][T12974] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 688.532307][T12974] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 688.542552][ T3680] usb 3-1: config 0 descriptor?? 02:14:21 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r1, r0, 0x0, 0x61c2c9d9) 02:14:21 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b7960", 0x3a, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 688.660917][ T3637] EXT4-fs (loop3): unmounting filesystem. [ 688.681149][T10268] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 688.848973][T12979] loop3: detected capacity change from 0 to 1025 [ 688.893227][T12979] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) [ 689.035482][T12979] EXT4-fs error (device loop3): __ext4_fill_super:5235: inode #2: comm syz-executor.3: iget: root inode unallocated [ 689.070419][T12979] EXT4-fs (loop3): get root inode failed [ 689.081532][T12979] EXT4-fs (loop3): mount failed [ 689.101049][T10268] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 689.261077][T10268] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 689.270178][T10268] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 689.289702][T10268] usb 5-1: Product: syz [ 689.294933][T10268] usb 5-1: Manufacturer: syz [ 689.311174][T10268] usb 5-1: config 0 descriptor?? 02:14:22 executing program 2: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:14:22 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb", 0x36, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) 02:14:22 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r1, r0, 0x0, 0x61c2c9d9) 02:14:22 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r1, r0, 0x0, 0x61c2c9d9) 02:14:22 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b7960", 0x3a, 0x640}, {&(0x7f0000010400)="0300000004000000", 0x8, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 690.216510][T12986] loop3: detected capacity change from 0 to 1025 [ 690.245402][T12988] loop5: detected capacity change from 0 to 1025 [ 690.252333][ T3680] usbhid 3-1:0.0: can't add hid device: -71 [ 690.263744][ T3680] usbhid: probe of 3-1:0.0 failed with error -71 [ 690.270799][T12986] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (28213!=0) [ 690.300444][ T3680] usb 3-1: USB disconnect, device number 16 [ 690.337541][T12986] EXT4-fs error (device loop3): __ext4_fill_super:5235: inode #2: comm syz-executor.3: iget: root inode unallocated [ 690.359304][T12986] EXT4-fs (loop3): get root inode failed [ 690.365689][T12986] EXT4-fs (loop3): mount failed [ 690.388757][T12988] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 690.414636][T12988] EXT4-fs (loop5): orphan cleanup on readonly fs [ 690.525964][T12988] EXT4-fs error (device loop5): ext4_quota_enable:6770: comm syz-executor.5: inode #271395739: comm syz-executor.5: iget: illegal inode # [ 690.575242][T12988] EXT4-fs error (device loop5): ext4_quota_enable:6772: comm syz-executor.5: Bad quota inode # 271395739 [ 690.600182][T12988] EXT4-fs warning (device loop5): ext4_enable_quotas:6809: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 690.614458][T12988] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 690.621416][T12988] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 690.741987][ T3638] EXT4-fs (loop5): unmounting filesystem. 02:14:23 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r1, r0, 0x0, 0x61c2c9d9) 02:14:23 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:14:23 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991b", 0x32, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) 02:14:23 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:14:23 executing program 2: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:14:23 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") [ 691.217658][T12999] loop5: detected capacity change from 0 to 1025 [ 691.263228][T10268] usbhid 5-1:0.0: can't add hid device: -71 [ 691.269254][T10268] usbhid: probe of 5-1:0.0 failed with error -71 [ 691.286321][T12999] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 691.331510][T10268] usb 5-1: USB disconnect, device number 24 [ 691.363693][T12999] EXT4-fs (loop5): orphan cleanup on readonly fs [ 691.391276][T12999] EXT4-fs error (device loop5): ext4_quota_enable:6770: comm syz-executor.5: inode #271395739: comm syz-executor.5: iget: illegal inode # [ 691.418682][T12999] EXT4-fs error (device loop5): ext4_quota_enable:6772: comm syz-executor.5: Bad quota inode # 271395739 [ 691.433450][T12999] EXT4-fs warning (device loop5): ext4_enable_quotas:6809: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 691.453346][T12999] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 691.462703][T12999] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 02:14:24 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") [ 691.531016][ T6] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 691.563961][ T3638] EXT4-fs (loop5): unmounting filesystem. 02:14:24 executing program 2: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:14:24 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r1, r0, 0x0, 0x61c2c9d9) [ 691.781444][T10268] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 691.911184][ T6] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 691.971374][T10264] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 692.051218][ T6] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 692.060319][ T6] usb 4-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 692.106650][ T6] usb 4-1: Product: syz 02:14:24 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r1, r0, 0x0, 0x61c2c9d9) [ 692.141170][ T6] usb 4-1: Manufacturer: syz [ 692.151830][ T6] usb 4-1: config 0 descriptor?? 02:14:24 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b7960", 0x3a, 0x640}, {&(0x7f0000010400)="03000000040000", 0x7, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 692.201586][T10268] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 02:14:25 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") [ 692.282979][T13019] loop0: detected capacity change from 0 to 1025 [ 692.320266][T13019] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (28213!=0) [ 692.335987][T13019] EXT4-fs error (device loop0): __ext4_fill_super:5235: inode #2: comm syz-executor.0: iget: root inode unallocated [ 692.350335][T13019] EXT4-fs (loop0): get root inode failed [ 692.363532][T13019] EXT4-fs (loop0): mount failed [ 692.381680][T10264] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 692.392965][T10268] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 692.414029][T10268] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 692.422701][T10268] usb 5-1: Product: syz [ 692.427443][T10268] usb 5-1: Manufacturer: syz [ 692.440748][T10268] usb 5-1: config 0 descriptor?? 02:14:25 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 692.561403][T10264] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 692.578104][T10264] usb 6-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 692.596273][T10264] usb 6-1: Product: syz [ 692.619084][T10264] usb 6-1: Manufacturer: syz [ 692.639590][T10264] usb 6-1: config 0 descriptor?? 02:14:26 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa1690", 0x2b, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) 02:14:26 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r2, r1, 0x0, 0x61c2c9d9) 02:14:26 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:14:26 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b7960", 0x3a, 0x640}, {&(0x7f0000010400)="03000000040000", 0x7, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 694.237846][T13029] loop0: detected capacity change from 0 to 1025 [ 694.256852][T13029] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (28213!=0) [ 694.271963][ T6] usbhid 4-1:0.0: can't add hid device: -71 02:14:27 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") [ 694.288103][ T6] usbhid: probe of 4-1:0.0 failed with error -71 [ 694.296508][T13029] EXT4-fs error (device loop0): __ext4_fill_super:5235: inode #2: comm syz-executor.0: iget: root inode unallocated [ 694.302353][T13034] loop3: detected capacity change from 0 to 1025 [ 694.319821][T13029] EXT4-fs (loop0): get root inode failed [ 694.332195][T13029] EXT4-fs (loop0): mount failed [ 694.357633][T13034] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 694.381469][T10268] usbhid 5-1:0.0: can't add hid device: -71 [ 694.392418][T10268] usbhid: probe of 5-1:0.0 failed with error -71 [ 694.412479][ T6] usb 4-1: USB disconnect, device number 18 [ 694.413826][T10268] usb 5-1: USB disconnect, device number 25 [ 694.454258][T13034] EXT4-fs (loop3): orphan cleanup on readonly fs [ 694.507446][T13034] EXT4-fs error (device loop3): ext4_quota_enable:6770: comm syz-executor.3: inode #271395739: comm syz-executor.3: iget: illegal inode # [ 694.525877][T13034] EXT4-fs error (device loop3): ext4_quota_enable:6772: comm syz-executor.3: Bad quota inode # 271395739 [ 694.540264][T13034] EXT4-fs warning (device loop3): ext4_enable_quotas:6809: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 694.565509][T13034] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 694.576489][T13034] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. 02:14:27 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:14:27 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302030205b20285d2d7d2d242d2d2e9605c13a262b402720ffff20285b200a9d2a5fddd65e94a8f424abeac75665fa7bd6cf1db7ccde4bff67e069d712705b752cbb93391064243f8337560fa289c229f953de74d93c5b36e618af5b32741d48fd06206ef2bfbb1bceb214b056917ea38bc72301d46e4991fab37a4836f47ec40e63a5308d95c90c1834ec18934ca799fbaf20554c0600f7b0309aa5a9fc273e8142bbcec637ee1d00010000000000004b0758545a1b0000000000000051fb44f04c01b5119d7649babe490d08e83530a530a6707cd08b128d9a6060b4daf7a1f436fec1142a89f4ada2502141fbbce145d742bd9a8916aded4d86baed446532ff55400ee276c9e1ed8896b00cc104a35ab20bb9a59f3dc401edd3f46e81e849bc02b22947e30522c3dae16fbf207242ebb4ba1efccc6b2b00566f1d827961954c8b2567913c11afbeacc997decc8974a3bda68c72fc010000001c849286b5063e47bb107dfa4895dc20fe34110e10327b7f79f375714cc344796fc1c16bbeb4398474bd5364266dd6b25ab3d8b7a0a722e29b11fe6962d588d3739d3b6a3842e8fe124b4f5a90e02ae08c34f106bfc800002eb4560b75de9609f296efafec50444e2c053500000000000000000000000000000000000000f4830364c79dc294c73bb3ae102fe779fd"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:14:27 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:14:27 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") [ 694.689346][ T3637] EXT4-fs (loop3): unmounting filesystem. [ 694.791794][T10264] usbhid 6-1:0.0: can't add hid device: -71 [ 694.800520][T10264] usbhid: probe of 6-1:0.0 failed with error -71 [ 694.853031][T10264] usb 6-1: USB disconnect, device number 9 02:14:27 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:14:27 executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:14:28 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") [ 695.611103][T10264] usb 3-1: new high-speed USB device number 17 using dummy_hcd 02:14:28 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:14:28 executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:14:28 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r3, r2, 0x0, 0x61c2c9d9) [ 695.831100][T10264] usb 3-1: device descriptor read/64, error 18 02:14:28 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b7960", 0x3a, 0x640}, {&(0x7f0000010400)="0300000004", 0x5, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 696.039417][T13063] loop3: detected capacity change from 0 to 1025 02:14:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa1690", 0x2b, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 696.088259][T13063] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (28213!=0) [ 696.108049][T13063] EXT4-fs error (device loop3): __ext4_fill_super:5235: inode #2: comm syz-executor.3: iget: root inode unallocated [ 696.121109][T10264] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 696.136034][T13063] EXT4-fs (loop3): get root inode failed [ 696.144643][T13063] EXT4-fs (loop3): mount failed [ 696.185695][T13066] loop5: detected capacity change from 0 to 1025 [ 696.207993][T13066] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 696.229782][T13066] EXT4-fs (loop5): orphan cleanup on readonly fs 02:14:29 executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:14:29 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") [ 696.240832][T13066] EXT4-fs error (device loop5): ext4_quota_enable:6770: comm syz-executor.5: inode #271395739: comm syz-executor.5: iget: illegal inode # [ 696.290561][T13066] EXT4-fs error (device loop5): ext4_quota_enable:6772: comm syz-executor.5: Bad quota inode # 271395739 [ 696.302874][T13066] EXT4-fs warning (device loop5): ext4_enable_quotas:6809: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 696.317111][T13066] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 696.324073][T13066] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 696.333074][T10264] usb 3-1: device descriptor read/64, error 18 02:14:29 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302030205b20285d2d7d2d242d2d2e9605c13a262b402720ffff20285b200a9d2a5fddd65e94a8f424abeac75665fa7bd6cf1db7ccde4bff67e069d712705b752cbb93391064243f8337560fa289c229f953de74d93c5b36e618af5b32741d48fd06206ef2bfbb1bceb214b056917ea38bc72301d46e4991fab37a4836f47ec40e63a5308d95c90c1834ec18934ca799fbaf20554c0600f7b0309aa5a9fc273e8142bbcec637ee1d00010000000000004b0758545a1b0000000000000051fb44f04c01b5119d7649babe490d08e83530a530a6707cd08b128d9a6060b4daf7a1f436fec1142a89f4ada2502141fbbce145d742bd9a8916aded4d86baed446532ff55400ee276c9e1ed8896b00cc104a35ab20bb9a59f3dc401edd3f46e81e849bc02b22947e30522c3dae16fbf207242ebb4ba1efccc6b2b00566f1d827961954c8b2567913c11afbeacc997decc8974a3bda68c72fc010000001c849286b5063e47bb107dfa4895dc20fe34110e10327b7f79f375714cc344796fc1c16bbeb4398474bd5364266dd6b25ab3d8b7a0a722e29b11fe6962d588d3739d3b6a3842e8fe124b4f5a90e02ae08c34f106bfc800002eb4560b75de9609f296efafec50444e2c053500000000000000000000000000000000000000f4830364c79dc294c73bb3ae102fe779fd"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:14:29 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) [ 696.455897][ T3638] EXT4-fs (loop5): unmounting filesystem. [ 696.462337][T10264] usb usb3-port1: attempt power cycle 02:14:29 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa1690", 0x2b, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) [ 696.592096][T13079] loop0: detected capacity change from 0 to 1025 [ 696.614089][ T2969] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 696.638913][ T2969] Buffer I/O error on dev loop0, logical block 0, async page read [ 696.654366][ T2969] loop0: unable to read partition table [ 696.664450][T13079] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 696.689501][T13079] EXT4-fs (loop0): orphan cleanup on readonly fs [ 696.719764][T13079] EXT4-fs error (device loop0): ext4_quota_enable:6770: comm syz-executor.0: inode #271395739: comm syz-executor.0: iget: illegal inode # [ 696.738167][T13079] EXT4-fs error (device loop0): ext4_quota_enable:6772: comm syz-executor.0: Bad quota inode # 271395739 [ 696.752474][T13079] EXT4-fs warning (device loop0): ext4_enable_quotas:6809: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 696.777182][T13079] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 696.788599][T13079] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. 02:14:29 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r3, r2, 0x0, 0x61c2c9d9) [ 696.891236][T10264] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 696.909608][ T3636] EXT4-fs (loop0): unmounting filesystem. [ 697.131301][T10264] usb 3-1: device descriptor read/8, error -61 [ 697.410958][T10264] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 697.601163][T10264] usb 3-1: device descriptor read/8, error -61 [ 697.721723][T10264] usb usb3-port1: unable to enumerate USB device 02:14:31 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:14:31 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:14:31 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000580)="9b2b2d10e8e10296df50fe4a67bb290809c18b4fbd086ec2de30152def5f76574aa47c0f690d3082fa16904d1936a229991be5d641bb605b7960", 0x3a, 0x640}, {&(0x7f0000010400)="0300000004", 0x5, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000700)) 02:14:31 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x14) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x30f}, 0x53, r6}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='--\xa8+\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 02:14:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x1}, 0x8) 02:14:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, 0x0, 0x0) 02:14:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000080), 0x4) 02:14:31 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000280), 0x90) [ 698.385699][T13093] loop1: detected capacity change from 0 to 1025 [ 698.459034][T13093] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (28213!=0) [ 698.566632][T13093] EXT4-fs error (device loop1): __ext4_fill_super:5235: inode #2: comm syz-executor.1: iget: root inode unallocated 02:14:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000240), 0x8) 02:14:31 executing program 5: shmget(0x1, 0xb000, 0x0, &(0x7f0000ff5000/0xb000)=nil) [ 698.637566][T13093] EXT4-fs (loop1): get root inode failed [ 698.670031][T13093] EXT4-fs (loop1): mount failed 02:14:31 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet(0x2, 0x5, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r1) dup2(r3, r0) 02:14:31 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@private, @multicast1}, 0xc) [ 698.811169][ T3684] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 699.021083][ T3684] usb 3-1: device descriptor read/64, error 18 [ 699.291203][ T3684] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 699.481101][ T3684] usb 3-1: device descriptor read/64, error 18 [ 699.602728][ T3684] usb usb3-port1: attempt power cycle [ 700.011129][ T3684] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 700.181104][ T3684] usb 3-1: device descriptor read/8, error -61 [ 700.450971][ T3684] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 700.621106][ T3684] usb 3-1: device descriptor read/8, error -61 [ 700.742127][ T3684] usb usb3-port1: unable to enumerate USB device 02:14:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{}, "cbddac18829074d4", "c41ad665594568e4c296b55cc8f52709dc5de76b112f5d09107348a5a078fab7", "9ffcb5ff", "9764ff06d8b11af5"}, 0x38) 02:14:34 executing program 0: shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ffc000/0x4000)=nil) 02:14:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x2c) 02:14:34 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:14:34 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x10, 0x0) 02:14:34 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:14:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, 0x0) 02:14:34 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) 02:14:34 executing program 5: syz_mount_image$sysv(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000240)="4436b7e588225b66754b580d0cb9441856ed0b609ed6c10f56f7f9ee631fe53fbe82e94315d43fbee3e16fbcad61d2ba02b3805ee410d04582c44f4c62617a090fad08e65fdf4166592e7f0d747043a2f3f9d4dea866ff3136269b811cbf69dd4db7fb761ce48af95c1b654c0f0d25df14accd90f72b21d01f9b4add70b2b069371dae3260673f8395ba046b0fce973358cc7c74554a1e442ba20bfe0280a80c6718cf4e930fc607998f2be50e83144d07c722ff36f8fc9902a14f0cd2126525768e7cd6d62f303622f0568547b71bc49057ef6699019d0b4329339608593d1a552811656836d12ebd32849255a7b2ade664be369e922f19555736d3b6dee92e5bbc9b9295fe073c481348dfe9575a0ea869e96449819962471aa2e8cb95bebb9e3b8ed9371fafda66a972f43acba48097b063935d7ca65eb5d77df13ff6c4278d6daa71175066fec3ffb4de8f4b001ad77ac2de67021343f0904511e66f7591294bab7e0e2b58668f9a14a497596d3b6b9c2542b3ca9123e75a1693df3dd8286f0e3634959a7e692ce79287787a262874f37aaa94a749420721959449395efd4cdca0c1af98bbb6fdae8616f7ed229749f3a9af523591a4ca15af72bf83809520f5bed855afe4b769f5df688c101c1210149f4be48bcc88a7f3bb1c2e5b7a1b7a505e459f24ae0dc68798b45fa67a8768ca45280d68e29894a434665389cd", 0x1ff, 0x1}], 0x0, &(0x7f0000001380)={[], [{@pcr}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001780)=[{&(0x7f00000015c0)}, {0x0}], 0x200d1, &(0x7f0000001800)={[{@fmask}], [{@fsuuid={'fsuuid', 0x3d, {[], 0x2d, [], 0x2d, [0x64], 0x2d, [0x0, 0x0, 0x61, 0x34], 0x2d, [0x0, 0x65]}}}]}) 02:14:34 executing program 1: futex(0x0, 0x100, 0x0, &(0x7f00000003c0), 0x0, 0x0) 02:14:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xf, 0x0, 0x0, 0x9}, 0x48) 02:14:34 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000004c0)=0x1) 02:14:34 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x23, 0x0, 0x0) [ 701.587845][T13142] loop5: detected capacity change from 0 to 1 [ 701.624771][T13142] Dev loop5: unable to read RDB block 1 [ 701.636883][T13142] loop5: unable to read partition table [ 701.652181][T13142] loop5: partition table beyond EOD, truncated [ 701.669290][T13142] VFS: unable to find oldfs superblock on device loop5 [ 701.921064][T10262] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 702.131095][T10262] usb 3-1: device descriptor read/64, error 18 [ 702.411031][T10262] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 702.610989][T10262] usb 3-1: device descriptor read/64, error 18 [ 702.731103][T10262] usb usb3-port1: attempt power cycle [ 703.161163][T10262] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 703.341183][T10262] usb 3-1: device descriptor read/8, error -61 [ 703.611192][T10262] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 703.811270][T10262] usb 3-1: device descriptor read/8, error -61 [ 703.939625][T10262] usb usb3-port1: unable to enumerate USB device 02:14:37 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:14:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0xc, 0x0, 0x4, 0x0, 0x105}, 0x48) 02:14:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) 02:14:37 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 02:14:37 executing program 5: syz_mount_image$sysv(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000240)="4436b7e588225b66754b580d0cb9441856ed0b609ed6c10f56f7f9ee631fe53fbe82e94315d43fbee3e16fbcad61d2ba02b3805ee410d04582c44f4c62617a090fad08e65fdf4166592e7f0d747043a2f3f9d4dea866ff3136269b811cbf69dd4db7fb761ce48af95c1b654c0f0d25df14accd90f72b21d01f9b4add70b2b069371dae3260673f8395ba046b0fce973358cc7c74554a1e442ba20bfe0280a80c6718cf4e930fc607998f2be50e83144d07c722ff36f8fc9902a14f0cd2126525768e7cd6d62f303622f0568547b71bc49057ef6699019d0b4329339608593d1a552811656836d12ebd32849255a7b2ade664be369e922f19555736d3b6dee92e5bbc9b9295fe073c481348dfe9575a0ea869e96449819962471aa2e8cb95bebb9e3b8ed9371fafda66a972f43acba48097b063935d7ca65eb5d77df13ff6c4278d6daa71175066fec3ffb4de8f4b001ad77ac2de67021343f0904511e66f7591294bab7e0e2b58668f9a14a497596d3b6b9c2542b3ca9123e75a1693df3dd8286f0e3634959a7e692ce79287787a262874f37aaa94a749420721959449395efd4cdca0c1af98bbb6fdae8616f7ed229749f3a9af523591a4ca15af72bf83809520f5bed855afe4b769f5df688c101c1210149f4be48bcc88a7f3bb1c2e5b7a1b7a505e459f24ae0dc68798b45fa67a8768ca45280d68e29894a434665389cd", 0x1ff, 0x1}], 0x0, &(0x7f0000001380)={[], [{@pcr}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001780)=[{&(0x7f00000015c0)}, {0x0}], 0x200d1, &(0x7f0000001800)={[{@fmask}], [{@fsuuid={'fsuuid', 0x3d, {[], 0x2d, [], 0x2d, [0x64], 0x2d, [0x0, 0x0, 0x61, 0x34], 0x2d, [0x0, 0x65]}}}]}) 02:14:37 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:14:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000740)=0xfe7e, 0x4) 02:14:37 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1d, 0x0, 0x0) 02:14:37 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) [ 704.511594][T13151] loop5: detected capacity change from 0 to 1 02:14:37 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000000)) 02:14:37 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x6}) [ 704.559079][T13151] Dev loop5: unable to read RDB block 1 [ 704.578019][T13151] loop5: unable to read partition table [ 704.596531][T13151] loop5: partition table beyond EOD, truncated 02:14:37 executing program 1: syz_mount_image$sysv(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)="c3", 0x1}, {&(0x7f0000000180)='&', 0x1, 0xffffffffffffff00}], 0x41000, &(0x7f00000002c0)) [ 704.630762][T13151] VFS: unable to find oldfs superblock on device loop5 [ 704.705305][T13173] loop1: detected capacity change from 0 to 16383 [ 704.746704][ T2969] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 704.756473][ T2969] Buffer I/O error on dev loop1, logical block 0, async page read [ 704.769067][ T2969] ldm_validate_partition_table(): Disk read failed. [ 704.777127][ T2969] Dev loop1: unable to read RDB block 0 [ 704.783020][T10264] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 704.791135][ T2969] loop1: unable to read partition table [ 704.797071][ T2969] loop1: partition table beyond EOD, truncated [ 704.951340][T10262] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 704.987983][T10264] usb 5-1: device descriptor read/64, error 18 [ 705.151086][T10262] usb 3-1: device descriptor read/64, error 18 [ 705.260976][T10264] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 705.421038][T10262] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 705.451033][T10264] usb 5-1: device descriptor read/64, error 18 [ 705.571302][T10264] usb usb5-port1: attempt power cycle [ 705.611366][T10262] usb 3-1: device descriptor read/64, error 18 [ 705.732712][T10262] usb usb3-port1: attempt power cycle [ 706.011546][T10264] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 706.151248][T10262] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 706.193191][T10264] usb 5-1: device descriptor read/8, error -61 [ 706.341285][T10262] usb 3-1: device descriptor read/8, error -61 [ 706.471131][T10264] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 706.641307][T10262] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 706.661074][T10264] usb 5-1: device descriptor read/8, error -61 [ 706.781985][T10264] usb usb5-port1: unable to enumerate USB device [ 706.821109][T10262] usb 3-1: device descriptor read/8, error -61 [ 706.941597][T10262] usb usb3-port1: unable to enumerate USB device 02:14:40 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:14:40 executing program 3: syz_open_dev$dri(&(0x7f0000000840), 0x21, 0x0) 02:14:40 executing program 5: r0 = syz_open_dev$vivid(&(0x7f00000001c0), 0x1, 0x2) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 02:14:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 02:14:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}}, 0xa0) 02:14:40 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:14:40 executing program 3: syz_mount_image$ntfs(0x0, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000f00)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 02:14:40 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) write$FUSE_WRITE(r0, &(0x7f0000002580)={0x18}, 0x18) 02:14:40 executing program 1: syz_clone(0x1009300, 0x0, 0x0, 0x0, 0x0, 0x0) 02:14:40 executing program 3: syz_mount_image$sysv(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000240)="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", 0x1ff, 0x1}], 0x0, &(0x7f0000001380)={[{'@'}]}) 02:14:40 executing program 0: getgroups(0x1, &(0x7f00000003c0)=[0xee00]) 02:14:40 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x48000, 0x0) [ 707.746859][T13196] loop3: detected capacity change from 0 to 1 [ 707.759505][T13196] Dev loop3: unable to read RDB block 1 [ 707.774033][T13196] loop3: unable to read partition table [ 707.790094][T13196] loop3: partition table beyond EOD, truncated [ 707.808026][T13196] VFS: unable to find oldfs superblock on device loop3 [ 707.993090][T10262] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 708.020993][ T3684] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 708.201111][T10262] usb 5-1: device descriptor read/64, error 18 [ 708.211431][ T3684] usb 3-1: device descriptor read/64, error 18 [ 708.481002][T10262] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 708.481069][ T3684] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 708.680993][ T3684] usb 3-1: device descriptor read/64, error 18 [ 708.681149][T10262] usb 5-1: device descriptor read/64, error 18 [ 708.801635][ T3684] usb usb3-port1: attempt power cycle [ 708.814009][T10262] usb usb5-port1: attempt power cycle [ 709.211280][ T3684] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 709.241004][T10262] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 709.381084][ T3684] usb 3-1: device descriptor read/8, error -61 [ 709.431453][T10262] usb 5-1: device descriptor read/8, error -61 [ 709.651062][ T3684] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 709.721166][T10262] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 709.821214][ T3684] usb 3-1: device descriptor read/8, error -61 [ 709.911045][T10262] usb 5-1: device descriptor read/8, error -61 [ 709.941224][ T3684] usb usb3-port1: unable to enumerate USB device [ 710.031164][T10262] usb usb5-port1: unable to enumerate USB device 02:14:43 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:14:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5b, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x1c}}, 0x0) 02:14:43 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x7, &(0x7f0000000c40)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:14:43 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1e, 0x0, 0x0) 02:14:43 executing program 3: mount$binderfs(0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 02:14:43 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:14:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0xc4, 0x1}, 0x48) 02:14:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000840)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x58}, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000040), 0x88) 02:14:43 executing program 5: socketpair(0x5, 0x0, 0x0, &(0x7f0000000040)) 02:14:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x114000}) 02:14:43 executing program 3: syz_mount_image$sysv(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000240)="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", 0x1ff, 0x1}], 0x0, 0x0) 02:14:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@bloom_filter={0x1e, 0x0, 0x3, 0x2, 0x8, 0x1}, 0x48) [ 710.768811][T13228] loop3: detected capacity change from 0 to 1 [ 710.842588][ T2969] Dev loop3: unable to read RDB block 1 [ 710.854348][ T2969] loop3: unable to read partition table [ 710.860300][ T2969] loop3: partition table beyond EOD, truncated [ 711.071084][T10262] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 711.079266][T10264] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 711.261001][T10262] usb 3-1: device descriptor read/64, error 18 [ 711.291190][T10264] usb 5-1: device descriptor read/64, error 18 [ 711.531729][T10262] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 711.561002][T10264] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 711.720999][T10262] usb 3-1: device descriptor read/64, error 18 [ 711.751045][T10264] usb 5-1: device descriptor read/64, error 18 [ 711.847532][T10262] usb usb3-port1: attempt power cycle [ 711.872342][T10264] usb usb5-port1: attempt power cycle [ 712.261089][T10262] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 712.281063][T10264] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 712.441095][T10262] usb 3-1: device descriptor read/8, error -61 [ 712.461032][T10264] usb 5-1: device descriptor read/8, error -61 [ 712.711108][T10262] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 712.731081][T10264] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 712.881230][T10262] usb 3-1: device descriptor read/8, error -61 [ 712.901180][T10264] usb 5-1: device descriptor read/8, error -61 [ 713.012353][T10262] usb usb3-port1: unable to enumerate USB device [ 713.031338][T10264] usb usb5-port1: unable to enumerate USB device 02:14:46 executing program 3: connect$ax25(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) 02:14:46 executing program 0: eventfd2(0x0, 0x0) eventfd2(0x0, 0x80000) 02:14:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x218}, 0x48) 02:14:46 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:14:46 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:14:46 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, 0x0, 0x0) 02:14:46 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c40)=@bpf_ext={0x1c, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:14:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@bloom_filter={0x1e, 0x0, 0x3, 0x2, 0x180, 0x1}, 0x48) 02:14:46 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c40)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:14:46 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f00000007c0), 0x80000) 02:14:46 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, 0x0, 0x0) 02:14:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@bloom_filter={0x1e, 0x0, 0x3, 0x2, 0x10, 0x1}, 0x48) 02:14:46 executing program 3: ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f00000003c0)) getrusage(0x0, &(0x7f0000000740)) syz_open_dev$dri(&(0x7f0000000840), 0x21, 0x81) [ 714.141046][ T6] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 714.161026][T10262] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 714.351102][T10262] usb 5-1: device descriptor read/64, error 18 [ 714.502692][ T6] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 714.513041][ T6] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 714.641096][T10262] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 714.641126][ T6] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 714.658205][ T6] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 714.666677][ T6] usb 3-1: Product: syz [ 714.670830][ T6] usb 3-1: Manufacturer: syz [ 714.677336][ T6] usb 3-1: config 0 descriptor?? [ 714.841381][T10262] usb 5-1: device descriptor read/64, error 18 [ 714.971527][T10262] usb usb5-port1: attempt power cycle [ 715.411042][T10262] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 715.611292][T10262] usb 5-1: device descriptor read/8, error -61 [ 715.891143][T10262] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 716.071179][T10262] usb 5-1: device descriptor read/8, error -61 [ 716.201181][T10262] usb usb5-port1: unable to enumerate USB device 02:14:49 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:14:49 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c40)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000a00)=@framed, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b00), 0x8, 0x10, &(0x7f0000000b40)={0x4}, 0x10}, 0x80) 02:14:49 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000380), 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:14:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000040)) 02:14:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@bloom_filter={0x1e, 0x0, 0x3, 0x2, 0x0, 0x1}, 0x48) 02:14:49 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") [ 716.761153][ T3684] usb 3-1: USB disconnect, device number 41 02:14:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) 02:14:49 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 02:14:49 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x208000, 0x0) 02:14:49 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x40200, 0x0) 02:14:49 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, &(0x7f0000000c40)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:14:49 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) [ 717.121067][T10262] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 717.220981][ T3684] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 717.320981][T10262] usb 5-1: device descriptor read/64, error 18 [ 717.601012][T10262] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 717.611381][ T3684] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 717.621673][ T3684] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 717.741216][ T3684] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 717.750495][ T3684] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 717.759274][ T3684] usb 3-1: Product: syz [ 717.763768][ T3684] usb 3-1: Manufacturer: syz [ 717.770619][ T3684] usb 3-1: config 0 descriptor?? [ 717.811079][T10262] usb 5-1: device descriptor read/64, error 18 [ 717.941883][T10262] usb usb5-port1: attempt power cycle [ 718.371062][T10262] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 718.541095][T10262] usb 5-1: device descriptor read/8, error -61 [ 718.821820][T10262] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 719.011027][T10262] usb 5-1: device descriptor read/8, error -61 [ 719.141314][T10262] usb usb5-port1: unable to enumerate USB device 02:14:52 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:14:52 executing program 3: syz_mount_image$sysv(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000000140)}, {&(0x7f0000000240)}], 0x1000000, &(0x7f0000001380)={[{'@'}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@pcr={'pcr', 0x3d, 0x1c}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) mount$bind(&(0x7f0000005b40)='./file0\x00', &(0x7f0000005b80)='./file0\x00', &(0x7f0000005bc0), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000005e40)={0x2020}, 0x2020) 02:14:52 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f00000000c0)) 02:14:52 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000180)='veno\x00', 0x5) 02:14:52 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1d, &(0x7f0000000c40)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:14:52 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:14:52 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) [ 719.820306][T10262] usb 3-1: USB disconnect, device number 42 02:14:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X2APIC_API(r1, 0x4068aea3, 0x0) ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM(r1, 0x4068aea3, &(0x7f0000000100)) 02:14:52 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) [ 719.902346][T13293] VFS: unable to find oldfs superblock on device loop3 02:14:52 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 02:14:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 02:14:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 720.311062][ T3683] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 720.341092][T10262] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 720.511048][ T3683] usb 5-1: device descriptor read/64, error 18 [ 720.721166][T10262] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 720.731561][T10262] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 720.791013][ T3683] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 720.871068][T10262] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 720.880408][T10262] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 720.888955][T10262] usb 3-1: Product: syz [ 720.893417][T10262] usb 3-1: Manufacturer: syz [ 720.899924][T10262] usb 3-1: config 0 descriptor?? [ 721.000980][ T3683] usb 5-1: device descriptor read/64, error 18 [ 721.127926][ T3683] usb usb5-port1: attempt power cycle [ 721.540988][ T3683] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 721.751177][ T3683] usb 5-1: device descriptor read/8, error -61 [ 722.031011][ T3683] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 722.211123][ T3683] usb 5-1: device descriptor read/8, error -61 [ 722.332334][ T3683] usb usb5-port1: unable to enumerate USB device 02:14:55 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:14:55 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c40)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b40)={0x4, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c00)=[0xffffffffffffffff]}, 0x80) socketpair(0x0, 0x0, 0x2, 0x0) setsockopt$MRT6_FLUSH(0xffffffffffffffff, 0x29, 0xd4, &(0x7f0000000d00), 0x4) 02:14:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000005c0)={0x4, 0x8, 0xfa00, {r2}}, 0x10) 02:14:55 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 02:14:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) 02:14:55 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") [ 722.926528][T10264] usb 3-1: USB disconnect, device number 43 02:14:55 executing program 5: socketpair(0x0, 0x0, 0x7fff, &(0x7f0000000000)) 02:14:55 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00'}) 02:14:55 executing program 3: syz_mount_image$sysv(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:14:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x88440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil}) 02:14:55 executing program 1: socketpair(0x26, 0x0, 0x0, &(0x7f00000000c0)) 02:14:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x88440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x88440, 0x0) ioctl$KVM_CAP_X2APIC_API(0xffffffffffffffff, 0x4068aea3, 0x0) [ 723.281071][T10262] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 723.391223][T10264] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 723.691266][T10262] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 723.701673][T10262] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 723.821176][T10264] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 723.831728][T10264] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 723.844981][T10262] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 723.854304][T10262] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 723.862877][T10262] usb 5-1: Product: syz [ 723.867063][T10262] usb 5-1: Manufacturer: syz [ 723.876565][T10262] usb 5-1: config 0 descriptor?? [ 723.981274][T10264] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 723.990355][T10264] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 723.998964][T10264] usb 3-1: Product: syz [ 724.003514][T10264] usb 3-1: Manufacturer: syz [ 724.009914][T10264] usb 3-1: config 0 descriptor?? [ 724.063509][T10264] usbhid 3-1:0.0: couldn't find an input interrupt endpoint 02:14:58 executing program 1: r0 = syz_open_dev$vivid(&(0x7f00000001c0), 0x1, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, 0x0) 02:14:58 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, &(0x7f0000000c40)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:14:58 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x11, 0x0, 0x0) 02:14:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f00000001c0)=""/164) 02:14:58 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") [ 725.955698][ T3683] usb 5-1: USB disconnect, device number 50 [ 725.994592][T10264] usb 3-1: USB disconnect, device number 44 02:14:58 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:14:58 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a0000904000001030101000921000000012201000905810347"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000008c0)=ANY=[@ANYBLOB="00000c0000000c0001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:14:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000b40)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b00)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 02:14:58 executing program 0: syz_mount_image$sysv(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000001580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:14:58 executing program 3: syz_mount_image$sysv(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{0x0}, {0x0}], 0x0, &(0x7f0000001380)={[{'+'}], [{@pcr={'pcr', 0x3d, 0x7}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}]}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000005a00)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xefb, 0x0, 0x6000, 0x0, 0xee01}}}, 0x78) mount$bind(&(0x7f0000005b40)='./file0\x00', &(0x7f0000005b80)='./file0\x00', &(0x7f0000005bc0), 0x0, 0x0) socket$key(0xf, 0x3, 0x2) accept$packet(0xffffffffffffffff, 0x0, 0x0) 02:14:58 executing program 0: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000240)="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", 0x1ff, 0x1}], 0x0, 0x0) 02:14:58 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 726.167654][T13370] VFS: unable to find oldfs superblock on device loop3 02:14:59 executing program 3: syz_mount_image$sysv(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{0x0}, {0x0}], 0x0, &(0x7f0000001380)={[{'+'}], [{@pcr={'pcr', 0x3d, 0x7}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}]}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000005a00)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xefb, 0x0, 0x6000, 0x0, 0xee01}}}, 0x78) mount$bind(&(0x7f0000005b40)='./file0\x00', &(0x7f0000005b80)='./file0\x00', &(0x7f0000005bc0), 0x0, 0x0) socket$key(0xf, 0x3, 0x2) accept$packet(0xffffffffffffffff, 0x0, 0x0) 02:14:59 executing program 5: syz_mount_image$sysv(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x2, 0x2, &(0x7f0000001300)=[{&(0x7f0000000240)="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", 0x1ff, 0x1}, {0x0}], 0x1000000, &(0x7f0000001380)={[], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) syz_mount_image$ntfs(&(0x7f0000001540), 0x0, 0x0, 0x0, &(0x7f0000001780), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000005e00)) 02:14:59 executing program 0: sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0xfad5dc038623c27d) [ 726.273698][T13375] loop0: detected capacity change from 0 to 1 [ 726.302949][ T2969] Dev loop0: unable to read RDB block 1 [ 726.324517][ T2969] loop0: unable to read partition table [ 726.337178][ T2969] loop0: partition table beyond EOD, truncated [ 726.343215][T13377] loop5: detected capacity change from 0 to 1 [ 726.364273][T13379] VFS: unable to find oldfs superblock on device loop3 02:14:59 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x4000) [ 726.368190][T13377] Dev loop5: unable to read RDB block 1 [ 726.387639][T13377] loop5: unable to read partition table [ 726.394217][T13377] loop5: partition table beyond EOD, truncated [ 726.404594][T13377] VFS: unable to find oldfs superblock on device loop5 [ 726.412074][T10262] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 726.419725][ T3683] usb 5-1: new high-speed USB device number 51 using dummy_hcd [ 726.501029][T10264] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 726.671026][T10262] usb 2-1: Using ep0 maxpacket: 32 [ 726.791421][ T3683] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 726.801644][T10262] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 726.812905][ T3683] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 726.822103][T10262] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 726.831964][T10262] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 726.846944][T10262] usb 2-1: config 0 descriptor?? [ 726.871158][T10264] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 726.881471][T10264] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 726.895767][T10262] hub 2-1:0.0: USB hub found [ 726.981241][ T3683] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 726.990555][ T3683] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 726.999914][ T3683] usb 5-1: Product: syz [ 727.004437][ T3683] usb 5-1: Manufacturer: syz [ 727.011431][ T3683] usb 5-1: config 0 descriptor?? [ 727.021153][T10264] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 727.030251][T10264] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 727.039108][T10264] usb 3-1: Product: syz [ 727.043407][T10264] usb 3-1: Manufacturer: syz [ 727.049909][T10264] usb 3-1: config 0 descriptor?? [ 727.111095][T10262] hub 2-1:0.0: 1 port detected [ 727.117734][T10264] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 727.773325][T10262] usb 2-1: USB disconnect, device number 9 02:15:01 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") [ 729.035834][T10262] usb 5-1: USB disconnect, device number 51 02:15:01 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000300)={0x0, 0x2}) 02:15:01 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f0000000500), 0xc) syz_genetlink_get_family_id$tipc2(0x0, r1) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c40)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@map_val]}, &(0x7f0000000a40)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b00)={0x2}, 0x8, 0x10, 0x0, 0x0, r0, 0x0, 0x0, &(0x7f0000000c00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 02:15:01 executing program 5: getrusage(0xffffffffffffffff, &(0x7f0000000500)) 02:15:01 executing program 1: request_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 02:15:01 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") [ 729.091725][ T3684] usb 3-1: USB disconnect, device number 45 02:15:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X2APIC_API(0xffffffffffffffff, 0x4068aea3, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000580)=ANY=[]) recvfrom$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000340)={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast]}, 0x48) 02:15:01 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1a, &(0x7f0000000c40)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:01 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) 02:15:01 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x7b7, 0x0) 02:15:01 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, &(0x7f0000000c40)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x0, 0x5, 0xffffffd3}, 0x48) [ 729.451243][T10262] usb 5-1: new high-speed USB device number 52 using dummy_hcd [ 729.560994][ T3684] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 729.811061][T10262] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 729.821336][T10262] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 729.941090][ T3684] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 729.941116][T10262] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 729.951400][ T3684] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 729.972234][T10262] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 729.982625][T10262] usb 5-1: Product: syz [ 729.986810][T10262] usb 5-1: Manufacturer: syz [ 729.999839][T10262] usb 5-1: config 0 descriptor?? [ 730.113595][ T3684] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 730.122836][ T3684] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 730.132331][ T3684] usb 3-1: Product: syz [ 730.136613][ T3684] usb 3-1: Manufacturer: syz [ 730.143039][ T3684] usb 3-1: config 0 descriptor?? [ 730.202611][ T3684] usbhid 3-1:0.0: couldn't find an input interrupt endpoint 02:15:04 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:15:04 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, &(0x7f0000000c40)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:04 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_DEL_MIF(r0, 0x29, 0xcb, &(0x7f00000005c0), 0xc) 02:15:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@bloom_filter={0x1e, 0x0, 0x3, 0x2, 0x210, 0x1}, 0x48) 02:15:04 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000780), r0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) [ 732.079255][ T3684] usb 5-1: USB disconnect, device number 52 02:15:04 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:15:04 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, 0x0) 02:15:04 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0xe, &(0x7f0000000c40)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x88440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X2APIC_API(0xffffffffffffffff, 0x4068aea3, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, 0x0) 02:15:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, 0x0, 0x0) [ 732.163114][T10262] usb 3-1: USB disconnect, device number 46 02:15:05 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, 0x0, 0x0) 02:15:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000b40)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b00)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) [ 732.601018][ T3684] usb 5-1: new high-speed USB device number 53 using dummy_hcd [ 732.670973][T10262] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 732.961137][ T3684] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 732.971584][ T3684] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 733.051289][T10262] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 733.066370][T10262] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 733.101120][ T3684] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 733.110338][ T3684] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 733.119181][ T3684] usb 5-1: Product: syz [ 733.123630][ T3684] usb 5-1: Manufacturer: syz [ 733.129732][ T3684] usb 5-1: config 0 descriptor?? [ 733.172804][ T3684] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 733.221204][T10262] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 733.230404][T10262] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 733.240713][T10262] usb 3-1: Product: syz [ 733.245436][T10262] usb 3-1: Manufacturer: syz [ 733.260060][T10262] usb 3-1: config 0 descriptor?? [ 733.302460][T10262] usbhid 3-1:0.0: couldn't find an input interrupt endpoint 02:15:07 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) 02:15:07 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x208000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x88440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X2APIC_API(r1, 0x4068aea3, &(0x7f00000003c0)) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000440)) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x6, 0x5, 0xffffffd3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x5}, 0x48) 02:15:07 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f0000000c40)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x88440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X2APIC_API(0xffffffffffffffff, 0x4068aea3, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, 0x0) 02:15:07 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") [ 735.151802][T10262] usb 5-1: USB disconnect, device number 53 02:15:08 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:15:08 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x701000, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) 02:15:08 executing program 1: futex(0x0, 0x3, 0x0, &(0x7f00000001c0), 0x0, 0x0) [ 735.267224][T10267] usb 3-1: USB disconnect, device number 47 02:15:08 executing program 5: socketpair(0x23, 0x0, 0x4, &(0x7f0000000000)) 02:15:08 executing program 0: syz_mount_image$ntfs(&(0x7f0000001540), &(0x7f0000001580)='./file0\x00', 0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000001800)={[{@disable_sparse_yes}]}) 02:15:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@bloom_filter={0x1e, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x48) 02:15:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x88440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x1) syz_clone(0x1009300, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000200)={r2, 0x4, 0x6}) 02:15:08 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, &(0x7f0000000c40)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 735.429416][T13480] ntfs: (device loop0): parse_options(): Unrecognized mount option . 02:15:08 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 02:15:08 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) read$FUSE(r0, &(0x7f00000025c0)={0x2020}, 0x2020) 02:15:08 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)) [ 735.680948][T10267] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 735.691123][T10262] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 736.041182][T10267] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 736.056447][T10262] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 736.066645][T10267] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 736.080328][T10262] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 736.211113][T10267] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 736.220464][T10262] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 736.229871][T10267] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 736.238300][T10262] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 736.246856][T10267] usb 3-1: Product: syz [ 736.251104][T10267] usb 3-1: Manufacturer: syz [ 736.256517][T10262] usb 5-1: Product: syz [ 736.260688][T10262] usb 5-1: Manufacturer: syz [ 736.272953][T10267] usb 3-1: config 0 descriptor?? [ 736.284535][T10262] usb 5-1: config 0 descriptor?? [ 736.322628][T10262] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 736.331735][T10267] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 736.734104][ T3678] kworker/dying (3678) used greatest stack depth: 21360 bytes left 02:15:11 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, &(0x7f0000000c40)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 738.271282][ T3684] usb 5-1: USB disconnect, device number 54 02:15:11 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:15:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x7b7, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, 0x0) 02:15:11 executing program 0: syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001780)=[{0x0}], 0x0, 0x0) 02:15:11 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:15:11 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X2APIC_API(0xffffffffffffffff, 0x4068aea3, 0x0) 02:15:11 executing program 1: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) 02:15:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x13, 0x0, 0x0, 0x0, 0x508}, 0x48) [ 738.338967][ T143] usb 3-1: USB disconnect, device number 48 02:15:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000380), 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, 0x0) 02:15:11 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c40)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r0, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000380)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000080)=[0x0], 0x0, 0x8, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8}}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x208000, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x88440, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CAP_X2APIC_API(r3, 0x4068aea3, &(0x7f00000003c0)) ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, &(0x7f0000000440)) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x6, 0x5, 0xffffffd3, 0x854, 0xffffffffffffffff, 0x0, '\x00', r1, 0xffffffffffffffff, 0x1, 0x1, 0x5}, 0x48) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 02:15:11 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, &(0x7f0000000c40)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:11 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x140, 0x0) 02:15:11 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x80c4) r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_mount_image$sysv(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000000140)="08163cadd18d4f6e463dadad99eefefb2e922ecb028ffa896604a353485cc8f63c9a0a73780abc5dfb6147e202848bda90dd2a8f651884d4453a437197b982e40af9eaa1ef3d8b90e003a181dec27c1f47d975fc80d2edf7b55578ebbad0f33d19803d09adeb9d10cf0eb59d5870d0cbc5a813c200b6bf0656398aad70ba446f80c99e20494d741c16a8ffabc666e701e1c03425800dd7e8f379270d59381df3b1a9c8819cf3234efcb06eee4248e893450aa12a21919303835ebda7dacc702772023d6b465c79853b1de973101a6cd7b0fda33efc15a4b55922c8d8dce9f3a0ce0155675acddea464479d836dd3", 0xee, 0x7}, {&(0x7f0000000240)="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", 0x1000, 0x1}], 0x1000000, &(0x7f0000001380)={[{'@'}, {'+'}], [{@pcr={'pcr', 0x3d, 0x7}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@pcr={'pcr', 0x3d, 0x1c}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@appraise_type}, {@fowner_lt={'fowner<', 0xee00}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}]}) fspick(r1, &(0x7f0000001440)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000001480)=0x7ff, 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000001500)={{0x1, 0x1, 0x18, r0, {0x7, 0x100}}, './file0\x00'}) syz_mount_image$ntfs(&(0x7f0000001540), &(0x7f0000001580)='./file0\x00', 0x314147fd, 0x3, &(0x7f0000001780)=[{&(0x7f00000015c0)="dc75f5408616e3908215c9d8a792921a2b9b60d23d359b71a1228e268d7be95af7ad0aa7ef309bf535ec6de3f55508c0386b341bde58903b4721483bd640ee09fe3782e9ff4a24e8c3eef752432e4dabefff02b74b9dfa9ef3328fe6fea081c4c3993f79a2e202bf7ad846d4ddce7387a97e4028c9a7464c1b146f760fa8410fa60e66b3db2ca59b06de649d58be9f574868aea04351e75bb4cd0aa0b9787f5048747faee23054bd8aa4d08dc80259f2d64f8a0c8b76", 0xb6, 0x20}, {&(0x7f0000001680)="4009afc875aa7220453f5df30ad607f2c105ae1724e68f1c6c9631725849fde7350ec9970361dc63df755608faa2a51a7922a196f7de5956b47a58a702a1763f5716fa99c692a01ecd42e0fda63824f8f17d4c811f7161f3f51d6ddc60535eb5c7fb7b65b2518ba7dd133e5cd80145add37ac05b2814fad6e3d0796ccd43b57d216507e0e3c954ad701df3d585a005019a3e1fc0a7ee1f2e287285aed24654", 0x9f, 0x8}, {&(0x7f0000001740)="8a8bfcacb5f9b51886e75091e901c7e4b4cd799f2acb8d2f30e68efd017ae03aebd197f6e1d107", 0x27, 0xf46}], 0x200d1, &(0x7f0000001800)={[{@disable_sparse_yes}, {@fmask={'fmask', 0x3d, 0x6}}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@show_sys_files_no}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@case_sensitive_yes}, {@errors_continue}], [{@fsuuid={'fsuuid', 0x3d, {[0x66, 0x64, 0x30, 0x39, 0x64, 0x33, 0x0, 0x66], 0x2d, [0x0, 0x33, 0x30, 0x33], 0x2d, [0x64, 0x51, 0x34, 0x61], 0x2d, [0x66, 0x62, 0x61, 0x34], 0x2d, [0x63, 0x65, 0x61, 0x0, 0x30, 0x64, 0x0, 0x30]}}}, {@fowner_lt={'fowner<', 0xee01}}]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000001940)={&(0x7f0000001900)=[0xffffffff, 0x6, 0xff, 0x2d9, 0x8, 0x0, 0x9], 0x7, 0x80800, 0x0, 0xffffffffffffffff}) read$FUSE(0xffffffffffffffff, &(0x7f0000001980)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r2, &(0x7f00000039c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(r3, &(0x7f0000005a00)={0x78, 0x0, r4, {0x5, 0xdb8c, 0x0, {0x5, 0xdaab, 0x7fffffffffffffff, 0x2, 0xf821, 0x7fff, 0x29c, 0xefb, 0x8, 0x6000, 0x0, 0xee01, r5, 0x4, 0x20}}}, 0x78) [ 738.594324][T13529] loop1: detected capacity change from 0 to 8 [ 738.606706][T13529] Dev loop1: unable to read RDB block 8 [ 738.620286][T13529] loop1: unable to read partition table [ 738.627631][T13529] loop1: partition table beyond EOD, truncated [ 738.657130][T13529] VFS: unable to find oldfs superblock on device loop1 [ 738.781476][ T3684] usb 5-1: new high-speed USB device number 55 using dummy_hcd [ 738.821255][ T143] usb 3-1: new high-speed USB device number 49 using dummy_hcd [ 739.201261][ T3684] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 739.211579][ T143] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 739.221838][ T3684] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 739.235161][ T143] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 739.381572][ T3684] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 739.390660][ T3684] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 739.399795][ T143] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 739.408955][ T143] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 739.417840][ T3684] usb 5-1: Product: syz [ 739.422413][ T143] usb 3-1: Product: syz [ 739.426606][ T143] usb 3-1: Manufacturer: syz [ 739.431611][ T3684] usb 5-1: Manufacturer: syz [ 739.438034][ T3684] usb 5-1: config 0 descriptor?? [ 739.444766][ T143] usb 3-1: config 0 descriptor?? [ 739.483426][ T3684] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 739.493312][ T143] usbhid 3-1:0.0: couldn't find an input interrupt endpoint 02:15:14 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:15:14 executing program 3: socketpair(0x25, 0x0, 0x0, &(0x7f00000000c0)) 02:15:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 02:15:14 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:15:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) 02:15:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000035c0)=""/4106, 0x100a}], 0x1, 0x0, 0x0, 0x2700}, 0x40018042) [ 741.405464][T10267] usb 3-1: USB disconnect, device number 49 [ 741.415517][ T3684] usb 5-1: USB disconnect, device number 55 02:15:14 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c40)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x88440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 02:15:14 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x8a01, 0x0) 02:15:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x88440, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x1) syz_clone(0x1009300, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000200)={r1, 0x4, 0x6}) 02:15:14 executing program 1: syz_open_dev$dri(&(0x7f0000000840), 0x0, 0x81) 02:15:14 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, 0x0) 02:15:14 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, 0x0, 0x0) [ 741.891169][T10267] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ 741.941104][ T3684] usb 5-1: new high-speed USB device number 56 using dummy_hcd [ 742.251152][T10267] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 742.331331][ T3684] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 742.341569][ T3684] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 742.381124][T10267] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 742.390530][T10267] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 742.399286][T10267] usb 3-1: Product: syz [ 742.404029][T10267] usb 3-1: Manufacturer: syz [ 742.416840][T10267] usb 3-1: config 0 descriptor?? [ 742.462916][T10267] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 742.491136][ T3684] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 742.500358][ T3684] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 742.508931][ T3684] usb 5-1: Product: syz [ 742.513319][ T3684] usb 5-1: Manufacturer: syz [ 742.520967][ T3684] usb 5-1: config 0 descriptor?? [ 742.566446][ T3684] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 02:15:17 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:15:17 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f00000014c0), 0x220a82, 0x0) 02:15:17 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x5, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 744.464782][T10267] usb 3-1: USB disconnect, device number 50 02:15:17 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:15:17 executing program 5: syz_mount_image$sysv(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x2, 0x2, &(0x7f0000001300)=[{&(0x7f0000000240)="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", 0x1ff, 0x1}, {0x0}], 0x1000000, &(0x7f0000001380)={[{'+'}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fowner_lt={'fowner<', 0xee00}}]}) fspick(0xffffffffffffffff, &(0x7f0000001440)='./file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x220a82, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000001500)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) syz_mount_image$ntfs(&(0x7f0000001540), &(0x7f0000001580)='./file0\x00', 0x0, 0x2, &(0x7f0000001780)=[{&(0x7f00000015c0)}, {0x0}], 0x200d1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) read$FUSE(r1, 0x0, 0x0) mount$bind(&(0x7f0000005b40)='./file0\x00', &(0x7f0000005b80)='./file0\x00', &(0x7f0000005bc0), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000005cc0)={0x80000000, 0x0, 0x0}) socket$key(0xf, 0x3, 0x2) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000005e00)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) 02:15:17 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x430c00, 0x0) 02:15:17 executing program 1: syz_mount_image$sysv(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000000140)}, {0x0}], 0x1000000, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mount$bind(0x0, &(0x7f0000005b80)='./file0\x00', 0x0, 0x1010000, 0x0) 02:15:17 executing program 3: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000240)="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", 0xdc1}], 0x0, 0x0) [ 744.563075][T10262] usb 5-1: USB disconnect, device number 56 02:15:17 executing program 0: socketpair(0x18, 0x0, 0x10000, &(0x7f0000000000)) [ 744.606840][T13581] loop5: detected capacity change from 0 to 1 [ 744.614141][T13580] loop3: detected capacity change from 0 to 6 [ 744.627643][T13581] Dev loop5: unable to read RDB block 1 [ 744.647983][T13581] loop5: unable to read partition table 02:15:17 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x88440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X2APIC_API(r1, 0x4068aea3, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 744.660014][ T6264] Dev loop3: unable to read RDB block 6 [ 744.667058][ T6264] loop3: unable to read partition table [ 744.675566][T13581] loop5: partition table beyond EOD, truncated [ 744.687832][ T6264] loop3: partition table beyond EOD, truncated [ 744.700183][T13581] VFS: unable to find oldfs superblock on device loop5 02:15:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 02:15:17 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x17, &(0x7f0000000c40)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 744.931201][T10267] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 744.991124][T10262] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 745.321381][T10267] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 745.371137][T10262] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 745.385934][T10262] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 745.461092][T10267] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 745.470265][T10267] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 745.479192][T10267] usb 3-1: Product: syz [ 745.483681][T10267] usb 3-1: Manufacturer: syz [ 745.489921][T10267] usb 3-1: config 0 descriptor?? [ 745.511157][T10262] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 745.520362][T10262] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 745.529785][T10262] usb 5-1: Product: syz [ 745.536070][T10267] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 745.543527][T10262] usb 5-1: Manufacturer: syz [ 745.556856][T10262] usb 5-1: config 0 descriptor?? [ 745.602853][T10262] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 746.973376][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 02:15:20 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:15:20 executing program 3: syz_mount_image$ntfs(&(0x7f0000000b80), &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0, &(0x7f0000000d40), 0x800409, &(0x7f0000000d80)={[], [{@defcontext={'defcontext', 0x3d, 'user_u'}}]}) 02:15:20 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) [ 747.516624][ T3684] usb 3-1: USB disconnect, device number 51 02:15:20 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000080)={[0x3]}, &(0x7f00000000c0), 0x8) 02:15:20 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:15:20 executing program 0: syz_mount_image$ntfs(&(0x7f0000001540), &(0x7f0000001580)='./file0\x00', 0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000001800)={[{@disable_sparse_yes}, {@fmask}, {@mft_zone_multiplier}, {@show_sys_files_no}, {@case_sensitive_yes}, {@errors_continue}], [{@fsuuid}]}) 02:15:20 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) [ 747.616430][T13604] ntfs: (device loop3): parse_options(): Unrecognized mount option defcontext. [ 747.631204][T13604] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 747.656323][ T143] usb 5-1: USB disconnect, device number 57 02:15:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xb, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x48) 02:15:20 executing program 3: syz_mount_image$sysv(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)="c3", 0x1}, {&(0x7f0000000180)='&', 0x1, 0xffffffffffffff00}], 0x41000, &(0x7f00000002c0)={[{'/dev/ubi_ctrl\x00'}]}) [ 747.702357][T13611] ntfs: (device loop0): parse_options(): Unrecognized mount option fsuuid. 02:15:20 executing program 1: ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) accept$ax25(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f0000000480)={@null, @default}) getpid() syz_genetlink_get_family_id$batadv(&(0x7f0000000640), 0xffffffffffffffff) 02:15:20 executing program 0: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000240)="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", 0xfff, 0x1}], 0x0, 0x0) 02:15:20 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair(0x15, 0x0, 0x0, &(0x7f0000000cc0)) [ 747.846214][T13620] loop3: detected capacity change from 0 to 16383 [ 747.905989][T13624] loop0: detected capacity change from 0 to 8 [ 747.912703][ T2969] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 747.935063][ T2969] Buffer I/O error on dev loop3, logical block 0, async page read [ 747.953649][ T2969] ldm_validate_partition_table(): Disk read failed. [ 747.972700][ T2969] Dev loop3: unable to read RDB block 0 [ 747.985992][ T2969] loop3: unable to read partition table [ 747.987527][ T3636] Dev loop0: unable to read RDB block 8 [ 747.997904][ T3684] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 747.999522][ T2969] loop3: partition table beyond EOD, truncated [ 748.021251][ T3636] loop0: unable to read partition table [ 748.027164][ T3636] loop0: partition table beyond EOD, truncated [ 748.091073][ T143] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 748.441665][ T3684] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 748.522546][ T143] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 748.538393][ T143] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 748.621251][ T3684] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 748.633790][ T3684] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 748.660211][ T3684] usb 3-1: Product: syz [ 748.669434][ T3684] usb 3-1: Manufacturer: syz [ 748.681475][ T3684] usb 3-1: config 0 descriptor?? [ 748.691184][ T143] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 748.705076][ T143] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 748.722713][ T143] usb 5-1: Product: syz [ 748.731416][ T143] usb 5-1: Manufacturer: syz [ 748.744637][ T143] usb 5-1: config 0 descriptor?? [ 748.753560][ T3684] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 748.813491][ T143] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 02:15:23 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:15:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, 0x0) 02:15:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=@base={0x31, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:15:23 executing program 5: mount$binderfs(&(0x7f0000000340), &(0x7f0000000380)='./binderfs2\x00', &(0x7f00000003c0), 0x0, &(0x7f0000000400)) [ 750.669277][T10262] usb 3-1: USB disconnect, device number 52 02:15:23 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:15:23 executing program 3: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000240)="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", 0x1000}], 0x0, 0x0) 02:15:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16}, 0x48) 02:15:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb01001800000000000000a4000000a400000009"], &(0x7f0000000100)=""/139, 0xc5, 0x8b, 0x1}, 0x20) [ 750.733020][T10267] usb 5-1: USB disconnect, device number 58 [ 750.760438][T13640] loop3: detected capacity change from 0 to 8 02:15:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) r1 = dup(r0) ppoll(&(0x7f0000000140)=[{r1, 0x9549}], 0x1, 0x0, 0x0, 0x0) 02:15:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x152}, {0x6}]}) 02:15:23 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$inet6(0xa, 0xa, 0xfffffff7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) socket$inet6(0xa, 0x8000000000001, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r2 = dup(r1) socket$inet6(0xa, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) syz_open_dev$sndmidi(0x0, 0x2, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000180)={'erspan0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x80, 0x8, 0x6, 0x5, {{0x27, 0x4, 0x1, 0x2a, 0x9c, 0x67, 0x0, 0x4, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @empty, {[@timestamp_addr={0x44, 0x34, 0xf, 0x1, 0x6, [{@empty, 0x20}, {@rand_addr=0x64010100, 0x80}, {@broadcast, 0x9}, {@broadcast, 0x10000}, {@private=0xa010100, 0x2}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1000}]}, @timestamp_prespec={0x44, 0x2c, 0x86, 0x3, 0x4, [{@empty, 0x6}, {@rand_addr=0x64010100, 0x3ff}, {@remote, 0x3}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffc}, {@multicast1, 0x4}]}, @generic={0x83, 0x7, "c7ed816666"}, @timestamp={0x44, 0x8, 0x91, 0x0, 0x9, [0x0]}, @ssrr={0x89, 0x17, 0x70, [@local, @rand_addr=0x64010101, @multicast1, @empty, @loopback]}]}}}}}) sendmsg$ETHTOOL_MSG_WOL_SET(r2, 0x0, 0x4) 02:15:23 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x88440, 0x0) [ 750.832461][ T2969] Dev loop3: unable to read RDB block 8 [ 750.855396][ T2969] loop3: unable to read partition table [ 750.875601][ T2969] loop3: partition table beyond EOD, truncated [ 750.956769][ T27] audit: type=1326 audit(1659492923.696:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13654 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f03f4889209 code=0x0 [ 751.161266][T10262] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 751.270999][T10267] usb 5-1: new high-speed USB device number 59 using dummy_hcd [ 751.581427][T10262] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 751.649161][T10262] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 751.671231][T10267] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 751.861244][T10262] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 751.870322][T10262] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 751.879506][T10267] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 751.889051][T10267] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 751.897528][T10262] usb 3-1: Product: syz [ 751.901780][T10267] usb 5-1: Product: syz [ 751.905976][T10267] usb 5-1: Manufacturer: syz [ 751.910919][T10262] usb 3-1: Manufacturer: syz [ 751.922490][T10262] usb 3-1: config 0 descriptor?? [ 751.934108][T10267] usb 5-1: config 0 descriptor?? [ 751.980229][T10267] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 752.402209][T10262] keytouch 0003:0926:3333.0051: fixing up Keytouch IEC report descriptor [ 752.419626][T10262] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0051/input/input84 [ 752.516117][T10262] keytouch 0003:0926:3333.0051: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.2-1/input0 [ 752.607653][ T143] usb 3-1: USB disconnect, device number 53 02:15:25 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:15:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 02:15:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x80000000}, 0x48) 02:15:25 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$inet6(0xa, 0xa, 0xfffffff7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) socket$inet6(0xa, 0x8000000000001, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r2 = dup(r1) socket$inet6(0xa, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) syz_open_dev$sndmidi(0x0, 0x2, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000180)={'erspan0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x80, 0x8, 0x6, 0x5, {{0x27, 0x4, 0x1, 0x2a, 0x9c, 0x67, 0x0, 0x4, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @empty, {[@timestamp_addr={0x44, 0x34, 0xf, 0x1, 0x6, [{@empty, 0x20}, {@rand_addr=0x64010100, 0x80}, {@broadcast, 0x9}, {@broadcast, 0x10000}, {@private=0xa010100, 0x2}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1000}]}, @timestamp_prespec={0x44, 0x2c, 0x86, 0x3, 0x4, [{@empty, 0x6}, {@rand_addr=0x64010100, 0x3ff}, {@remote, 0x3}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffc}, {@multicast1, 0x4}]}, @generic={0x83, 0x7, "c7ed816666"}, @timestamp={0x44, 0x8, 0x91, 0x0, 0x9, [0x0]}, @ssrr={0x89, 0x17, 0x70, [@local, @rand_addr=0x64010101, @multicast1, @empty, @loopback]}]}}}}}) sendmsg$ETHTOOL_MSG_WOL_SET(r2, 0x0, 0x4) [ 753.433039][ T6] usb 3-1: new high-speed USB device number 54 using dummy_hcd 02:15:26 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:15:26 executing program 3: syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0), 0x0, 0x0) 02:15:26 executing program 5: ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(0xffffffffffffffff, 0x7b1, &(0x7f0000001080)={0x0}) socketpair(0x0, 0x0, 0x0, &(0x7f0000001880)) 02:15:26 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 02:15:26 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1}, 0xc) [ 753.861250][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 753.872376][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 753.889539][ T3684] usb 5-1: USB disconnect, device number 59 02:15:26 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 02:15:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, 0x0, 0x0) [ 753.940037][ T27] audit: type=1326 audit(1659492926.676:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13680 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fba5e889209 code=0x0 02:15:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000024c0)="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", 0x2000, &(0x7f00000050c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 754.031534][ T6] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 754.053782][ T6] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 754.095199][ T6] usb 3-1: Product: syz [ 754.106206][ T6] usb 3-1: Manufacturer: syz [ 754.122792][ T6] usb 3-1: config 0 descriptor?? [ 754.391066][ T3684] usb 5-1: new high-speed USB device number 60 using dummy_hcd [ 754.604259][ T6] keytouch 0003:0926:3333.0052: fixing up Keytouch IEC report descriptor [ 754.615425][ T6] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0052/input/input85 [ 754.695963][ T6] keytouch 0003:0926:3333.0052: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.2-1/input0 [ 754.805624][T10262] usb 3-1: USB disconnect, device number 54 [ 754.821615][ T3684] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 754.971380][ T3684] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 754.980567][ T3684] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 754.989551][ T3684] usb 5-1: Product: syz [ 754.994379][ T3684] usb 5-1: Manufacturer: syz [ 755.001901][ T3684] usb 5-1: config 0 descriptor?? [ 755.055350][ T3684] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 02:15:28 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:15:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x10e, 0x3, 0x0, 0x0) 02:15:28 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) 02:15:28 executing program 1: ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) [ 755.670988][T10262] usb 3-1: new high-speed USB device number 55 using dummy_hcd [ 756.031074][T10262] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 756.047020][T10262] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 756.171237][T10262] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 756.181127][T10262] usb 3-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 756.189623][T10262] usb 3-1: Product: syz [ 756.193948][T10262] usb 3-1: Manufacturer: syz [ 756.207721][T10262] usb 3-1: config 0 descriptor?? [ 756.692081][T10262] keytouch 0003:0926:3333.0053: fixing up Keytouch IEC report descriptor [ 756.703721][T10262] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0053/input/input86 [ 756.785227][T10262] keytouch 0003:0926:3333.0053: input,hidraw0: USB HID v0.00 Keyboard [syz syz] on usb-dummy_hcd.2-1/input0 [ 756.895367][T10262] usb 3-1: USB disconnect, device number 55 02:15:29 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x78, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae843d223b01154dd11") 02:15:29 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001a80), 0xffffffffffffffff) 02:15:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x980}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000004) 02:15:29 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0xf, 0x3, 0x2, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) writev(r1, &(0x7f0000001b00)=[{0x0}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000100)) sendmsg$NL80211_CMD_SET_INTERFACE(r2, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000001c0)='nr0\x00') ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000200)={0x0, 'gretap0\x00', {0x1}}) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r3) unshare(0x6c060000) 02:15:29 executing program 3: syz_io_uring_setup(0x5a96, &(0x7f0000000040), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x69a8, &(0x7f0000001400)={0x0, 0x3cfb, 0x2, 0x2, 0x34d}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001480), &(0x7f00000014c0)) [ 756.972995][ T6] usb 5-1: USB disconnect, device number 60 02:15:29 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x1) 02:15:29 executing program 3: syz_io_uring_setup(0x5a96, &(0x7f0000000040), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x69a8, &(0x7f0000001400)={0x0, 0x3cfb, 0x2, 0x2, 0x34d}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001480), &(0x7f00000014c0)) [ 757.088112][ T27] audit: type=1804 audit(1659492929.826:84): pid=13716 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4174136621/syzkaller.Eh50ZE/739/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 02:15:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000400)='[', 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) [ 757.259980][ T5875] ------------[ cut here ]------------ [ 757.266221][ T5300] ------------[ cut here ]------------ [ 757.289061][ T5875] WARNING: CPU: 0 PID: 5875 at net/wireless/nl80211.c:18562 cfg80211_ch_switch_notify+0x3b2/0x890 [ 757.304415][ T5300] WARNING: CPU: 0 PID: 5300 at net/wireless/nl80211.c:18562 cfg80211_ch_switch_notify+0x3b2/0x890 [ 757.377092][ T5875] Modules linked in: [ 757.381670][ T5300] Modules linked in: [ 757.391368][ T5300] CPU: 0 PID: 5300 Comm: kworker/u4:8 Not tainted 5.19.0-rc4-next-20220628-syzkaller #0 [ 757.403261][ T5875] CPU: 0 PID: 5875 Comm: kworker/u4:9 Not tainted 5.19.0-rc4-next-20220628-syzkaller #0 02:15:30 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333f7ef667b00010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x70, &(0x7f00000000c0)="bdc65b06a884e58b9877efe8abd81c92d4b34875413a8540788c878f61623630d13050e81b77dcbfcf51e86d1700dba296814e3a447ee6a47ac8a01b35e52562028fc4ccb59a5911c9225bb60afc6ad4eb08112b22a5beb891f5166ae573692a6fa9c8222dbaf18fb4eb004df4c1bae8") 02:15:30 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000001880)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 02:15:30 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0xf, 0x3, 0x2, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) writev(r1, &(0x7f0000001b00)=[{0x0}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000100)) sendmsg$NL80211_CMD_SET_INTERFACE(r2, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000001c0)='nr0\x00') ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000200)={0x0, 'gretap0\x00', {0x1}}) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r3) unshare(0x6c060000) [ 757.431153][ T6] usb 5-1: new high-speed USB device number 61 using dummy_hcd [ 757.458074][ T5300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 757.469639][ T5875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 757.507808][ T5300] Workqueue: phy11 ieee80211_csa_finalize_work [ 757.518225][ T5875] Workqueue: phy12 ieee80211_csa_finalize_work 02:15:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x980}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000004) [ 757.551034][ T5300] RIP: 0010:cfg80211_ch_switch_notify+0x3b2/0x890 [ 757.563350][ T5875] RIP: 0010:cfg80211_ch_switch_notify+0x3b2/0x890 [ 757.590168][ T5300] Code: fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 d2 04 00 00 49 8b 14 24 44 89 ee 48 89 ef e8 d8 fa fb ff e9 44 ff ff ff e8 ce 32 ce f8 <0f> 0b e9 38 ff ff ff e8 c2 32 ce f8 48 8d bd f8 04 00 00 48 ba 00 [ 757.611810][ T5875] Code: fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 d2 04 00 00 49 8b 14 24 44 89 ee 48 89 ef e8 d8 fa fb ff e9 44 ff ff ff e8 ce 32 ce f8 <0f> 0b e9 38 ff ff ff e8 c2 32 ce f8 48 8d bd f8 04 00 00 48 ba 00 [ 757.640684][ T5875] RSP: 0018:ffffc9000b51fc60 EFLAGS: 00010293 [ 757.661117][ T5300] RSP: 0018:ffffc900136efc60 EFLAGS: 00010293 [ 757.685704][ T5300] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 757.696114][ T5875] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 757.715130][ T5300] RDX: ffff88801dd73a80 RSI: ffffffff88ac8442 RDI: 0000000000000005 [ 757.724742][ T5875] RDX: ffff888024fc1d40 RSI: ffffffff88ac8442 RDI: 0000000000000005 [ 757.750159][ T5300] RBP: ffff88807c108c90 R08: 0000000000000005 R09: 0000000000000009 [ 757.758570][ T5875] RBP: ffff888025870c90 R08: 0000000000000005 R09: 0000000000000009 [ 757.778021][ T5300] R10: 0000000000000001 R11: 0000000000000029 R12: ffff88807c10a458 [ 757.786850][ T5875] R10: 0000000000000001 R11: 0000000000000029 R12: ffff888025872458 [ 757.795299][ T3684] usb 3-1: new high-speed USB device number 56 using dummy_hcd [ 757.805124][ T27] audit: type=1804 audit(1659492930.546:85): pid=13735 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4174136621/syzkaller.Eh50ZE/740/cgroup.controllers" dev="sda1" ino=1157 res=1 errno=0 [ 757.834965][ T5875] R13: 0000000000000000 R14: ffff888025870000 R15: ffff888079a68000 [ 757.844036][ T5300] R13: 0000000000000000 R14: ffff88807c108000 R15: ffff888075c28000 [ 757.852756][ T6] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 757.864531][ T5875] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 757.880727][ T5300] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 757.910451][ T5875] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 757.919354][ T5875] CR2: 00007f236d6de550 CR3: 000000003c197000 CR4: 00000000003506f0 [ 757.930764][ T5875] DR0: 00000000ffff070c DR1: 0000000000000000 DR2: 0000000000000000 [ 757.939601][ T5875] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 757.952827][ T5875] Call Trace: [ 757.957688][ T5875] [ 757.958559][ T5300] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 757.961664][ T5875] __ieee80211_csa_finalize+0x733/0xc90 [ 757.974236][ T5875] ieee80211_csa_finalize_work+0x131/0x170 [ 757.980721][ T5875] process_one_work+0x991/0x1610 [ 757.991369][ T6] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=ef.f7 [ 757.995806][ T5875] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 758.003822][ T6] usb 5-1: New USB device strings: Mfr=102, Product=123, SerialNumber=0 [ 758.011812][ T5875] ? rwlock_bug.part.0+0x90/0x90 [ 758.016139][ T5300] CR2: 00007f236d6de550 CR3: 000000003c197000 CR4: 00000000003506f0 [ 758.039173][ T6] usb 5-1: Product: syz [ 758.044230][ T5875] ? _raw_spin_lock_irq+0x41/0x50 [ 758.045109][ T5300] DR0: 00000000ffff070c DR1: 0000000000000000 DR2: 0000000000000000 [ 758.049538][ T5875] worker_thread+0x665/0x1080 [ 758.060103][ T6] usb 5-1: Manufacturer: syz [ 758.069094][ T5875] ? __kthread_parkme+0x15f/0x220 [ 758.075087][ T5875] ? process_one_work+0x1610/0x1610 [ 758.079673][ T5300] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 758.080782][ T5875] kthread+0x2e9/0x3a0 [ 758.089663][ T6] usb 5-1: config 0 descriptor?? [ 758.093459][ T5875] ? kthread_complete_and_exit+0x40/0x40 [ 758.108338][ T5300] Call Trace: [ 758.109421][ T5875] ret_from_fork+0x1f/0x30 [ 758.115643][ T5300] [ 758.119333][ T5875] [ 758.119406][ T5300] __ieee80211_csa_finalize+0x733/0xc90 [ 758.123994][ T5875] Kernel panic - not syncing: panic_on_warn set ... [ 758.124006][ T5875] CPU: 1 PID: 5875 Comm: kworker/u4:9 Not tainted 5.19.0-rc4-next-20220628-syzkaller #0 [ 758.124031][ T5875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 758.124045][ T5875] Workqueue: phy12 ieee80211_csa_finalize_work [ 758.124078][ T5875] Call Trace: [ 758.124084][ T5875] [ 758.124092][ T5875] dump_stack_lvl+0xcd/0x134 [ 758.124200][ T5875] panic+0x2d7/0x636 [ 758.124244][ T5875] ? panic_print_sys_info.part.0+0x10b/0x10b [ 758.124289][ T5875] ? __warn.cold+0x248/0x2c4 [ 758.124322][ T5875] ? cfg80211_ch_switch_notify+0x3b2/0x890 [ 758.124353][ T5875] __warn.cold+0x259/0x2c4 [ 758.124383][ T5875] ? cfg80211_ch_switch_notify+0x3b2/0x890 [ 758.124413][ T5875] report_bug+0x1bc/0x210 [ 758.124455][ T5875] handle_bug+0x3c/0x60 [ 758.124485][ T5875] exc_invalid_op+0x14/0x40 [ 758.124511][ T5875] asm_exc_invalid_op+0x1b/0x20 [ 758.124533][ T5875] RIP: 0010:cfg80211_ch_switch_notify+0x3b2/0x890 [ 758.124562][ T5875] Code: fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 d2 04 00 00 49 8b 14 24 44 89 ee 48 89 ef e8 d8 fa fb ff e9 44 ff ff ff e8 ce 32 ce f8 <0f> 0b e9 38 ff ff ff e8 c2 32 ce f8 48 8d bd f8 04 00 00 48 ba 00 [ 758.124583][ T5875] RSP: 0018:ffffc9000b51fc60 EFLAGS: 00010293 [ 758.124601][ T5875] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 758.124614][ T5875] RDX: ffff888024fc1d40 RSI: ffffffff88ac8442 RDI: 0000000000000005 [ 758.124628][ T5875] RBP: ffff888025870c90 R08: 0000000000000005 R09: 0000000000000009 [ 758.124642][ T5875] R10: 0000000000000001 R11: 0000000000000029 R12: ffff888025872458 [ 758.124656][ T5875] R13: 0000000000000000 R14: ffff888025870000 R15: ffff888079a68000 [ 758.124682][ T5875] ? cfg80211_ch_switch_notify+0x3b2/0x890 [ 758.124721][ T5875] __ieee80211_csa_finalize+0x733/0xc90 [ 758.124757][ T5875] ieee80211_csa_finalize_work+0x131/0x170 [ 758.124796][ T5875] process_one_work+0x991/0x1610 [ 758.124835][ T5875] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 758.124869][ T5875] ? rwlock_bug.part.0+0x90/0x90 [ 758.124892][ T5875] ? _raw_spin_lock_irq+0x41/0x50 [ 758.124933][ T5875] worker_thread+0x665/0x1080 [ 758.124972][ T5875] ? __kthread_parkme+0x15f/0x220 [ 758.124995][ T5875] ? process_one_work+0x1610/0x1610 [ 758.125025][ T5875] kthread+0x2e9/0x3a0 [ 758.125045][ T5875] ? kthread_complete_and_exit+0x40/0x40 [ 758.125073][ T5875] ret_from_fork+0x1f/0x30 [ 758.125119][ T5875] [ 758.128626][ T5875] Kernel Offset: disabled [ 758.365413][ T5875] Rebooting in 86400 seconds..